What’s new in Secure Code Warrior: Course guidelines, participation management, and new content

Published Mar 14, 2023
by Taylor Broadfoot
cASE sTUDY

What’s new in Secure Code Warrior: Course guidelines, participation management, and new content

Published Mar 14, 2023
by Taylor Broadfoot
View Resource
View Resource
Image with a dark purple abstract background and a computer icon with the text "what's new. Product update"
Image with a dark purple abstract background and a computer icon with the text "what's new. Product update"

Here at Secure Code Warrior, we’re constantly innovating to help equip developers and organizations with the right skills to tackle today’s ever-changing security challenges. We do this through highly engaging, flexible, and easy-to-manage secure code enablement. 

Everyone wants a good return on their investment when it comes to investing in their tech stack or additional training programs. When it comes to security though, you need to be playing a long game. Investing in developer-driven security will not only mitigate the risk of expensive breaches, the loss of productivity, and accumulated tech debt but also create a proactive and cost-effective strategy to stay ahead of today’s threat landscape. 

This past quarter, Secure Core Warriors has implemented new ways to learn with Coding Labs, which is now available to all Secure Code Warrior customers. We are thrilled to announce enhancements to participation management and course versioning, and we created new course activities like Guidelines! 

Let’s dive in to learn more!


Expanding the SCW Platform’s breadth and depth 

Secure Code Warrior’s continued expansion into new content helps to keep our modules relevant, timely, and tailored to what you need to know in today’s cyber-security landscape. With industry-leading breadth and depth of over 55 languages, it’s easy to build and scale a program to train developers in a large number of languages and frameworks. 

Coding Guidelines available in Courses 

The addition of guidelines offers developers contextual and self-paced learning that primarily covers security mitigation. Guidelines are more in-depth than videos and focus on a specific language or framework. Other offensive-based activities such as challenges, Missions, and Walkthroughs already require developers to have an understanding of the vulnerability. We created Guidelines to complement these activities from a defensive viewpoint.  

Developers can read through Guidelines in Courses, and admins can use them in Course templates. Guidelines cover vulnerabilities listed in OWASP Top 10 2021 and contain code snippets in C#, Java, JavaScript, Python, Pseudocode, and PHP. 

New Challenge content

Secure Code Warrior regularly updates and creates new challenges that are relevant, timely, and tailored to your organization’s needs. We are excited to announce expanded challenges available in: 

  • Dart: Flutter - a mobile language for building smooth cross-platform apps on Android and iOS
  • Terraform: GCP - an infrastructure as code development language for Google Cloud Provide. 

Developers can analyze the code, find the vulnerability, and apply critical thinking to pick the best security implementation to prevent listed vulnerabilities.


Coming soon: new front-end developer content 

Front-end developers need secure code enablement too! That’s why we will be releasing additional front-end vulnerabilities in Missions and Walkthroughs. Front-end developers will also be able to access front-end specific Missions in Courses. 

These updates strive for comprehensive coverage of frontend-specific vulnerabilities- from common ones like DOM-based XSS, to less frequently encountered vulnerabilities such as CSS Injection. 

Step-by-step walkthroughs will provide front-end developers with trusted guidance on how vulnerabilities are being exploited. Advanced developers will also be able to test their skills in front-end Missions in Tournaments. 

 


Simplifying the admin and developer experience

Configuring a scalable and engaging secure code education program is now easier than ever with key usability improvements to the platform. 

Course versioning, archiving, and participation management 

Now, keep up with the ever-changing needs of an organization’s program with new ways to edit existing programs. Course versioning allows admins to edit their existing Courses without having to create a brand-new Course. Admins can also delete test Courses or non-relevant Courses that do not have any developers enrolled, helping them to unclutter their archives. 

In addition, the ability to apply additional filters on the Course Management page will make it much simpler for admins to filter down to the course they want to work on. Courses can be filtered by a number of attributes such as Course status, end date, and teams enrolled. For instance, admins can easily locate all Courses with a time limit, with an end-of-Course assessment attached, or if the Course is in draft or preview.

In addition to versioning and filtering for Courses, admins are now able to re-invite Course participants in bulk, as well as remove them from a Course as needed.  This gives admins a one-click solution to reinvite developers in an “invited” state, saving valuable time and energy to remind them to get back onto the platform and start learning!

That’s a wrap on this quarter’s new capabilities! Follow Secure Code Warrior on Twitter to get updates about the latest releases and improvements.

Interested in trying out Secure Code Warrior but don’t have an account yet? Sign up for a free trial account today to get started.

