Penetration testing certifications and accreditations introduced in Singapore

In partnership with the Cyber Security Agency of Singapore (CSA) and the Association of Information Security Professionals (AISP), CREST has established a Singapore Chapter to introduce its penetration testing certifications and accreditations to Singapore.

This initiative was developed in collaboration with the Monetary Authority of Singapore (MAS), the Association of Banks in Singapore (ABS) and the Infocomm Development Authority of Singapore (IDA).

The CREST Singapore Chapter is the first CREST Chapter in Asia.

Marking Singapore’s cyberspace safe for businesses

Mr David Koh, Chief Executive of CSA, said, “CSA’s focus is to make Singapore’s cyberspace safe for businesses, individuals and the society at large. To do this, we need strong partnerships with multiple stakeholders across the cybersecurity ecosystem. This partnership between CSA, CREST and AISP will raise the professionalism of our penetration testers and help to enhance the security of Singapore’s cyberspace.

“Penetration testing is important to assess our level of cyber security and is an essential service for both large enterprises and SMEs, given the increasing frequency and sophistication of cyber threats. By raising the competency standards of our cyber security professionals, like penetration testers, we will make Singapore’s cyberspace more secure for everyone.”

“To strengthen the cybersecurity ecosystem in Singapore, it is essential for the public, private and education sectors to work closely together. Thus, AISP is delighted to be able to collaborate with CSA, CREST, and SIT to establish the first CREST-accredited examination facility in Asia.” said Associate Professor Steven Wong, President of AISP. “Through the practical examinations carried out in this facility, professionals are now able to validate not just their cybersecurity knowledge, but also their hands-on cybersecurity skills, against a well-recognised global industry benchmark such as the certifications offered by CREST.”

Singapore government to subsidise penetration testing certifications and accreditations

CREST professional certifications and service provider accreditations will provide buyers of penetration testing services in Singapore with the confidence that the work is being carried out by qualified individuals with up to date knowledge, skills and competence, supported by a professional services company with appropriate policies, processes and procedures.

Following the introduction of CREST penetration testing certifications and accreditations in Singapore, there are plans to introduce more CREST certifications and accreditations in areas including incident response, malware analysis and wider information security architecture. Professionals, who are Singapore Citizens and would like to pursue CREST certifications, can apply for government subsidies to cover a proportion of the costs.

Small service providers can apply for government funding to cover a proportion of the costs to be CREST member companies.

 

Edited from press release by Cecilia Rehn.

More
articles