Skip to content

Security Journey is Enhancing its Secure Coding Training Platform for Improved Engagement and Increased Security Knowledge Gain

Security Journey is Enhancing its Secure Coding Training Platform

Published on

Our secure coding training platform has undergone significant enhancements since we merged our training platforms earlier this year. 

"At a time when vulnerabilities are at an all-time high, implementing engaging and effective secure coding training is critical," said Joe Ferrara, CEO at Security Journey. "We're excited to now offer more than 800 lessons with these latest enhancements.  Our training builds a security-first mindset across organizations, and supports regulatory guidance from PCI Security Standards Council, CISA, the FDA, and many more organizations that understand the knowledge gaps in secure software development." 

Read The Press Release On Global Newswire

Let's review some of the exciting features and updates to the Security Journey AppSec Education Platform. 

 

Security Journey Tournament Features Drive Learner Engagement 

Allow your learners to show their skills with unique Tournament features that drive learner engagement. All members of the SDLC, developers, and non-developers, can participate in application security tournaments to assess and show their knowledge. 

Security Journey's easy-to-use interface enables admins to start a tournament in minutes with the entire content catalog at their fingertips. Enrolling learners into a tournament is made easy with the ability to choose learners based on job roles, or levels. 

There are two types of tournaments available:  

  • Autogenerate – Exercises are chosen at random within the set tournament filters  
  • Custom – The tournament creator chooses exercises; Admins can filter and select available exercises by technology, role, level, language, lesson format, or lesson release date 

Track your learners' progress easily with estimated duration times and enhanced scoring, including attempts, hints, success, and code accuracy, all recorded as points achieved. 

Effortlessly communicate to your learners with customizable pre-written tournament notifications and autogenerated leaderboards that give admins and learners a complete view of their position in the competition, progress overall, and a reminder of the rules. 

 

Custom Themes Capabilities Help Build Up Your Security Culture 

With Security Journey's AppSec Education Platform, admins have the freedom to personalize the appearance of their platform. This allows for updates to training levels, reports, certificates, and interface elements throughout the entire platform.  

Whether you opt for Belts, Levels, or Mountain Climbs or even design your theme, you can now brand your training and utilize your preferred naming conventions for consistency across your organization. 

 

Enhanced Reporting Features to Track and Report Learner Progress 

Track and report the effectiveness of your AppSec training program with lesson ranking and time spent in lessons. 

  • Lesson Ranking - Learning swing calculations  show the percentage knowledge increase per learner, per level, and per lesson to understand training effectiveness 
  • Time Spent in Lessons – A new stat added to all reports tracks the time a learner has actively been taking a lesson to show the time investment in training and how much learners are engaged in the training program.  

New Training Content and Learning Paths 

The  Security Journey team has added or refreshed almost 200 lessons already this year, bringing our lesson count to over 800, and now has content in over 40 languages, frameworks, and technologies.  

Security Journey is dedicated to providing timely and applicable content on our AppSec Education Platform; we have expanded our topic offerings and new languages and technologies, including: 

Topics:

  • Cryptography
  • Digital Signatures
  • Google Cloud Platform

Languages and Frameworks:

  • C++
  • Rust
  • Go
  • C
  • Scala
  • Kotlin
  • Azure
  • Scala
  • Infrastructure as Code
  • Embedded Software Systems
  • and more 

In addition to individual lessons, our team of experts has been working diligently to develop Learning Paths to help guide learners on their security journey. To drive training engagement, these learning paths can now include multiple learning modalities, such as Video and Break/Fix lessons. 

Read More: Benefits of Progressive Learning Paths for AppSec Education 

You can access pre-built learning paths for: 

  • PCI DSS Compliance 
  • OWASP Top 10 2021 
  • Embedded System Software   
  • GCP (Google Cloud Platform)  

Admins can also create custom learning paths for their organization by choosing the lessons and assigning them to applicable learners. 

 

Where Are You on Your Journey? 

At Security Journey, we are thrilled to share our latest updates with you. However, what excites us even more is the opportunity to demonstrate the new features and lessons.   

You can book a guided tour of the Security Journey AppSec Education Platform today. 

Read The Press Release On Global Newswire