Our certificates and partners
High standards and progressivity comes with being a market leader
Aeven is widely certified as a company, partner, and on an individual level in accordance with Danish and international standards.
Our aim is to guarantee and demonstrate that we are progressive and constantly meet the sharp demands placed on a modern and secure IT supplier.
Corporate certificates
ISO certificates
ISO 9001
Quality Management System
ISO 14001
Environmental Management System
ISO/IEC 27001
Information Security Management System
Data center certificates
Uptime Tier III Facility
Datacenter EIA1
Uptime Tier III Gold Operations
Datacenter EIA1
Uptime Tier III Facility
Datacenter BA1P
Uptime Tier III Gold Operations
Datacenter BA1P
Aevens data centers are all Uptime Institute Tier III certified, which makes us among the absolute best in class when it comes to our data center services.
The Uptime Institute (UTI) Tier Standard is a globally recognized standard for data center reliability and performance. Aevens data centers are UTI Tier III Gold Level certified, i.e. living up to UTI’s Tier III standards at the highest level.
Being UTI Tier III Gold certified brings Aevens data centers into the absolute global elite among Tier III data centers. The tier certification comprises three levels of testing: Design, Construction and Operations. Each level requires having passed the previous level, and having a UTI Tier III Gold certification consequently means that Aeven has passed all three levels of verification/testing:
The first step in the certification program is the Design certification (TCDD): Here, the data center Design is reviewed by UTI. If awarded, the Tier Certification of Design Documents, the data center can proceed to the next level, i.e. the Tier Certification of Constructed Facility (TCCF).
The TCCF implies a live testing of the data center Design. In the TCCF, the data center redundancy setup is tested to its design-maximum capacity in order to prove that the design is resilient and delivers on its promises. The TCCF is the foundation for being allowed to take the final step, the Tier Certification of Operational Sustainability (TCOS).
To pass this final test level, the data center management and operational processes need to successfully address every aspect of sustainable data center operations. This is not only to be described and documented, but is also to be demonstrated as implemented and verified during the certification. The TCOS is recertified every three years.
With the complete UTI Tier III Gold certification, Aevens data centers are proven to be designed, tested, operated and managed to the highest level possible.
Individual certificates
Project management and work processes
PMP®
PRINCE2
ITIL®
SAFe®
Security certificates
GDSA GIAC Defensible Security Architecture
GMON GIAC Continuous Monitoring Certification
GICSP GIAC Industrial Cybersecurity Professional
Offensive Security Certified Professional (OSCP)
Offensive Security Experienced Penetration Tester (OSEP)
Offensive Security Defense Analyst (OSDA)
Certified Red Team Operator (CRTO)
Certified Red Team Professional (CRTP)
Offensive Security Certified Professional (OSCP)
The OSCP certification is a widely recognized credential in the field of cybersecurity penetration testing. It assesses an individual's practical skills in conducting ethical hacking and penetration testing exercises. OSCP candidates must pass a proctored 24-hour hands-on exam where they must compromise a series of machines within a controlled environment.
Offensive Security Experienced Penetration Tester (OSEP)
The OSEP is the most advanced penetration testing certification that Offensive Security offers. Holders of the certification have the skills and expertise necessary to conduct penetration tests against hardened systems, bypass security measures and avoid detection. The OSEP requires a challenging proctored 48-hour hands-on practical exam compromising a simulated corporate environment.
Offensive Security Defense Analyst (OSDA)
The OSDA is the defensive certification from Offensive Security. OSDA holders have the skills and expertise necessary to detect, uncover and understand cyber-attacks against an organization. The focus is on log analysis of various operating systems and applications in a SIEM and correlation of findings to understand the full attack chain. The exam is a proctored 24-hour hands-on analysis of an ongoing cyber-attack on a simulated organization.
Certified Red Team Operator (CRTO) by Zero-Point Security
The CRTO focuses on command-and-control (C2) using Cobalt Strike, adversary simulation, bypassing of defenses and detection avoidance. Holders of the CRTO can perform each stage of an attack lifecycle from initial compromise to full domain takeover. Similar to the OSEP, the CRTO requires a 48-hour hands-on practical exam compromising a simulated corporate environment.
Certified Red Team Professional (CRTP) by Pentester Academy
The CRTP is a penetration testing certification that focuses solely on Active Directory (AD). It teaches the use of many PowerShell- and C# tools for enumeration, privilege escalation, lateral movement, and persistence within an AD domain. This certification also requires a 24-hour practical hands-on exam where the candidate must compromise a small simulated corporate environment.