Le Lézard
Subject: MISCELLANEOUS

Security Journey accelerated secure coding training platform enhancements to drive development team engagement and application security knowledge gain


Pittsburgh, PA, July 13, 2023 (GLOBE NEWSWIRE) -- Security Journey, a best-in-class application security education company, has today announced an acceleration of its secure coding training platform enhancements. Since combining HackEDU and Security Journey training offerings into one Platform, the company has added or refreshed almost 200 lessons and 25 languages, frameworks, and technologies; giving customers even more new training content to improve secure coding knowledge gain of up to 85%. 

New and updated learning content is especially needed at a time when record-high numbers of software security flaws are being reported. CVEs (Common Vulnerabilities and Exposures) increased by 59% last year, but none of the top 50 U.S. undergraduate computer science programs mandate courses in application security. With calls for ?secure by design' coming from the very top of the Cybersecurity and Infrastructure Security Agency (CISA), establishing and continuously boosting secure coding knowledge gain amongst software development professionals is essential. 

"At a time when vulnerabilities are at an all-time high, implementing engaging and effective secure coding training is critical," said Joe Ferrara, CEO at Security Journey. "We're excited to now offer more than 800 lessons with these latest enhancements.  Our training builds a security-first mindset across organizations and supports regulatory guidance from PCI (Payment Card Industry) Security Standards Council, CISA, the FDA (Food and Drug Administration), and many more organizations that understand the knowledge gaps in secure software development." 

Driving engagement with unique tournament features 
To complement the new training content, the company has also launched robust tournament features that drive developer and non-developer learner engagement. All members of the SDLC can participate in AppSec tournaments to assess, apply, and demonstrate their knowledge of fundamental concepts. 

Crucially, tournament administrators can filter and select from the entire training catalog to ensure that learning is role-based and tailored to the appropriate level and people. 
The easy-to-use interface empowers admins to start a tournament in a matter of minutes with: 

New training content and reporting capabilities 
Here is a summary of some of the key new training content and enhancements. 

For more details about all the new Security Journey features, please read more here.  

About Security Journey?? 
Security Journey helps enterprises reduce vulnerabilities through application security education for developers and everyone in the SDLC. Their programmatic approach provides a large library of video-based lessons with text summaries along with hands-on secure coding lessons in application sandboxes. All culminating in a collective security-first culture among development teams.? HackEDU's spring 2022 acquisition of Security Journey brought together two powerful companies to provide application security education for developers and the entire SDLC team. Over 450 companies around the world are teaching their teams how to build safer apps using Security Journey. Learn more and try our training at www.securityjourney.com.? 

Attachment




News published on and distributed by: