Latest News

Cyber Security Associates Adds Pentera Automated Security Validation™ to Its Cyber Portfolio Helping Customers Better Identify Security Gaps

Industry leader Cyber Security Associates (CSA) announced today its partnership with Pentera, adding Automated Security Validation™ to its portfolio to help its customers reduce security gaps.  

CSA partners with Pentera to deliver its platform to CSA’s customer base after recognising the importance of solutions that allow security professionals to identify critical vulnerabilities before they are exploited and continuously remediate their most critical security gaps.   

Pentera’s Automated Security Validation™ platform provides a complete, accurate and automated account of a customer’s true security efficacy against the latest threats. CSA customers will now benefit from accelerated validation-remediation cycles that focus first on remediating breachable and risk-bearing weaknesses as they are created. They can also reduce their reliance on third parties and expenses by automatically, independently testing and validating security as often as needed, at a fixed cost. Customers will also see an increase in their security team’s efficiency since attention will only focus on security gaps proven to be a potential breach-point.  

Already offering a range of expert cyber solutions, including managed Security Operation Centre (SOC), security assessments, monitoring & detection, crisis response, e-learning and training, CSA aims to strengthen its cyber solution stack with the addition of Pentera. With cyber security attacks, such as ransomware and malware, on the rise, CSA’s industry-leading experts of Government – MOD, GCHQ and ex-Military – and commercially experienced specialists with enhanced Government security clearance, will use Pentera’s platform to reinforce security validation offerings. Pentera will continually test that the latest threats are detectable by an organisation’s security toolset, on their entire attack surface, including internal networks and external facing assets. Acting as an automatic Purple Team, Automated Security Validation™ allows CSA to ensure each organisation has been tested against the latest threats in an ever-changing cyber environment.  

Co-Founder and Managing Director at CSA, David Woodfine, comments on the partnership: “I am really pleased to be working with the talented and visionary team at Pentera to enhance our cyber offering at CSA with its Automated Security Validation™ platform. It’s a great opportunity to collaborate on ensuring we’re always working to meet our customers’ cyber security needs. We all know the cyber threat landscape is rapidly changing as malicious actors become bolder, more knowledgeable and better equipped to carry out attacks. Our job, as cyber security solutions providers, is to make sure we spot any vulnerabilities before cyber criminals do, and Pentera will help us continue to deliver on that promise.”  

Channel Sales Manager at Pentera, Ben Turnbull adds: “We are excited to announce our partnership with CSA to help its customers future-proof their cyber solutions. We share CSA’s commitment to delivering top tier solutions to their customers, and we are confident our Automated Security Validation™ platform solution would complement  CSA’s existing cyber stack.”