Company Certifications
CSA Cyber hold a number of industry recognised certifications that demonstrate a commitment to security best practices and regulatory compliance.
ISO 27001:2022
ISO 27001 is an international standard for managing information security, providing a framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS) to protect data confidentiality, integrity, and availability.
ISO 9001
ISO 9001 is an international standard for quality management systems (QMS), focused on ensuring consistent quality in products and services, improving customer satisfaction, and promoting continuous improvement across an organisation.
Cyber Essentials & Cyber Essentials Plus
Cyber Essentials Plus is a UK government-backed certification that builds on Cyber Essentials by including an independent technical assessment of an organisation’s cybersecurity controls, ensuring they effectively protect against common cyber threats.
Microsoft Specialist Solutions Partner - Security (Cloud Security & Threat Protection)
The Microsoft Solutions Partner for Security designation recognises partners with demonstrated expertise in delivering Microsoft security solutions. Attaining this designation enables partners to differentiate themselves in the market, access exclusive Microsoft resources, and demonstrate a commitment to robust cybersecurity practices .
Microsoft Intelligence Security Association (MISA)
The Microsoft Intelligent Security Association (MISA) is an invite-only ecosystem of independent software vendors (ISVs) and managed security service providers (MSSPs) that have integrated their solutions with Microsoft’s security technologies. Established in 2018, MISA aims to enhance cybersecurity by fostering collaboration among trusted partners to deliver integrated solutions that protect against evolving threats .
NCSC - Assured Service Provider
The National Cyber Security Centre (NCSC) CHECK scheme is a UK government initiative that accredits companies to perform authorised penetration testing on public sector and Critical National Infrastructure (CNI) systems. These tests, known as IT Health Checks (ITHCs), are conducted by certified professionals using NCSC-approved methodologies to identify vulnerabilities and enhance system security .
CREST Certification (VA / Pen Test / SOC / STAR)
CREST is an international not-for-profit accreditation and certification body that represents and supports the technical information security industry. While it provides professional certifications for individuals (such as CPSA, CRT, and CCT), it also offers accreditation for organisations that deliver services in areas such as penetration testing, threat intelligence, incident response, and security operations.
PCI Security Standards Council Member
The PCI Security Standards Council (PCI SSC) is a global organization formed in 2006 by major payment card brands (Visa, MasterCard, American Express, Discover, and JCB) to enhance payment card data security. It develops and manages the Payment Card Industry Data Security Standards (PCI DSS), which are designed to protect cardholder data during storage, processing, and transmission. The council provides standards, training, certification, and support to help organizations secure payment systems and reduce the risk of data breaches.
UK Civil Aviation Authority’s (CAA) Assure Scheme
The CAA ASSURE Scheme is the UK Civil Aviation Authority’s (CAA) accredited cybersecurity audit framework, developed to help aviation organisations—including airlines, airports, and air navigation service providers—manage cyber risks without compromising safety or operational resilience. It aligns with the UK’s National Cyber Security Strategy and implements the Cyber Assessment Framework (CAF) tailored for aviation
CompTIA ISAO Member
The CompTIA ISAO is an initiative established by CompTIA (the Computing Technology Industry Association) to help technology vendors, service providers, and MSPs enhance their cybersecurity resilience through real-time threat intelligence sharing and collaboration.
Our Team's Certifications
Our team holds a wide range of industry-recognised certifications, demonstrating our deep expertise and commitment to excellence in cybersecurity and compliance.
Several team members are also certified through specialist programs such as CREST, CHECK, and the Microsoft Solutions Partner for Security.
This breadth of qualifications ensures we are equipped to deliver trusted, standards-based solutions tailored to your security and regulatory needs.
SANS GCTI (GIAC Cyber Threat Intelligence) certification
The SANS GCTI (GIAC Cyber Threat Intelligence) certification validates a professional’s ability to collect, analyse, and apply cyber threat intelligence (CTI) to defend against adversaries. It covers key areas such as threat actor profiling, indicators of compromise (IOCs), intelligence lifecycle management, and operational threat intelligence. GCTI-certified individuals are skilled in turning raw threat data into actionable insights to support proactive cybersecurity strategies and improve incident response.
