Security Journey Blog
Here you’ll find the latest news, information, and trends in application security and compliance, plus tips and strategies for writing safer code and building a security culture.
Stay Up-to-Date on all Security Journey news and events.
Featured Articles
Don't Fall for the Hacker Genius: Secure Coding is About Diligence, Not Brilliance
What You Need To Know About Secure Coding Training for PCI DSS v4.0 Requirements
Learn About ‘Compliance & Regulations (4)’
Explained: Executive Order on Improving the Nation's Cybersecurity
It's often said that government policies can't keep up with technology. Yet, in a time where technology evolves quickly, cybersecurity is growing in importance to stand up against increasingly...
[datanami] Feds Boost Cyber Spending as Security Threats to Data Proliferate
Your Guide to Developer Training Requirements in AppSec Compliance
Organizations that develop software know that application security is a top priority. Safeguarding customer data is critical. There are many rules, regulations, and frameworks in place to protect...
[Security Week] Industry Reactions to Govt Requiring Security Guarantees From Software Vendors
PCI Secure Software Lifecycle (Secure SLC)
Ever since its formation in 2006, the PCI Security Standards Council (PCI SSC) has worked to improve the security of payment solutions and protect merchants against the latest security threats. In...
How to Go Beyond PCI Compliance to Secure Your Organization: Requirements 8-12
How to Go Beyond PCI Compliance to Secure Your Organization: Requirements 4-7
In the second installment in this series, we introduced how payment processing works and explained the first three PCI requirements. In this post we will explore the next four PCI DSS requirements,...
How to Go Beyond PCI Compliance to Secure Your Organization: Requirements 1-3
In the first post of this series, we discussed the Payment Card Industry Data Security Standard (PCI DSS), why it is important, and what the consequences are of being non-compliant. We also explained...
How to Go Beyond PCI Compliance Requirements to Secure Your Organization: Introduction
In 2000, the number of websites skyrocketed to 17 million, with more than 400 million internet users. Shortly after, a growing number of online stores came online, eager to capitalize on the...
What is PCI Compliance?
If your organization accepts credit card payments, you should be familiar with PCI DSS compliance. No matter your company size -- or how many credit card transactions you process - you are required...
How Can Compliance Lead to Better Security?
Although compliance gets companies to a minimum standard (whether it is PCI-DSS, HIPAA/HITRUST, NIST 800-53, or ISO 27001), it does not necessarily guarantee security. Unfortunately, instead of...