FIRMUS Sdn Bhd, Malaysia’s leading cyber security service and consultancy company, has been accepted by CREST (International) to be an accredited member for the provision of Penetration Testing Services.

FIRMUS was accredited for its policies, processes and procedures relating to their service provision, as up to CREST standard. These policies, processes and procedures have been assessed by CREST and have been deemed fit for purpose.

CREST is a not for profit organisation that serves the needs of a technical information security marketplace that requires the services of a regulated professional services industry. It provides organisations wishing to buy penetration testing services, threat intelligence, or incident response services, with confidence that the work will be carried out by qualified individuals with up to date knowledge, skill and competence of the latest vulnerabilities and techniques used by real attackers.

Find out more about the news:

FIRMUS Receives CREST Accreditation From UK