Certifications & Accreditations

ITSEC Australia is proudly CREST Certified.

CREST

CREST stands for the Council for Registered Ethical Security Testers. It is a non-profit accreditation body for the information security market. 

CREST Certifications are recognised worldwide by the professional services industry and buyers as being the best indication of knowledge, skills and competence. They are increasingly a mandated requirement for those hiring or buying services.

Why choose a CREST accredited company?

Keeping information safe in today’s digital world is a serious challenge which is why all organisations want to be sure that the cyber security companies they engage to test and protect their systems are reputable and competent. The governments, public services and businesses that buy services from our members do so in the knowledge that these companies are quality assured by us and that their staff are suitably qualified and competent. All members sign enforceable Codes of Conduct and Ethics and agree to abide by our Complaints and Resolution Measures.

OSCP-2

Offensive Security Certified Professional (OSCP) 

OSWP-2

Offensive Security Wireless Professional (OSWP) 

OSEP ITSEC

Offensive Security Experienced Penetration (OSEP)

october_osce-1

Offensive Security Certified Expert (OSCE) 

What are they for?

Our team of experts are highly skilled and trained to help you with your cyber security needs.

Offensive Security Certified Professional (OSCP) 

OSCP focuses on white-hat hacking and penetration testing, though it focuses more on the latter. The IT community ecommends OSCP certification for “information security professionals who want to take a serious and meaningful step into the world of professional penetration testing.” 

Offensive Security Certified Expert (OSCE) 

Offensive Security Certified Expert is a certification earned when one passes the exam after following the Cracking The Perimeter course. It is more specialised than OSCP. Cracking The Perimeter is among the most challenging ethical hacking and penetration testing courses of its type. It's objective is to equip penetration tester with practical advanced penetration testing skill sets such as advanced web attacks, bypassing antivirus, fuzzing and creating 0-day exploits. 

Offensive Security Wireless Professional (OSWP) 

The Offensive Security Wireless Professional (OSWP) is the only practical wireless attacks certification in the security field today. The OSWP challenges the students to prove they have the practical ability to perform 802.11 wireless audits using open-source tools through a hands-on, four-hour certification exam. 

Offensive Security Experienced Penetration (OSEP)

Offensive Security Experienced Penetration Tester (OSEP) has the expertise necessary to conduct pentests against hardened systems. Our team have proven our ability to identify intrusion opportunities and execute advanced, organised attacks in a focused manner. OSEPs can bypass security defenses, perform advanced attacks while avoiding detection, & compromise systems configured with security in mind. They are able to assess systems and execute penetration tests at a higher level than an OSCP.

NV-1 Security Clearances from the Australian Department of Defence

NV1 stands for Negative Vetting Level 1 NV-1 clearance. And, as described by the Australian Government’s Department of Defence, the purpose of the security vetting process is to determine whether an individual is suitable to hold a security clearance, meaning, whether they possess and demonstrate an appropriate level of integrity.

Like most organisations, The Federal Government wants the best talent, whether that be their employees or external consultants and advisors.

GET IN TOUCH

Let's chat about your needs and learn more about how we can help.