How Do You Select Security Champions?
Security champions should be an integral part of your security team. When this position was first introduced five or so years ago as part of the cybersecurity structure, the security champion was...
Here you’ll find the latest news, information, and trends in application security and compliance, plus tips and strategies for writing safer code and building a security culture.
Security training for developers has traditionally been a one-size-fits-all experience—generic, compliance-driven, and...
At Security Journey, we continuously evolve our training content to help organizations stay ahead of the most pressing...
Security champions should be an integral part of your security team. When this position was first introduced five or so years ago as part of the cybersecurity structure, the security champion was...
The vast majority of application security teams are under resourced. The ideal is that application security teams will scale with development teams, but this rarely happens. Given this disadvantage,...
I know what it is like to have competing priorities. When I was the Chief Information Security Officer at AirMap, there was a constant pressure to build product, and security was always fighting for...
FinancesOnline, one of the most respected and reliable analytical review platforms on today’s B2B market, wrote a very positive HackEDU Security Development Training overview. We are happy to...
The cybersecurity industry is facing a shortage of professionals, in part because of a lack of high-quality and accessible training. Cybersecurity training has several issues that make accessibility...
Although compliance gets companies to a minimum standard (whether it is PCI-DSS, HIPAA/HITRUST, NIST 800-53, or ISO 27001), it does not necessarily guarantee security. Unfortunately, instead of...