We Teach

About our training

Thinking about coming on a course? Here we will explain exactly what is involved, why it might be of value to you, how it works in practice, what you need and most importantly, what you get out of it.

Having found the course that suits you, here's what you need to know.

Why come

Why come

Our courses are good. Very good. If you are preparing for CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST, and other similar industry certifications, our hacking courses provide the right information and knowledge. If you perform pen testing on infrastructure / web applications as a day job and wish to add to your skill set, then the exercises, demos and full access to our hack-lab will provide the hands-on experience and the practice that you need to thoroughly get to grips with what is involved.

Equally, our defensive security courses help developers and IT professionals better secure their applications and cloud environments.

Black Hat

Where you can find us

Our training is live and on-live. Courses are run directly by ourselves or through our training partners and in all cases, the content is created by our own team of professional trainers. The Events page has links to where you can find us and what courses we have planned. The course details provide dates and timings. If a course delivered by one of our partners suits you better, e.g. QA, Global Learning Systems, then you can still register directly from here. If you want to attend a course at one of the large conferences we are training at, such as Black Hat, Brucon, Countermeasures or various events across the globe, then these can be booked either through us or with the event themselves. We look forward to seeing you soon.

Claranet training around the world

Who our trainers are

All of our trainers are also experienced professional pen testers. The content they create for each course includes current, real world experiences keeping it fresh, relevant and cutting edge and each course creator is a specialist in that particular field.

We hack. We teach.

What do you need

What you need

There is both a level of understanding that is needed for each course depending on the subject and level, as well as a few technical capabilities. This may include a machine that allows you to access our hack-lab, you may need administration rights or just a browser. We will provide VPN acess to our hack-lab in our UK data centre. Details can be found on each course page.

Your day

Your day

Course lengths vary but each day is full and you will be online watching the presentation, accessing the hack-lab to perform the exercises, watching the demos and solving real problems to put into practice what has been covered in the module.

After you have registered, you will receive an email confirming your course with details of exactly what you need and ensures you are placed on the course. 2 weeks prior to the course, you receive your LIVE virtual details with joining instructions. This includes details for logging into the main course hub and passwords for the hack-lab where this is appropriate. As the course progresses, additional material is made available. This includes a student pack as well as question and answer papers for the various exercises covered. In addition, many courses provide you with a further 30-day access to the hack-lab, ensuring you really do have the time to study it properly.

What next

What next

When you have successfully completed the course and have your certificate, then what?

Well you can use the knowledge to help take one of the cybersecurity exams, go back to your company and put the techniques into practice or perhaps use it as a spur to a greater understanding. Our training roadmap is designed to help you follow a path, whether that is in pen testing, ethical hacking, DevSecOps or in a cloud environment. In some areas, this path is straightforward and each course will provide the basic knowledge you will need to attend the next. Start with Hacking 101, go through the Core levels and on to the specialist technical training on our Advanced Hacking courses.

Our training roadmap

NSS Training Roadmap

Offensive classes

Hacking training for all levels: new to advanced. Ideal for those preparing for certifications such as CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST as well as infrastructure / web application penetration testers wishing to add to their existing skill set.

Defensive classes

Giving you the skills needed to get ahead and secure your business by design. We specialise in application security (both secure coding and building security testing into your software development lifecycle) and cloud security. Build security capability into your teams enabling you to move fast and stay secure.

Book your training

Our accreditations

Crest
Check penetration testing
Cyber essentials
CEH Accreditation
CCISO Accreditation
CISSP Accreditation
CRISC Accreditation
OSCE Accreditation

Testimonials

Very impressed with the lab environment. Course is packed with Information and exciting challenges. Excellent Content and in-depth presentation. Loved the practice timing and walk-through. The extended lab access is helpful to practice after the class."

Delegate, Black Hat USA

This course was exactly as described. It delivered good, solid information on the current state of infrastructure hacking at the rapid pace promised. This was a great way to get back into this area after years away from it."

Delegate, Black Hat USA

Very excellent course, highly recommend even for those new to Pen Testing! Great work & Effort"

Delegate, Black Hat USA

Compressing 4 days of material is very hard to do. I have to say that this class did it well. My brain hurts, not because the class was bad but because it was very, very good. The instructor was well versed in the subject and the assistance was effective. I really appreciate the "recap" after every section. Top notch. The course was exactly as described."

Delegate, Black Hat USA

It provided me with the latest Information Security research & development"

Delegate, Black Hat USA

Took this course as the 4-day was full, and was prepared for a fast-paced nightmare! On the contrary this course was well planned for the timescales. Happy with the solution."

Delegate, Black Hat USA