SANS GICSP (Global Industrial Cyber Security Professional) certification
The SANS GICSP (Global Industrial Cyber Security Professional) certification is designed for professionals who secure industrial control systems (ICS) and operational technology (OT). It bridges the gap between IT, engineering, and cyber security, covering topics such as industrial protocols, control system components, threat detection, and risk management in critical infrastructure environments.
SANS GSOM (GIAC Security Operations Manager)
The GSOM (GIAC Security Operations Manager) is a cybersecurity certification offered by GIAC (Global Information Assurance Certification) in partnership with SANS Institute. It is designed for security operations leaders, team leads, and technical managers responsible for managing and improving a Security Operations Centre (SOC).
SANS GREM (GIAC Reverse Engineering Malware) certification
The GREM (GIAC Reverse Engineering Malware) certification, offered by GIAC in partnership with the SANS Institute, validates advanced skills in reverse-engineering malicious software. It is designed for professionals who analyse malware to understand how it works, what damage it can cause, and how to detect and defend against it.
SANS GNFA (GIAC Network Forensic Analyst) certification
The GIAC Network Forensic Analyst (GNFA) certification, offered by SANS/GIAC, is designed to validate an individual’s ability to perform deep network traffic analysis, investigate cyber threats, and uncover evidence of malicious activity using packet data.
SANS GCFA (GIAC Certified Forensic Analyst) certification
The GCFA certification validates your expertise in digital forensics and advanced incident response, with a focus on analyzing Windows systems, persistent threats, and forensic artifacts from disk, memory, and logs.
Security Operations Analyst Associate certification
The Security Operations Analyst Associate certification demonstrates a professional’s ability to monitor, detect, investigate, and respond to threats using Microsoft security solutions. Earned by passing the SC-200 exam, it is designed for analysts working in Security Operations Centres (SOCs) and focuses on tools like Microsoft Sentinel, Microsoft 365 Defender, and Microsoft Defender for Endpoint to protect enterprise environments and improve incident response capabilities.
Azure Security Engineer Associate certification
The Azure Security Engineer Associate certification validates a professional’s ability to implement security controls and threat protection, manage identity and access, and secure data, applications, and networks in Microsoft Azure environments. It is achieved by passing the AZ-500 exam and is designed for individuals in security engineering roles who manage the security posture, identify vulnerabilities, and respond to incidents using a variety of Azure security tools.
Azure Solutions Architect Expert certification
The Azure Solutions Architect Expert certification validates advanced expertise in designing and implementing solutions on Microsoft Azure. It covers key areas such as compute, networking, storage, security, governance, and DevOps.
Identity and Access Administrator Associate certification
The Identity and Access Administrator Associate certification validates a professional’s ability to design, implement, and manage identity and access solutions using Microsoft Entra ID (formerly Azure Active Directory). Earned by passing the SC-300 exam, it focuses on managing secure authentication, authorization, and identity governance for users, devices, and applications to ensure secure access across cloud and hybrid environments.
Azure Administrator Associate certification
The Azure Administrator Associate certification, earned by passing the AZ-104 exam, validates the ability to manage and maintain Microsoft Azure cloud infrastructure. It covers core tasks such as deploying and managing virtual machines, configuring virtual networks, managing identities, and implementing storage and security solutions.
CREST Practitioner Security Analyst (CPSA) certification
The CREST Practitioner Security Analyst (CPSA) certification is an entry-level qualification that assesses a candidate’s knowledge of core cybersecurity concepts and their ability to support penetration testing and vulnerability assessments. It covers areas such as network and web application vulnerabilities, security testing tools, and basic threat analysis. CPSA is often a stepping stone toward more advanced CREST qualifications and is recognised as a foundational certification for professionals beginning a career in technical cybersecurity roles.