View Resource
View Resource

Start your free trial

Interested in trying out Secure Code Warrior but don’t have an account yet? Sign up for a free trial account today to get started.

Try Now
Author

Taylor Broadfoot

Taylor Broadfoot-Nymark is a Product Marketing Manager at Secure Code Warrior. She has written several articles about cybersecurity and agile learning, and also leads product launches, GTM strategy, and customer advocacy.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

What’s new in Secure Code Warrior: Course guidelines, participation management, and new content

Published Mar 14, 2023
By Taylor Broadfoot

Here at Secure Code Warrior, we’re constantly innovating to help equip developers and organizations with the right skills to tackle today’s ever-changing security challenges. We do this through highly engaging, flexible, and easy-to-manage secure code enablement. 

Everyone wants a good return on their investment when it comes to investing in their tech stack or additional training programs. When it comes to security though, you need to be playing a long game. Investing in developer-driven security will not only mitigate the risk of expensive breaches, the loss of productivity, and accumulated tech debt but also create a proactive and cost-effective strategy to stay ahead of today’s threat landscape. 

This past quarter, Secure Core Warriors has implemented new ways to learn with Coding Labs, which is now available to all Secure Code Warrior customers. We are thrilled to announce enhancements to participation management and course versioning, and we created new course activities like Guidelines! 

Let’s dive in to learn more!


Expanding the SCW Platform’s breadth and depth 

Secure Code Warrior’s continued expansion into new content helps to keep our modules relevant, timely, and tailored to what you need to know in today’s cyber-security landscape. With industry-leading breadth and depth of over 55 languages, it’s easy to build and scale a program to train developers in a large number of languages and frameworks. 

Coding Guidelines available in Courses 

The addition of guidelines offers developers contextual and self-paced learning that primarily covers security mitigation. Guidelines are more in-depth than videos and focus on a specific language or framework. Other offensive-based activities such as challenges, Missions, and Walkthroughs already require developers to have an understanding of the vulnerability. We created Guidelines to complement these activities from a defensive viewpoint.  

Developers can read through Guidelines in Courses, and admins can use them in Course templates. Guidelines cover vulnerabilities listed in OWASP Top 10 2021 and contain code snippets in C#, Java, JavaScript, Python, Pseudocode, and PHP. 

New Challenge content

Secure Code Warrior regularly updates and creates new challenges that are relevant, timely, and tailored to your organization’s needs. We are excited to announce expanded challenges available in: 

  • Dart: Flutter - a mobile language for building smooth cross-platform apps on Android and iOS
  • Terraform: GCP - an infrastructure as code development language for Google Cloud Provide. 

Developers can analyze the code, find the vulnerability, and apply critical thinking to pick the best security implementation to prevent listed vulnerabilities.


Coming soon: new front-end developer content 

Front-end developers need secure code enablement too! That’s why we will be releasing additional front-end vulnerabilities in Missions and Walkthroughs. Front-end developers will also be able to access front-end specific Missions in Courses. 

These updates strive for comprehensive coverage of frontend-specific vulnerabilities- from common ones like DOM-based XSS, to less frequently encountered vulnerabilities such as CSS Injection. 

Step-by-step walkthroughs will provide front-end developers with trusted guidance on how vulnerabilities are being exploited. Advanced developers will also be able to test their skills in front-end Missions in Tournaments. 

 


Simplifying the admin and developer experience

Configuring a scalable and engaging secure code education program is now easier than ever with key usability improvements to the platform. 

Course versioning, archiving, and participation management 

Now, keep up with the ever-changing needs of an organization’s program with new ways to edit existing programs. Course versioning allows admins to edit their existing Courses without having to create a brand-new Course. Admins can also delete test Courses or non-relevant Courses that do not have any developers enrolled, helping them to unclutter their archives. 

In addition, the ability to apply additional filters on the Course Management page will make it much simpler for admins to filter down to the course they want to work on. Courses can be filtered by a number of attributes such as Course status, end date, and teams enrolled. For instance, admins can easily locate all Courses with a time limit, with an end-of-Course assessment attached, or if the Course is in draft or preview.

In addition to versioning and filtering for Courses, admins are now able to re-invite Course participants in bulk, as well as remove them from a Course as needed.  This gives admins a one-click solution to reinvite developers in an “invited” state, saving valuable time and energy to remind them to get back onto the platform and start learning!

That’s a wrap on this quarter’s new capabilities! Follow Secure Code Warrior on Twitter to get updates about the latest releases and improvements.

Interested in trying out Secure Code Warrior but don’t have an account yet? Sign up for a free trial account today to get started.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.