North Green Security

Current courses 

Course options

(using events shortcode)

  • Active Directory Testing

    2 Days
    The Active Directory Testing course provides a fully patched environment for candidates to attack. This course focusses on the common vulnerabilities and misconfigurations that can lead to the successful compromise of a company without requiring vulnerability scanning.
    From £2,000.00
  • AD Introduction Workshop

    1/2 Day
    Unlock the foundational knowledge of Active Directory (AD) with essential concepts and practical skills necessary for understanding and attacking AD
    From £600.00
  • Advanced AD Workshop

    1/2 Day
    Sharpen your Active Directory penetration testing skills. Explore sophisticated exploitation techniques, privilege escalation, and real-world scenarios to excel in AD penetration testing.
    From £600.00
  • Advanced Application Testing

    4 Days
    The Advanced Application Testing course is designed to develop a penetration tester into a highly skilled and valuable consultant. If you work for a CHECK company and are working toward CSTL APP, this is the course for you.
    From £2,400.00
  • Advanced Infrastructure Testing

    4 Days
    The Advanced Infrastructure Testing course is designed to develop a penetration tester into a highly skilled and valuable consultant. For those working at CHECK companies, this course is the perfect revision to prepare for the CSTL Inf exam.
    From £2,400.00
  • Advanced SQL Workshop

    1/2 Day
    A half day workshop created for candidates that know what they want to learn and don’t want to spend time going over other topics.
    From £600.00
  • Advanced XSS Workshop

    1/2 Day
    A half day workshop created for candidates that know what they want to learn and don't want to spend time going over other topics.
    From £600.00
  • Cloud Security Workshop

    1/2 Day
    foundational knowledge in cloud computing. Explore key concepts, services, and security considerations essential for navigating cloud environments.
    From £600.00
  • Crest Registered Tester (CRT)

    5 days
    The CRT course is designed to provide the neccessary skills needed to prepare for the CREST Registered Tester exam
    From £2,000.00
  • Desktop Breakout Workshop

    1/2 Day
    Identify device restrictions and explore methods to overcome them, gaining access to additional functionality or the broader network.
    From £600.00

NGS are a great training provider who will help you get on the path towards becoming a recognised penetration teste

NGS are a great training provider who will help you get on the path towards becoming a recognised penetration tester. The skills and knowledge gained will help my team improve their abilities to find vulnerabilities but also help understand external reports to better fix them and improve our security po…

Marc Dowie

Director - Vertical Structure

Extremely knowledgeable, friendly, and patient

Extremely knowledgeable, friendly, and patient. I will be recommending Dan and North Green Security to my team, and I wouldn’t hesitate to recommend to anyone else

Christian Chislett

Head of Penetration testing - MTI

Delivered by an instructor with deep technical knowledge who could link all content and questions to real-life scenarios

The “Pentest Practitioner” was exceptionally well put together, with high quality and easily digestible material. It was also delivered by an instructor with deep technical knowledge who could link all content and questions to real-life scenarios, which certainly helped understand the relevance to t…

Jason Kalwa

Owner & Technical Director - Salus Cyber

The content of the course filled in gaps in my understanding and provided a solid logical framework

This has been the best training class for web application that I have attended in 13 years of pentesting.  The content of the course filled in gaps in my understanding and provided a solid logical framework for finding and exploiting vulnerabilities.  The quality of this training was better than anyth…

John McMullan

Cyber Guarded

Highly recommend. A+++

‘Dan was highly professional trainer who is clearly knowledgeable and was meant to be a teacher. The Course helped my confidence in app testing and will set me up for life. Highly recommend. A+++

Karl Rygol

Senior Consultant

I would recommend this course to all

The course is delivered well and done at a good pace and provides things that even the most season tester could learn from. I would recommend this course to all

Chadwick Jam

Senior Consultant

Top quality training delivered by knowledgeable and approachable instructors

Top quality training delivered by knowledgeable and approachable instructors who are active Pen Testers in this field. Out of all the courses I have been on, this is by far the best

Darryn Day

Junior Security Consultant

I think this course is perfectly pitched for the targeted certification pathway’

I think this  course is perfectly pitched for the targeted certification pathway

Simon Cundy

Penetration Tester

The amount of knowledge gained from the North Green Security course has proved to be invaluable

The amount of knowledge gained from the North Green Security course has proved to be invaluable.  It has given me an insight into how hackers attack systems which has been a real eye opener.  The skills and techniques learnt have given me the ability

to confidently address vulnerabilities within my ow…

Mark Reynolds

IT Manager

Thank you for a fun and professional experience from which I learnt a lot!

A great course, delivered by a very knowledgeable and approachable tutor. Thank you for a fun and professional experience from which I learnt a lot!

Karl Weatherhead

Junior Security Consultant