CREST Registered Tester (CRT) certification
The CREST Registered Tester (CRT) certification is a mid-level, hands-on qualification that demonstrates a professional’s ability to conduct in-depth penetration testing of networks, applications, and systems. It builds on the foundational CPSA and requires practical skills in exploiting vulnerabilities, identifying security weaknesses, and providing remediation advice. CRT is widely recognised by employers and government schemes such as CHECK and is a key milestone for penetration testers working towards senior roles.
Red Team Ops 1 Certification
The Red Team Ops (RTO) certification from Zero-Point Security is a practical, intermediate-level qualification focused on adversary simulation and red team tradecraft, particularly in Windows enterprise environments. It teaches real-world offensive techniques aligned with the MITRE ATT&CK framework, including initial access, command and control (C2), privilege escalation, lateral movement, and Active Directory exploitation.
Red Team Ops 2 Certification
The Red Team Ops II (RTO2) certification by Zero-Point Security is an advanced-level qualification that builds on the original RTO course, focusing on complex red team techniques and evasive operations in mature, monitored enterprise environments. It emphasizes stealth, detection evasion, and advanced Active Directory attacks.
Certified Red Team Specialist v2 (CRTSv2)
The Certified Red Team Specialist v2 (CRTSv2) by CyberWarFare Labs is an intermediate-to-advanced certification designed for cybersecurity professionals aiming to master real-world adversary simulation and red team operations. It emphasizes practical, hands-on experience in executing complex attack chains, particularly within Active Directory (AD) environments.
CISSP (Certified Information Systems Security Professional)
The CISSP (Certified Information Systems Security Professional) is a globally recognized certification for experienced cybersecurity professionals, offered by (ISC)². It validates expertise across eight domains of the (ISC)² Common Body of Knowledge (CBK), including areas such as security and risk management, asset security, network security, identity and access management, and security operations.
CISM (Certified Information Security Manager) certification
The CISM (Certified Information Security Manager) certification, offered by ISACA, is a globally recognised credential for professionals responsible for managing, designing, and assessing an enterprise’s information security program. It focuses on four key domains: information security governance, risk management, program development and management, and incident response.
ISO 27001 Lead Auditor certification
The ISO 27001 Lead Auditor certification qualifies professionals to plan, conduct, and manage audits of Information Security Management Systems (ISMS) based on the ISO/IEC 27001 standard. It covers audit principles, procedures, and techniques, as well as how to assess compliance and identify risks within an organisation’s ISMS.
ISO 9001 Lead Auditor certification
The ISO 9001 Lead Auditor certification qualifies professionals to conduct and lead audits of Quality Management Systems (QMS) based on the ISO 9001 standard. It focuses on audit principles, techniques, and best practices for evaluating an organisation’s ability to consistently meet customer and regulatory requirements.
AWS Certified Cloud Practitioner certification
The AWS Certified Cloud Practitioner certification is an entry-level credential that validates a foundational understanding of Amazon Web Services (AWS) and the cloud. It covers core AWS services, basic cloud concepts, pricing models, security, and support options.
CompTIA Security+ certification
The CompTIA Security+ certification is a globally recognized entry-level credential that validates foundational skills in cybersecurity. It covers essential topics such as threat detection, risk management, network security, cryptography, identity and access management, and incident response.
CompTIA CySA+ (Cybersecurity Analyst+) certification
The CompTIA CySA+ (Cybersecurity Analyst+) certification is an intermediate-level credential that focuses on applying behavioural analytics to detect, prevent, and respond to cybersecurity threats. It covers areas such as threat detection, vulnerability management, security monitoring, incident response, and security architecture.
PCI QSA (Qualified Security Assessor) certification
The PCI QSA (Qualified Security Assessor) certification is awarded to individuals employed by PCI SSC-approved firms who are qualified to assess and validate an organisation’s compliance with the Payment Card Industry Data Security Standard (PCI DSS).
AWS Certified Solutions Architect – Associate certification
The AWS Certified Solutions Architect – Associate certification validates the ability to design scalable, secure, and cost-effective solutions on Amazon Web Services (AWS). It covers core AWS services, architectural best practices, high availability, disaster recovery, and performance optimization.
