Security Innovation Brings Real-world Experience to Secure Application Development

Thirteen New Computer-Based Courses on Secure Development, Compliance and Reducing Risk Throughout the SDLC Expand Industry’s Largest Library

WILMINGTON, Mass.--()--Security Innovation today announced that it has added 13 new courses of real-world knowledge and expertise to TeamProfessorTM, the company’s computer-based training offering, available via the Web or hosted within a corporate training system. With an emphasis on the early phases of the software development lifecycle and defensive coding techniques, the new courses train practitioners on how to build security into the core, fixing the systemic issues of insecure software. The 13 courses contain over 19 hours of new content comprised directly from Security Innovation’s daily, firsthand assessments of the world’s most dominant software applications. As the authority on application security, Security Innovation has the industry’s largest application security training curriculum with over 34 courses and 65 hours of computer-based training content.

More than 80% of software defects are introduced during the requirements and design stages; these defects are very costly and often difficult to fix when found at later stages. Scanning tools alone have limited effectiveness and cannot solve the problem by themselves. The knowledge provided by TeamProfessor fills the gaps so that architects and developers learn how to gather security design components and assess application architecture risk. This enables them to better build security into the design phase, as well as throughout the entire software development lifecycle (SDLC).

“In developing secure applications, solid security training is needed for all parts of the application development team and lifecycle because security cannot be added in at the end with scanning tools. IT architects need to have a full understanding of the environment for which they’re developing the applications, such as financial industry regulations and the biggest threats out there at that moment,” said Fred Pinkett, vice president of product management, Security Innovation. “There is no substitute for knowledge and best practices training and that’s what TeamProfessor and TeamMentor working together bring to the table.”

More than 100,000 Security Innovation users from the industry’s largest financial services, energy and technology Fortune 500 organizations leverage TeamProfessor to build internal security expertise. By educating developers on how to code defensively, Security Innovation is helping enterprises, and government entities protect critical data and cut costs.

Underscoring its mission to share knowledge and educate IT teams on integrating security into the SDLC, Security Innovation is giving away two courses at no cost– “The OWASP Top Ten: Threats & Mitigations” and “Introduction to the Microsoft Security Development Lifecycle.” In addition to these, the full list of new TeamProfessor courses includes:

  • SDLC Gap Analysis and Remediation
  • Attack Surface Analysis & Reduction
  • Fundamentals of Secure Architecture
  • Fundamentals of Secure Development
  • Understanding Secure Code – JRE
  • Understanding Secure Code – C/C++
  • Creating Secure Code – C/C++
  • Creating Secure Code – J2EE
  • How to Define Software Security Requirements & Design
  • How to Conduct a Code Review
  • PCI Best Practices for Developers

Security Innovation is also continuing its investment and dedication towards delivering world-class knowledge and training experience by creating a new system for TeamProfessor that is designed to enhance the training, administrative and reporting experience for customers.

Furthering its commitment to share knowledge on secure application development, Security Innovation also announced today new content for its TeamMentor product. See press release: “Security Innovation Bridges Gap between Compliance and Application Security.”

About Security Innovation

Security Innovation is an established leader in the application security and cryptography space. For over a decade the company has provided products, training and consulting services to help organizations build and deploy more secure systems and improve the process by which their applications are built.

Security Innovation built upon its core competencies in application security with the acquisition of NTRU CryptoSystems in 2009, a company that developed proprietary, standardized algorithms. This resulted in the strongest and fastest public key cryptography available and the means to overcome historical performance barriers that have plagued the encryption industry. With these core strengths intact, Security Innovation is in a position to help organizations protect their data at two critical points: while applications are accessing it and during transmission. The company’s flagship products include TeamProfessor, the industry’s largest library of application eLearning courses, and TeamMentor, a web-based secure development methodologies product.

Security Innovation is privately held and is headquartered in Wilmington, MA USA.

Note to Editors: Security Innovation, TeamMentor, TeamProfessor and the Security Innovation logo are trademarks of Security Innovation. All other brand names may be trademarks of their respective owners.

Contacts

Security Innovation
Maureen Robinson, 978-694-1008 x121
mrobinson@securityinnovation.com
or
Lois Paul & Partners
April Corso, 781-782-5831
April_Corso@lpp.com

Release Summary

Security Innovation today announced that it has added 13 new courses of real-world knowledge and expertise to TeamProfessorTM, the company’s computer-based training offering.

Contacts

Security Innovation
Maureen Robinson, 978-694-1008 x121
mrobinson@securityinnovation.com
or
Lois Paul & Partners
April Corso, 781-782-5831
April_Corso@lpp.com