Publisher’s Spotlight: Security Journey:  Secure Coding Training
Gary MiliefskyGary Miliefsky

Publisher’s Spotlight: Security Journey: Secure Coding Training

Security Journey is a secure coding education provider that is focused on addressing the evolving landscape of cybersecurity threats with comprehensive and engaging training. As security awareness has become a fundamental need for all organizations over the last decade, regulatory pressures are pushing the value of security training, albeit often in vague terms.

Publisher’s Spotlight: Security Journey:  Secure Coding Training

While most employees benefit from general security awareness programs that provide information, training, and motivation regarding cybersecurity threats such as social engineering attacks, these programs fall short when it comes to software development roles. The basic training implemented by many organizations today, focused only on an overview of the OWASP Top 10 vulnerabilities, contributes to a checkbox approach, which fails to provide developers with the deep understanding to write secure code and reduce risk of vulnerabilities. Additionally, other roles within the software development lifecycle, such as product managers, QA testers, and DevOps personnel, also require training that goes beyond surface-level comprehension. Without such education, these roles may lack the knowledge to prioritize security-enhancing features, conduct effective security testing, and implement appropriate tools.

Publisher’s Spotlight: Security Journey:  Secure Coding Training

Security Journey emphasizes the need to move beyond mere security awareness and transition towards a more substantial security education approach, particularly for software development roles. Unlike awareness programs that focus on recognizing common threats, security education goes further by providing individuals with the skills to effectively address security risks. This includes teaching developers to recognize vulnerabilities, how attackers exploit vulnerabilities, and also how to remediate them and build better habits to prevent vulnerabilities from the start of the development process.

In a world where compliance regulations are shifting towards more outcome-oriented approaches, Security Journey’s emphasis on measurable security education outcomes aligns with the growing need for organizations to proactively secure their software applications. Their programs go beyond the checkbox mentality of compliance and empowers all individuals across the SDLC with the tools and knowledge they need to bring AppSec into the heart of their processes.

Publisher’s Spotlight: Security Journey:  Secure Coding Training

“Our team of security engineers is constantly on the lookout for the most up-to-date security information. We go through great efforts to ensure our content is fresh and current to the best security practices on the market. To ensure we stay on the cutting edge, between June and July we re-recorded and refreshed 42 of our video lessons. We intend to refresh dozens more lessons in Q4 of this year. When we refresh content, this involves our security engineers reevaluating everything we taught previously, to ensure we are teaching the most current and relevant information to our learner community,” said Mike Burch, Director of Application Security, Security Journey.

“Zoom’s success hinges on a strong commitment to security. By partnering with Security Journey, we’ve cultivated a culture of secure coding and continuous learning.

Our Security Champions program, now with hundreds of members, highlights our dedication. Every developer completes rigorous training before shipping code, ensuring a solid security foundation. Immediate results show that our proactive approach works, with developers addressing vulnerabilities learned in training. Zoom embraces a ‘shift left’ mentality, integrating security education seamlessly into our company culture,” said Robert Walker, Senior Security Architect at Zoom Video Communications who leads Secure Software Development.

Publisher’s Spotlight: Security Journey:  Secure Coding Training

Trusted by 450+ companies, from startups to Fortune 5, safer applications start with people, Security Journey offers secure coding training for developer and everyone in the SDLC.  While developers are your first area of focus, there are others in your organization who can affect the security of your applications. Everyone involved in creating software should understand application security, so developers are better supported to write secure code.  Learn more about them at https://www.securityjourney.com/.

About the Publisher

Gary Miliefsky, Publisher & AuthorGary Miliefsky, Publisher & Author.  Gary Miliefsky is an internationally recognized cybersecurity expert, bestselling author and keynote speaker. He is a Founding Member of the US Department of Homeland Security, served on the National Information Security Group and served on the OVAL advisory board of MITRE responsible for the CVE Program. He founded and is the Publisher of Cyber Defense Magazine since 2012. Visit Gary online at: https://www.cyberdefensemagazine.com/

 

September 5, 2023

cyber defense awardsWe are in our 11th year, and Global InfoSec Awards are incredibly well received – helping build buzz, customer awareness, sales and marketing growth opportunities, investment opportunities and so much more.
Cyber Defense Awards

12th Anniversary Global InfoSec Awards for 2024 are now Open! Take advantage of co-marketing packages and enter today!

X