Skip to content

Security Journey Announces Unified Education Platform for Enhanced AppSec Training

Security Journey Announces Unified Education Platform for Enhanced AppSec Training

Published on

Our team at Security Journey is excited to announce that HackEDU hands-on lessons for secure coding training are now available within our AppSec Education Platform. This unification is a result of the 2022 HackEDU acquisition of Security Journey, and now all lessons are available in a single secure coding education platform.  

A fully integrated and robust AppSec Education Platform is needed at this time to reduce software security flaws and upskill the workforce to combat the 59% increase in critical vulnerabilities indicated by CVEs data. 

“Reducing vulnerabilities and educating development teams on how to code securely is crucial for any organization that considers protecting data as business critical.” Says Joe Ferrara, CEO at Security Journey. “We’re now seeing an increased demand as companies are using secure coding training as a way to show conformity with secure software development practices, as stated in the recent White House Executive Order. We’re therefore committed to regularly adding to and refreshing our training platform to boost secure habits, build a security-first mindset and invest in developer upskilling to security champions. We’re thrilled to continue our innovation and to enable teams to manage their continuous training program from a singular platform with diverse training modalities.” 

Security Journey’s AppSec education approach has proven effectiveness, with learners reporting knowledge gain up to 85% and 93% of developers learning to find and fix SQL injection in less than 10 mins of training.    

 

Expanded AppSec Training Content Now Available 

SecurityJourneyPlatform_training_stackIn 2022, the experts at Security Journey added or refreshed over 200 lessons, along with the addition of over 280 HackEDU Hands-On lessons for secure coding training bringing the total lesson count to nearly 700.

View Now: Security Journey’s Secure Coding Training Content Built for Success 

This platform unification enables learning admins to manage their continuous training program from one platform while still offering development teams the entirety of the Security Journey’s diverse training modalities: 

  • HackEDU Break/fix –uniquely create an exploit and remediate in the same lesson in an application sandbox 
  • HackEDU Command Line Interface – build and strengthen security strategies for configuration and administration of tools like Docker and Kubernetes 
  • Code Fix Exercises – focus on specific elements of code languages with static code 
  • Podcast-Style Training Videos – listen, watch, and read a summary while security experts explain fundamental concepts to support those that need to begin with a basic AppSec understanding 

Security Journey’s incredibly flexible programmatic approach to training enables education to start with fundamental security concepts and advanced technical knowledge to develop internal security champions. 

 

Utilize Hands-On Training Throughout Your Training Journey 

Sj_DualScreen_PlatformNot only are HackEDU lessons now available on the Security Journey AppSec Education Platform, but these lessons can be used within learning paths for hands-on training available throughout the learner’s entire training journey. 

Read More: AppSec Training Platform Your Program Administrator Will Love 

Program administrators can add HackEDU lessons to any existing (pre-built or custom) learning path, and new pre-built learning paths with HackEDU Hands-on content are now available! 

These new hands-on learning paths include: 

White Belts  

  • HackEDU: OWASP Top 10
  • HackEDU: OWASP API Top 10  

Yellow Belts  

  • HackEDU: Web Application Security (Extended)  
  • HackEDU: Publicly Disclosed Vulnerabilities  

Green Belts  

  • HackEDU: OWASP Mobile Top 10 (Android)  
  • HackEDU: OWASP Mobile Top 10 (iOS)  
  • HackEDU: Native Applications   
  • HackEDU: DevSecOps  

All progress reporting in the Security Journey AppSec Education Platform will show the status of all training content to measure training engagement across the organization. Additionally, completion certificates are available for all pre-built HackEDU paths, giving learners tangible proof of their educational growth.  

 

Are You Ready to Get Started on Your Security Journey? 

Transform your SDLC team into AppSec experts with Security Journey’s all-in-on AppSec Education Platform. Organizations interested in improving the security knowledge of their development teams can try Security Journey training for free to see why so many companies have chosen Security Journey over the competition.