SABSA SCF (Security & Risk Management – Foundation) certification
The SABSA SCF (Security & Risk Management – Foundation) certification is the entry-level qualification in the SABSA certification pathway. It validates a professional's understanding of the SABSA methodology, including its frameworks, models, and how it aligns business objectives with security architecture.
SSCP (Systems Security Certified Practitioner)
The SSCP (Systems Security Certified Practitioner) is a globally recognised cybersecurity certification offered by (ISC)², aimed at IT professionals who are responsible for implementing, monitoring, and administering IT infrastructure with security best practices.
Certified Network Security Specialist (CNSS)
The Certified Network Security Specialist (CNSS) is a certification offered by the International CyberSecurity Institute (ICSI), designed to validate foundational and intermediate knowledge of network security concepts, technologies, and practices.
Blue Team Level 1 (BTL1)
Blue Team Level 1 (BTL1) is a hands-on, entry-level certification offered by Security Blue Team that focuses on the fundamentals of defensive cybersecurity operations. It’s designed to validate practical, real-world skills needed to work in a Security Operations Centre (SOC) or other blue team roles.
ECIH (EC-Council Certified Incident Handler)
The ECIH (EC-Council Certified Incident Handler) is a globally recognised certification designed to equip cybersecurity professionals with the skills to effectively respond to and manage cybersecurity incidents across various environments.
PJPT (Practical Junior Penetration Tester)
The PJPT (Practical Junior Penetration Tester) is a hands-on, entry-level certification offered by TCM Security. It is designed to validate practical skills in ethical hacking and penetration testing, focusing on real-world offensive security scenarios rather than just theory.
PNPT (Practical Network Penetration Tester)
The Practical Network Penetration Tester (PNPT) certification, offered by TCM Security, is a hands-on, real-world-focused credential designed to assess a candidate's ability to conduct professional network penetration tests. Unlike traditional multiple-choice exams or gamified Capture The Flag (CTF) challenges, the PNPT emphasizes practical skills in a simulated enterprise environment, closely mirroring actual penetration testing engagements.
HTB Certified Penetration Testing Specialist (CPTS)
The HTB Certified Penetration Testing Specialist (CPTS) is a rigorous, hands-on certification offered by Hack The Box (HTB) Academy. It is designed to validate an individual's ability to conduct comprehensive penetration tests in enterprise environments, emphasizing both technical proficiency and professional reporting skills.
OSCP+ (Offensive Security Certified Professional)
The OSCP (Offensive Security Certified Professional) is a hands-on, advanced penetration testing certification offered by Offensive Security. It validates a candidate’s ability to identify, exploit, and remediate security vulnerabilities in real-world scenarios using manual techniques.
OffSec Web Expert (OSWE) certification
Successful completion of the online training course and challenging exam earns the OffSec Web Expert (OSWE) certification. This web application security certification validates expertise in advanced web application security testing, including bypassing defenses and crafting custom exploits to address critical vulnerabilities, making certified professionals an asset for securing any organization against web-based threats.
OffSec Experienced Penetration Tester (OSEP) certification
Achieving the OSEP certification distinguishes professionals with advanced penetration testing skills, making them highly sought-after experts in securing organizations from sophisticated threats.
Offensive Security Exploitation Expert (OSEE) certification
The Offensive Security Exploitation Expert (OSEE) certification is among the most advanced and challenging credentials in the field of exploit development, particularly focusing on Windows platforms. Offered by Offensive Security, it is designed for seasoned security professionals aiming to demonstrate deep expertise in identifying and exploiting complex vulnerabilities.
Offensive Security Exploit Developer (OSED) certification
The Offensive Security Exploit Developer (OSED) certification is a rigorous, hands-on credential that validates advanced skills in Windows exploit development. It's awarded upon successful completion of the EXP-301: Windows User Mode Exploit Development course and its associated 48-hour practical exam.