Creds

Advisory

Tailor-made testing

For the most precise, tailor-made testing and advise, nothing beats the human brain. We have a team of seasoned security professionals who can help you with testing and optimising the security of your organisation in your specific context. We help you by demonstrating how your IT can be exploited and advising how you can fix and prevent this from happening in the future.

“Creativity and understanding of the context is what sets us apart”

Why us

At CREDS, our unique, personalized approach leverages a multidisciplinary team of reverse engineers, ethical hackers, and developers, each project always guided by a member with over a decade of experience. Our deep involvement in reverse engineering ensures that business risk, compliance, and audit requirements, such as those mandated by DigiD, are meticulously met.

As a self-funded company with full ownership, our operations and infrastructure are proudly based in the Netherlands, reinforcing our commitment to security and continuity. We develop everything in-house according to structured processes that comply with ISO 27001 standards, prioritising the security and continuity of our customers.

We place quality first, driven by a team of technical enthusiasts eager to stay ahead of cyber criminals. Our specialization is powered by a high degree of automation, focusing on unique, value-adding solutions rather than repetitive tasks. Moreover, our clients benefit from real-time access and management of findings through our advanced portal, ensuring they are always informed and in control.

Security enthusiasts at heart

The offensive security team of CREDS is located in the Netherlands. We aim to outsmart real criminals by continuously challenging and training ourselves, partnering with top intelligence providers for the latest attack strategies and embracing a high level of automation so we can focus on the specific characteristics of your company and hard-to-exploit weaknesses. We do not believe in sub-contractors and are happy to tell you about our internal controls which minimize your operational risk and ensure our compliance. Our team has 50+ years of joint security experience, with a rich background in red teaming, penetration testing and security advisory.

Our engagements are performed by a multi-disciplinary team. Depending on your needs a developer, ethical hacker and/or IT-auditor (RE) is involved to put risks in the perspective of your organisation and align with control frameworks, regulators and legal requirements. The team lead has at least 10 years of experience in IT security and the team members are seasoned security professionals with relevant certifications.

All our team members are really eager to challenge themselves and each other. Even outside our formal working hours and assignments, we spend many hours on security research. Our constant drive to improve and automate what we have, really defines us. Because security is our passion, not our job.

Ideal for

Let's evaluate your security now!

Get in touch