Skip to content

Improve Your Rust Code Security Today

Rust Security Training

Published on

Rust Training for Writing Safer Code 

Rust is an extremely popular programming language, claiming the title of most loved language for seven years in a row in the annual Stack Overflow Developer Survey.  

Rust is embraced by major companies (think Amazon and Facebook) and smaller startups alike and is used for nearly everything from web and game development to command line tools. It’s also one of the go-to languages for smart contracts, making Rust extremely popular among blockchain developers.

Rust’s popularity and widely adopted usage made it a solid choice to add to our training content lineup.  

We’re excited to introduce our all-new, 10-lesson Rust Green Belt Path is now available for Security Journey learners. This fresh collection covers everything a developer needs to level up their Rust secure coding skills.   

Why Rust Security Training?  

A statically typed programming language, Rust is designed to be memory secure. This is an important differentiating factor, because some of the most damaging bugs are a result of insecure memory. For example, C++ (one of the languages that inspired Rust) is infamously very memory insecure. This causes a variety of issues from buffer and integer overflows to the execution of unauthorized code. 

Rust reduces these risks.  

Of course, no language is perfectly secure – and Rust is no exception. 

We’ve designed our training to add more security on top of the security that is already built-in to Rust. We teach you tools and tips for input validation and error handling, plus give you everything you need to understand a foreign function interface, the inherent vulnerabilities that come with it, and tactics to mitigate those risks. 

“Despite its reputation as one of the safer languages, Rust isn’t bullet-proof,” notes Hannah Boothe, Application Security Engineer at Security Journey. “Developers benefit from understanding the most common security threats that face Rust code and learning skills and strategies to mitigate them. Our new Rust training lessons do just that. The results are safer, more secure Rust-based applications.” 

 

What Our Rust Security Path Includes 

The full Rust training path walks learners through the entire Rust landscape, from an introduction to general Rust security concerns to advanced lessons that cover OWASP Top 10 and software supply chain issues specific to the popular programming language. 

Lessons include:8 PCI Compliance Tips

 

In keeping with our learner-focused approach to training and education, the Rust Green Belt Path offers content in a variety of formats that appeal to diverse learning styles. Each text- and video-based lesson concludes with a 10-question assessment. All lessons are kept purposefully short to make it easy for a developer to fit learning into a typical workday. 

Developers who complete the Rust training will be armed with both foundational knowledge of security strategies and practical skills to immediately improve the security of their Rust-based applications. 

Security Journey is committed to helping developers, and everyone in the SDLC, build a security-first mindset. Our new Rust Green Belt Path is one more way that developers are empowered to become security champions.