Emerging trends in embedded systems, such as applications on Industrial control and IoTs, involve heterogeneous and mobile devices to communicate, process and exchange safety, privacy and mission critical information. These smart interconnected devices often operate in large number. These facts along with the nature of the devices make them susceptible to a wide range of attacks. Various approaches have been designed to check the authenticity of the software configuration. However, they either assume a single-prover device and thus do not scale to device swarms or allow cumulative attestation report to be sent through a single node which could be resulted in a single point of failure. In this work, we present a distributed attestation scheme for device swarms that assures resilience of the system to node compromise/failure. First, devices are checked for their software integrity, and then take the responsibly to attest their neighbors. This way, attestation is distributed among devices and removes a single point of failure. We describe the steps our approach follows, requirements at each stage of the protocol and all communication flow between devices. We conduct performance measurements using TrustLite (Intel Research platform) embedded systems architecture on OMNeT++ simulation environment. We also assess communication, memory and energy costs as a result of the above implementation. In comparison with SEDA (state-of-the-art attestation scheme for device swarms) our scheme outperforms in terms computation, communication and energy costs with a slight increase on memory requirement. Our approach can efficiently attest device swarms such as those in Industrial control systems, cyber-physical systems, smart factories, energy grids, smart homes and the likes; without a single point of failure. Besides this, network restructuring allows nodes to join and leave on the fly, which is in line with the dynamic nature swarms.