TMCnet News

RedLegg Earns CREST Certification
[February 23, 2018]

RedLegg Earns CREST Certification


GENEVA, Ill., Feb. 23, 2018 /PRNewswire/ -- RedLegg, a provider of penetration testing and Managed Security Services with operations in the US and London, has been awarded CREST membership for providing high-quality, ethical penetration testing services in the UK.  CREST is a standards-based regulatory body that validates penetration testing provider operating procedures and practices, personnel security and development, testing approach, and data security, instilling confidence that member companies meet the highest industry standards.

www.redlegg.com (PRNewsfoto/RedLegg)

"Identifying a cybersecurity partner is a difficult task in the current threat environment, and we treat our commitment to high-quality assessments and testing results as a top priority," said RedLegg Co-Partner Laura Hees.  "Our CREST certification assures UK-based companies that we have a solid foothold on pen testing services, and are excited that we've been verified by a recognized certification body."

RedLegg's Testing Approach
RedLegg penetration testing offers a strategic and tactical view of client enterprises and the cybersecurity risks they face.  RedLegg's assessment services enable large and small organizations to determine the effectiveness of their technical and policy controls, including security awareness training needs.  RedLegg subject matter experts guide the assessment, identifying the critical risks and offering consultative remediation advice. 



  • The risk assessment process uses RedLegg's proven ARMEE methodology, which determines risk by addressing Assets, Remediation, Education, and Enforcement.
  • The assessment and penetration testing process offers organizations:
    • Insight – Identifying many of the risks faced within the enterprise by identifying shortcomings in the existing security program
    • Efficacy – Prioritizing the biggest threats to the organization and strategically planning the necessary roadmap to safeguard data assets
    • Proactivity – Reducing the impact and likelihood of a successful breach and data exfiltration through testing and securing of the organization

RedLegg also offers vulnerability assessments, web and application assessments (including cloud service models), and secure code reviews that ensure organizations have an accurate view of risk and remediation options.

About RedLegg
Acting as a Global Partner for Managed and Cyber Security Services, RedLegg's approach to consultancy is based on a solid risk management foundation.  RedLegg's works with VAR and Channel Partners to improve client security posture by providing superior Managed Security Services.  For more information on RedLegg cybersecurity services, contact RedLegg at 833-RedLegg or www.redlegg.com.


 

Cision View original content with multimedia:http://www.prnewswire.com/news-releases/redlegg-earns-crest-certification-300603398.html

SOURCE RedLegg


[ Back To TMCnet.com's Homepage ]