Security Journey Blog
Here you’ll find the latest news, information, and trends in application security and compliance, plus tips and strategies for writing safer code and building a security culture.
Stay Up-to-Date on all Security Journey news and events.
Featured Articles
Empower Your Developers, Secure Your APIs: Free OWASP Top 10 Training
The digital world thrives on APIs, the connectors that power seamless interactions between applications and services....
What You Need To Know About Secure Coding Training for PCI DSS v4.0 Requirements
Posts by Security Journey/HackEDU Team
HackEDU Platform Tutorial
Top 6 Application Security Must Dos with Limited Resources
The vast majority of application security teams are under resourced. The ideal is that application security teams will scale with development teams, but this rarely happens. Given this disadvantage,...
OWASP Top 10 Mini Series - Command Injection Cheat Sheet
OWASP Top 10 Mini Series - SQL Injection
When Should I Start Secure Development Training?
I know what it is like to have competing priorities. When I was the Chief Information Security Officer at AirMap, there was a constant pressure to build product, and security was always fighting for...
HackEDU Two Time Award Winner
FinancesOnline, one of the most respected and reliable analytical review platforms on today’s B2B market, wrote a very positive HackEDU Security Development Training overview. We are happy to...
Barriers to Start Cybersecurity
The cybersecurity industry is facing a shortage of professionals, in part because of a lack of high-quality and accessible training. Cybersecurity training has several issues that make accessibility...
How Can Compliance Lead to Better Security?
Although compliance gets companies to a minimum standard (whether it is PCI-DSS, HIPAA/HITRUST, NIST 800-53, or ISO 27001), it does not necessarily guarantee security. Unfortunately, instead of...