Managers and security champions – the pied pipers and critical influencers of secure coding practices.

Published May 13, 2021
by Secure Code Warrior
cASE sTUDY

Managers and security champions – the pied pipers and critical influencers of secure coding practices.

Published May 13, 2021
by Secure Code Warrior
View Resource
View Resource

Right now, only 15% of developers agree that secure code practices should be everyone’s responsibility. In a world of increasing security threats, that simply isn’t good enough. Something has to be done. One key to creating a healthy AppSec culture is understanding the key influences (and influencers!) at play. So in 2020, Secure Code Warrior engaged with Evans Data Corp. to conduct primary research* into developers' and managers’ attitudes towards secure coding, secure code practices, and security operations.


When it comes to the vital adoption of secure coding practices, certain roles have a growing influence and voice, which can help to compel others to learn and adopt best practice. 

The first of these is the development manager, cajoling AppSec-averse developers towards a secure coding mindset. Development managers are aware that they and their teams need to increase and improve their secure coding skill sets. 42% of surveyed managers bemoan the lack of secure coding skills among new hires

The second is the ‘security champion’. While most developers still see security as someone else's responsibility, there is a small but growing cohort that embraces secure coding and champions it to their fellow coders. 25% of developers surveyed agree that there are go-to people leading the change to secure coding.

While these champions may only be a developer or senior developer, they can have an outsize impact on moving an organization towards a proactive security posture.

But first, let’s have a look at the role of the development manager in this context. 

Infographic about how dev managers compel developers to learn and adopt secure coding practices

83% of managers surveyed say they ask developers to learn or adopt secure coding practices. Roughly three-quarters of surveyed managers say that they provide incentives for developers to engage with secure code training.  

  • 67%  offer developers the potential for greater responsibility as recognition for learning secure coding practices. 
  • 47% say that they offer the potential for higher pay. 

Many managers put a premium on secure coding skills when hiring new developers and value secure coding experience among developers who are already parts of their teams.

It's clear that at the organizational level, development managers are critical drivers of the adoption of secure coding practices – and instrumental to spotting security champions in the ranks of their developers.  

Identifying security champions 

One of the keys to improving developer engagement in secure code training and awareness programs is identifying security advocates or champions within the ranks of their current developer cohort. 

Some development managers do this already – 55% of those surveyed say they recognize developers who perform well at special events. 

As champions of change in secure coding, Secure Code Warrior understands the power of special events and competitions to bring out the best in an organization’s developer base. This is why we have made Tournaments a central plank of our Learning Platform. 

Identifying security champions Tournaments

Raise security awareness and ownership

With a range of challenges, time limits, leaderboards, and prizes, tournaments generate a buzz that makes secure coding cool and promotes security awareness and ownership. 

When it comes to measuring the effect of secure code training, 65% of surveyed development managers say that regular skills assessments drive their organizational focus on secure coding. Tournaments can be used to measure coders’ security skills in an active but safe environment and quickly establish a baseline for future skills development. This gamified training delivers contextual, hands-on experiences in relevant programming languages and frameworks, with challenges that mimic those developers face in the real world.

Throughout the tournament, developers earn points and watch as they climb to the top of the leaderboard. Watching the leaderboard helps management spot potential security champions within their development team.

Pseudocode Roadshow Tournament Leaderboard


If you'd like to know more about building secure code skills and awareness with gamified training that engages developers and identifies security champions, book a demo now.


*Shifting from reaction to prevention: The changing face of application security. Secure Code Warrior and Evans Data Corp. 2020

View Resource
View Resource

Author

Secure Code Warrior

Secure Code Warrior builds a culture of security-driven developers by giving them the skills  to code securely. Our flagship Agile Learning Platform delivers relevant skills-based pathways,  hands-on missions, and contextual tools for developers to rapidly learn, build, and apply  their skills to write secure code at speed.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

Managers and security champions – the pied pipers and critical influencers of secure coding practices.

Published May 13, 2021
By Secure Code Warrior

Right now, only 15% of developers agree that secure code practices should be everyone’s responsibility. In a world of increasing security threats, that simply isn’t good enough. Something has to be done. One key to creating a healthy AppSec culture is understanding the key influences (and influencers!) at play. So in 2020, Secure Code Warrior engaged with Evans Data Corp. to conduct primary research* into developers' and managers’ attitudes towards secure coding, secure code practices, and security operations.


When it comes to the vital adoption of secure coding practices, certain roles have a growing influence and voice, which can help to compel others to learn and adopt best practice. 

The first of these is the development manager, cajoling AppSec-averse developers towards a secure coding mindset. Development managers are aware that they and their teams need to increase and improve their secure coding skill sets. 42% of surveyed managers bemoan the lack of secure coding skills among new hires

The second is the ‘security champion’. While most developers still see security as someone else's responsibility, there is a small but growing cohort that embraces secure coding and champions it to their fellow coders. 25% of developers surveyed agree that there are go-to people leading the change to secure coding.

While these champions may only be a developer or senior developer, they can have an outsize impact on moving an organization towards a proactive security posture.

But first, let’s have a look at the role of the development manager in this context. 

Infographic about how dev managers compel developers to learn and adopt secure coding practices

83% of managers surveyed say they ask developers to learn or adopt secure coding practices. Roughly three-quarters of surveyed managers say that they provide incentives for developers to engage with secure code training.  

  • 67%  offer developers the potential for greater responsibility as recognition for learning secure coding practices. 
  • 47% say that they offer the potential for higher pay. 

Many managers put a premium on secure coding skills when hiring new developers and value secure coding experience among developers who are already parts of their teams.

It's clear that at the organizational level, development managers are critical drivers of the adoption of secure coding practices – and instrumental to spotting security champions in the ranks of their developers.  

Identifying security champions 

One of the keys to improving developer engagement in secure code training and awareness programs is identifying security advocates or champions within the ranks of their current developer cohort. 

Some development managers do this already – 55% of those surveyed say they recognize developers who perform well at special events. 

As champions of change in secure coding, Secure Code Warrior understands the power of special events and competitions to bring out the best in an organization’s developer base. This is why we have made Tournaments a central plank of our Learning Platform. 

Identifying security champions Tournaments

Raise security awareness and ownership

With a range of challenges, time limits, leaderboards, and prizes, tournaments generate a buzz that makes secure coding cool and promotes security awareness and ownership. 

When it comes to measuring the effect of secure code training, 65% of surveyed development managers say that regular skills assessments drive their organizational focus on secure coding. Tournaments can be used to measure coders’ security skills in an active but safe environment and quickly establish a baseline for future skills development. This gamified training delivers contextual, hands-on experiences in relevant programming languages and frameworks, with challenges that mimic those developers face in the real world.

Throughout the tournament, developers earn points and watch as they climb to the top of the leaderboard. Watching the leaderboard helps management spot potential security champions within their development team.

Pseudocode Roadshow Tournament Leaderboard


If you'd like to know more about building secure code skills and awareness with gamified training that engages developers and identifies security champions, book a demo now.


*Shifting from reaction to prevention: The changing face of application security. Secure Code Warrior and Evans Data Corp. 2020

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.