iSTORM has been recognised for CREST Approved Penetration Testing, showing they meet the CREST standards for delivering high-quality penetration testing.

28th June 2019

Warwickshire, UK. –  iSTORM, the cyber security and data protection specialists, announced today it is now both an approved CREST Penetration Testing provider and an Accredited CREST Member company in the UK. Successful accreditation is further recognition of the work that iSTORM has done to cement themselves as a market leader in the cyber security industry.

CREST is a not-for-profit accreditation and certification body that represents and supports the technical information security market. Set up in 2006 in response to the clear need for more regulated professional services with known, dependable quality, CREST is now recognized globally as the cyber assurance body for the technical security industry. The CREST accreditation has become the respected standard for penetration testing in countries across the world, increasingly becoming a requirement for companies that have the most stringent security needs.

“Becoming an approved CREST penetration testing provider has always been one of our key goals and to achieve membership so early on demonstrates the commitment we have to our core values. In addition to our ISO27001 certification, which was also achieved this year, we feel that we are in a position to become one of the market leading cyber security and data protection service providers over the next few years” – James Pearson Co-Founder and Sales Director – iSTORM Solutions

About iSTORM

iSTORM Solutions provide specialist consultancy and security services for organisations who are dealing with a wide range of Cyber Security and Data Protection related standards, frameworks and regulations. 

From the initial consultation stage, through to the end of your project, our specialist consultants will work with you to determine your requirements and define what success looks like to you.  All of our solutions are tailored to your individual organisation and aligned to your budget and resource requirements.

iSTORM was founded by Richard Merrygold and James Pearson. Between them, Richard and James have over 20 years experience of working in information/cyber security and data protection with engagements across multiple sectors including healthcare, financial services, automotive and manufacturing, delivered in locations throughout Europe, North America and the Middle East.

More details on our penetration testing services can be found here.

CREST Approved Penetration Testing