web analytics

News alert: Security Journey accelerates secure coding training platform enhancements – Source: www.lastwatchdog.com

Rate this post

Source: www.lastwatchdog.com – Author: bacohido

Pittsburgh, PA – July 13, 2023 – Security Journey, a best-in-class application security education company, has today announced an acceleration of its secure coding training platform enhancements.

Since combining HackEDU and Security Journey training offerings into one Platform, the company has added or refreshed almost 200 lessons and 25 languages, frameworks, and technologies; giving customers even more new training content to improve secure coding knowledge gain of up to 85%.

New and updated learning content is especially needed at a time when record-high numbers of software security flaws are being reported. CVEs (Common Vulnerabilities and Exposures) increased by 59% last year, but none of the top 50 U.S. undergraduate computer science programs mandate courses in application security. With calls for ‘secure by design’ coming from the very top of the Cybersecurity and Infrastructure Security Agency (CISA), establishing and continuously boosting secure coding knowledge gain amongst software development professionals is essential.

“At a time when vulnerabilities are at an all-time high, implementing engaging and effective secure coding training is critical,” said Joe Ferrara, CEO at Security Journey. “We’re excited to now offer more than 800 lessons with these latest enhancements.  Our training builds a security-first mindset across organizations and supports regulatory guidance from PCI (Payment Card Industry) Security Standards Council, CISA, the FDA (Food and Drug Administration), and many more organizations that understand the knowledge gaps in secure software development.”

Driving engagement with unique tournament features

To complement the new training content, the company has also launched robust tournament features that drive developer and non-developer learner engagement. All members of the SDLC can participate in AppSec tournaments to assess, apply, and demonstrate their knowledge of fundamental concepts.

Ferrara

Crucially, tournament administrators can filter and select from the entire training catalog to ensure that learning is role-based and tailored to the appropriate level and people.

The easy-to-use interface empowers admins to start a tournament in a matter of minutes with:

Lessons and assignments that can be auto-generated or selected manually

Customizable pre-written tournament notifications enabling admins to communicate easily with participants

Duration estimates indicating how quickly the tournament could be completed

Enhanced scoring including attempts, hints, success, and coding accuracy all driving points achieved

New training content and reporting capabilities

Here is a summary of some of the key new training content and enhancements.

•Additional Pre-built and Customizable Learning Paths – including multiple training formats to drive engagement.

•Lessons on Cryptography, Digital Signatures, and Google Cloud Platform

•Additional Languages and Technologies – C++, Rust, Go, C, Scala, Kotlin, Azure, Scala, Infrastructure as Code, and Embedded Software Systems, and more.

•Enhanced reporting – shows percentage knowledge increase across learners, levels, and lessons to help administrators understand training effectiveness including time spent on lessons.

For more details about all the new Security Journey features, please read more here.

About Security Journey: Security Journey helps enterprises reduce vulnerabilities through application security education for developers and everyone in the SDLC. Their programmatic approach provides a large library of video-based lessons with text summaries along with hands-on secure coding lessons in application sandboxes. All culminating in a collective security-first culture among development teams.?

HackEDU’s spring 2022 acquisition of Security Journey brought together two powerful companies to provide application security education for developers and the entire SDLC team. Over 450 companies around the world are teaching their teams how to build safer apps using Security Journey. Learn more and try our training at www.securityjourney.com.?

Media contact: Katie Fegan, Account Manager, Say Communications, T. +44 (0) 20 8971 6424

 # # #

July 13th, 2023 | Uncategorized

Original Post URL: https://www.lastwatchdog.com/news-alert-security-journey-accelerates-secure-coding-training-platform-enhancements/

Category & Tags: Uncategorized – Uncategorized

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts