Courses

12-week Path2Pentester training program

Launch your career with CREST accredited training that will guide you through CREST Practitioner Security Analyst (CPSA) and CREST Registered Tester (CRT).

Introduction

Embark on a transformative journey to elevate your cyber security career with the Path2Pentester.

Our comprehensive 3-month program is meticulously crafted to guide you through the CREST CPSA and CRT certifications, setting new industry standards.

With training provided by both North Green Security and Cyber Coaching, this initiative addresses the escalating demand for cyber security professionals by providing specialised, CREST-accredited training. Dive into a comprehensive curriculum designed for those transitioning into penetration testing careers and get the skills needed to start your career.

The Path2Pentester training programme provides hands on skills development, mentoring, career advice and exam prep.  This is the place to start if you want to go from zero to pentester.

Who is the program for?

This program is for those looking to start a career in penetration testing with little to no initial knowledge.  We will walk you through the concepts and teach you the skills.

To make this more accessible to busy individuals who cannot attend weekday training, this programme runs on Saturdays, making it ideal for career transitioners.  This course may appeal to:

  • Career transitioners
  • Students
  • IT/System Administrators
  • Enthusiasts looking to explore the industry

How it works

Begin your journey by registering for the Path2Pentester program and you will join a community of like minded individuals eager to learn and meet your trainers.

CREST accredited CPSA training will teach you the content needed to have a successful career in cyber security and obtain a qualification that is both an industry standard and globally respected.

CREST accredited CRT training will provide further training to learn the hands on skills needed to successfully map network, enumerate service, identify vulnerabilities and compromise systems.

With over 30 years combined experience in the cyber security industry, the Path2Pentester team will help you create the best CV possible, introduce you to our network of employers and celebrate the beginning of your career.

Get in touch to register your interest

Why North Green Security

With over 15 years’ experience in the cyber security industry, the North Green Security training team is able to bring real world scenarios into the classroom. Our training team are highly skilled and have achieved CHECK Team Leader Infrastructure & Application qualifications themselves. By ensuring our trainers are still responsible for delivering security engagements for clients, our training is constantly adapted to reflect the ever-changing landscape of the cyber security industry.

We have a real passion for our subject and genuinely care that candidates understand what they are learning. We provide a community feel that enables candidates to feel at ease and we promote an environment where any questions can be asked and will be answered.

Affiliated with:

cyber essentials plus
cyber essentials plus
cyber essentials plus
cyber essentials plus