Security Journey announces unified education platform supporting development teams to counteract a 59% increase in software vulnerabilities

The most adopted secure coding training solution helps companies satisfy regulatory requirements such as PCI and supports the White House Executive Order on cybersecurity


Pittsburgh, PA, Feb. 01, 2023 (GLOBE NEWSWIRE) -- Security Journey, a best-in-class application security education company, has today announced that over 280 HackEDU hands-on lessons for secure coding training have now been integrated into its AppSec Education Platform, taking the total lesson count to almost 700. The company’s 450+ customers can now enhance their AppSec education program for 2023 with a programmatic approach and enable teams across the SDLC to comply with evolving regulation, reduce software security flaws and upskill the workforce to combat the 59% increase in critical vulnerabilities indicated by CVEs data.

Following the HackEDU acquisition of Security Journey, all lessons are now available in a single secure coding education platform, delivering a broad, deep, and diverse training library. This is particularly needed at a time where threats are rising, but none of the top 50 U.S. undergraduate computer science programs require a course in application security. According to industry studies, over half of developers said they are “fully responsible” for security with new vulnerabilities being added approximately every 20 minutes.  Additionally, EMA recently found that ‘shift left’ adoption is slow, with only 25% of organizations using this security strategy placing even more pressure on developers to ensure code is written securely.

The HackEDU and Security Journey platform unification showcases the organization’s continued dedication to innovation and filling the security knowledge gap to help solve this dilemma. Its flexible programmatic approach to secure coding training can help educate everyone across the SDLC – from foundational and fundamental security concepts to advanced security best practices – and enable teams to practice more long-lasting secure habits. In fact, Security Journey’s AppSec education approach has proven effectiveness with learner-reported knowledge gain of up to 85%, and 93% of developers learning to find and fix SQL injection in less than 10 mins of training.

Serving the largest customer base in the industry, the enhanced AppSec Education Platform has a wide variety of lesson modalities for development teams:

  • HackEDU Break/fix –uniquely create an exploit and remediate in the same lesson in an application sandbox
  • HackEDU Command Line Interface – build and strengthen security strategies for configuration and administration of tools like Docker and Kubernetes
  • Code Fix Exercises – focus on specific elements of code languages with static code
  • Podcast-like training videos – listen, watch, and read a summary while security experts explain fundamental concepts to support those that need to begin with a basic AppSec understanding

These lessons will help developers and their teams tackle the most critical issues in the AppSec industry.

“Reducing vulnerabilities and educating development teams how to code securely is crucial for any organization that considers protecting data as business critical,” says Joe Ferrara, CEO at Security Journey. “We’re seeing increased demand as companies use secure coding training to implement secure software development practices, as stated in the recent White House Executive Order.  Our training platform enables companies to boost secure habits, build a security-first mindset and invest in developer education to create organizational security champions. We are committed to continued innovation and content expansion to enable teams to manage their continuous training program from a singular platform with diverse training modalities.”

Organizations interested in improving the security knowledge of their development teams can try Security Journey training for free to show why so many companies have chosen Security Journey over the competition.

About Security Journey  

Security Journey helps enterprises reduce vulnerabilities through application security education for developers and everyone in the SDLC. Their programmatic approach provides a large library of video-based lessons with text summaries along with hands-on secure coding lessons in application sandboxes.  All culminating in a collective security-first culture among development teams. 

 HackEDU’s spring 2022 acquisition of Security Journey brought together two powerful companies to provide application security education for developers and the entire SDLC team. Over 450 companies around the world are teaching their teams how to build safer apps using Security Journey.  Learn more and try our training at www.securityjourney.com

 

 

Contact Data