Skip to content

Your Quest for More Secure GoLang Code Just Got Easier

GoLang Tools for Writing Safer Code

Published on

GoLang Tools for Writing Safer Code

One of our top priorities is to enhance our Security Dojo with more content that encompasses even more languages and technologies. We made great progress by rolling out 30+new and refreshed modules within our Green Belt roadmap by the end of Q1.

GoLang is front and center in these new offerings, and we’re excited to introduce our all-new GoLang Green Belt Path. This new learning path is comprised of 17 fresh modules– nearly four hours of content – designed to help your developers produce safer Go code.

Why GoLang?

Why GoLang? It’s one of the most prominent tech languages used in cloud infrastructure development and is responsible for managing most internet traffic today. It’s a programming language that’s easy to learn and execute, combining the performance of C with the simplicity of Python.

Developers embrace Go as a microservices system language, but the language transcends into different areas, too. Its syntax, tooling, speed, portability, concurrency, and track record are all reasons developers turn to it time and again. Both Docker and Kubernetes are written in Go.

Our new path walks learners through the entire Go landscape, from basic concepts to complex topics at an easy-to-digest pace. The advanced lessons dive deep into the Go threat landscape, supply chain issues, advanced architectural considerations, microservice security, security tooling, application of the OWASP Top Ten 2021, and more

As great as it is, Go isn’t impervious to security threats and exploits. Beyond unpatched vulnerabilities, other points of security weakness include resource leaks, race conditions, deadlocks, and unintuitive SQL. These threats are why it is imperative your Go development teams are up-to-speed on the current threat landscape and safe coding strategies to prevent threats before they turn into problems.

Some of the new Go modules include:

  • Go Service Hardening
  • Secure Database Interactions in Go
  • Go Supply Chain Security
  • Input Validation in Go
  • and more

Each lesson is designed to support the writing of secure Go code and position your development team for success. As Michael Burch, Director of AppSec at Security Journey, notes, “Go offers performance and simplicity, but it is not immune to security vulnerabilities. Our new Green Belt path helps developers learn how to create safe database interactions, build secure microservice architectures, and ensure safe concurrency in every line of code.”

Just like all our modules, Go lessons are short, serve up the information in multiple formats, and conclude with a brief ten-question assessment. They’re purposeful and perfect for filling gaps in a developer’s day, like when code is deploying.

Security Journey is committed to transforming your developers and the people who support them into security champions. Now, with the addition of the new GoLang Green Belt Path, your Go developers are empowered to achieve these same goals.