Why Choose Atech End User Compute

Atech Becomes a UK CREST Accredited Expert

Posted on June 20, 2022

Estimated reading time 7 minutes

We’re thrilled to share that, as of today, we’re one of the UK’s CREST accredited experts.

The CREST accreditation is the cybersecurity industry’s gold standard and validates our security operations and incident response services to our clients. The award has been the result of months of hard work by our staff to evidence and demonstrate our expertise in IT security and client support. We want to extend a big thank you to everyone who was involved in the process!

If you’ve been keeping up with our latest releases, you’ll know that this announcement comes hot off the heels of a few others, but the CREST accreditation is different.

Read this article to learn more about our journey to becoming one of the UK’s CREST accredited experts in cybersecurity — one of only 300 member companies in the world!

What is CREST?

‘CREST’ is an acronym for the Council of Registered Ethical Security Tester and is an not-for-profit membership body representing the global cyber security industry.

Founded in 2006, the organisation’s mission is to build capability, capacity, consistency, and community within the industry. CREST has built a global network of professionals and uses their expertise to drive excellence within security services.

By liaising with various stakeholders including leading security firms and governments, CREST is at the heart of the global IT security industry. Their work is vital in developing and identifying best practices within security services for everyone’s benefit.

What is the CREST accreditation?

The accreditation is one way CREST helps to establish consistency and grow capability within security service firms.

The accreditation tests four key areas within IT security services:

  • Company operating procedures and standards
  • Personnel security and development
  • Approach to testing and response
  • Data security

Each is a core facet of how IT security firms put their knowledge of cybersecurity into practice and support their clients as part of their operations.

Put simply, it’s not enough to know about data security standards or cybersecurity software. Instead, the CREST accreditation assesses and recognises firms who have translated this knowledge into an ethical and sustainable business model to the benefit of clients.

The CREST accreditation has seven potential disciplines to choose from. These range from things like endpoint protection and penetration testing to threat intelligence and incident response. We applied for accreditations in our security operations and incident response services specifically.

What was our journey to becoming a UK CREST accredited expert like?

Our journey to becoming a UK CREST accredited expert started at the beginning of the year. The CREST accreditation focuses on processes and escalation plans in case of a breach.

As a result, during the application, we reviewed our entire service model and began evidencing our operations in late January. This review included everything from our quality policies to our compliance controls and client SLAs .

In turn, we demonstrated what we do for clients during day-to-day operations and during different types of cyberattacks or data breaches. We also provided two references from clients using our SOC solution which highlighted our expertise and strong client satisfaction.

The accreditation process wasn’t entirely seamless since it involved months of redrafting and revising documents. It was also a learning process for us as an organisation. We had to implement additional processes like DBS checks on staff, a formalised complaints procedure and more refined escalation plans.

However, our efforts were successful and we’re proud to share that we’re the latest UK CREST accredited expert as of today! The CREST accreditation now sits pride of place among our other qualifications, including our nine Microsoft Gold Partner awards, Azure specialisation and more.

What does the CREST accreditation mean for our clients?

Though our CREST accreditation is only the latest in a string of recent announcements showcasing our expertise, it’s unlike many others.

The CREST accreditation is first and foremost an industry ‘green light’; it shows that what we’ve been doing and what we offer to our clients truly is among the best in the world. As a result, our clients can have total reassurance and trust that we deliver exceptional security services and organisational value at the same time.Today, we stand as one of just 300 firms worldwide to receive the CREST accreditation, positioning us as a truly leading global player in cybersecurity. What’s more, we have an unbeatable track record of security skills and commitment to client success.

We’re certified in industry gold standards like ISO 27001 and 9001, and now sit at the held of industry best practices within cybersecurity.

What’s next for Atech?

Our status as one of the UK’s CREST accredited experts will open doors to new heights within our client services. The process demanded that we take a fresh perspective on some of our operations, so we’re going forth with a renewed passion for and insight into cybersecurity.

It’s at this point that we’d like to reiterate our gratitude to Atech’s staff and their hard work leading up to this announcement. Their efforts have and will continue to be central to our success and the exciting new projects we’ll undertake in the years to come.

Access security support from the UK’s newest CREST accredited expert

Our CREST accreditation places us in an elite group of fewer than 300 firms capable of delivering leading cybersecurity support.

As a multi-Gold Microsoft Partner and cloud technology export, we’re a leading solutions provider for firms looking to enhance their cybersecurity and productivity.

Learn more about what we could do to support our growth and protect your data by getting in touch today.

James Pearse
James Pearse Head Of Security

James is the Head of Security at Atech and leads the team of Security Architects and SOC analysts to deliver an intelligent, proactive and tailored service. He helps our customers unlock the potential of Microsoft Security.

How can we help?

 
As Microsoft accredited cloud service providers we’ve got the tools and talent to put the incredible potential of cloud technology at the heart of your operation.

Fill in the form to speak to one of our cloud consultants about your cloud project. Let’s get the conversation started.


 


    First name
    Last name
    Email
    Phone
    Message