Seven years of Secure Code Warrior, and it’s starting to feel real

Published Jan 27, 2022
by Pieter Danhieux
cASE sTUDY

Seven years of Secure Code Warrior, and it’s starting to feel real

Published Jan 27, 2022
by Pieter Danhieux
View Resource
View Resource

Today is our seventh birthday, and although a cliche, I can’t believe how fast time has flown. It doesn’t seem too long ago that we were celebrating our first big enterprise client (that presented me with 50 pages of legal terms that I had no clue how to action), or attending trade shows as the new kid on the block with a cool ‘S’ logo, complete with crappy swag; Fatemah tells me to this day that inflatable swords were a bad business decision (for the record, I still disagree). 

This start-up, to scale-up, to high-growth venture ascension has been an exercise in learning rapidly, staying resilient, not caring about the copy-cats, and not being afraid to experiment and back ourselves. We’ve felt the force of global challenges along with everyone else, and while they were certainly character-building for the business, I remain proud of how we continue to adapt and help our clients shape the developer-driven elements of their security programs.

Our birthday milestones are a wonderful reminder to reflect on the fruits of our labor, celebrate the team, and tackle the year ahead with confidence. And now, seven years since inception, I’m left wondering: Have we done it? Is this a real company yet? Of course, we have reached maturity, but I sure hope we never lose the sense of curiosity, passion, and geekiness we’ve had since the beginning.

Now, what did we get up to in the past year?

300,000 developers have engaged on our platform

The thought of 300,000 developers engaging with the Secure Code Warrior Learning Platform is very motivating, not just because it’s great to see the developer community embracing our offering, but because it speaks to a bigger shift in industry sentiment towards preventative security, with engineers in the box seat to make a difference.

Developer enablement and engagement in security are vital in the fight against common vulnerabilities, and I look forward to seeing another zero on that user number sooner rather than later. We were (and are) dedicated to providing a holistic, scaffolded learning experience that builds lasting skills and awareness, and is dynamic enough to flex with the needs of businesses and the threat landscape. We do have a long road ahead though … there are more than 20 million+ developers, growing rapidly every year.

We were inducted into JPMorgan Chase & Co’s 2021 Hall of Innovation

We were delighted to be recognized by our long-standing client, JPMorgan Chase, for the significant business impact we have had on their engineering team in secure coding. To assist such an enormous organization in their delivery of high-quality, secure software to their customers and investors has been one of the key highlights not just in the past year, but during their tenure as customers.

Our first annual Devlympics was a roaring success

We’ve been floating the idea of an online global secure coding tournament for a while, and during Cybersecurity Awareness Month, we brought it to life in the form of our inaugural Devlympics. 

A 14-hour celebration of security-skilled developers competing for epic prizes, as well as commentary and presentations by security experts from Allianz, Atlassian, Contrast Security, Datacom, and Sonatype to name a few, it was a brilliant way to engage the community and have a lot of fun along the way. Next year will be bigger and better, so keep an eye out for registrations in the second half of 2022.

We reached 450 enterprise customers 

This is an incredible milestone by any measure, and shows that so many companies in wide-reaching verticals - everything from financial services to car manufacturing, apparel, to agriculture - are turning to preventative cybersecurity measures as part of their strategy, and developer enablement in secure coding is a key part of it. 

We hired some truly awesome leaders to take us to new heights

It means a lot to me that we can attract the kind of talent that not only levels us up from a skills and strategy perspective, but also helps to lead and inspire the rest of the business into the future demonstrating a globally spread and diverse management team can make things happen.

2021 saw us appoint Junie Dinda to the role of Chief Marketing Officer. As a former VP of Marketing for Atlassian’s JIRA, Confluence, and BitBucket products, her deep tech expertise and global track record makes her a brilliant addition to the team.

We also welcomed ex-Zendesk Erica Wass as our new VP of Product. With her extensive background in driving leadership and product strategy for a range of successful tech companies - not to mention receiving recognition as a Leading Woman in Product in Australia in 2018 - she brings an infectious passion for technology and innovation to the team.

Fabio Gavilondo, our VP of Engineering, is another fantastic leader and technologist we have welcomed to the fold. His expertise in DevOps and bringing software of the highest standard to market in companies all over the world are vital qualities as we seek to exceed industry expectations. 

Apart from new energy in my management team, I am also extremely proud of one of the SCW founders, Fatemah Beydoun, being promoted to Chief Customer Officer and Anneke Loubser now successfully leading our People & Culture teams across the globe. 

Mum 

I remember my mum calling me a few years ago, and she was very excited. She went on to tell me that she had driven past the building containing our first office in Bruges, and she had noticed the Secure Code Warrior signage in the window. “You’re a real company now!”, she said. 

I think I am finally starting to believe her, and I can’t wait to share the next chapter with you.

View Resource
View Resource

Author

Pieter Danhieux

Pieter Danhieux is a globally recognized security expert, with over 12 years experience as a security consultant and 8 years as a Principal Instructor for SANS teaching offensive techniques on how to target and assess organizations, systems and individuals for security weaknesses. In 2016, he was recognized as one of the Coolest Tech people in Australia (Business Insider), awarded Cyber Security Professional of the Year (AISA - Australian Information Security Association) and holds GSE, CISSP, GCIH, GCFA, GSEC, GPEN, GWAPT, GCIA certifications.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

Seven years of Secure Code Warrior, and it’s starting to feel real

Published Jan 27, 2022
By Pieter Danhieux

Today is our seventh birthday, and although a cliche, I can’t believe how fast time has flown. It doesn’t seem too long ago that we were celebrating our first big enterprise client (that presented me with 50 pages of legal terms that I had no clue how to action), or attending trade shows as the new kid on the block with a cool ‘S’ logo, complete with crappy swag; Fatemah tells me to this day that inflatable swords were a bad business decision (for the record, I still disagree). 

This start-up, to scale-up, to high-growth venture ascension has been an exercise in learning rapidly, staying resilient, not caring about the copy-cats, and not being afraid to experiment and back ourselves. We’ve felt the force of global challenges along with everyone else, and while they were certainly character-building for the business, I remain proud of how we continue to adapt and help our clients shape the developer-driven elements of their security programs.

Our birthday milestones are a wonderful reminder to reflect on the fruits of our labor, celebrate the team, and tackle the year ahead with confidence. And now, seven years since inception, I’m left wondering: Have we done it? Is this a real company yet? Of course, we have reached maturity, but I sure hope we never lose the sense of curiosity, passion, and geekiness we’ve had since the beginning.

Now, what did we get up to in the past year?

300,000 developers have engaged on our platform

The thought of 300,000 developers engaging with the Secure Code Warrior Learning Platform is very motivating, not just because it’s great to see the developer community embracing our offering, but because it speaks to a bigger shift in industry sentiment towards preventative security, with engineers in the box seat to make a difference.

Developer enablement and engagement in security are vital in the fight against common vulnerabilities, and I look forward to seeing another zero on that user number sooner rather than later. We were (and are) dedicated to providing a holistic, scaffolded learning experience that builds lasting skills and awareness, and is dynamic enough to flex with the needs of businesses and the threat landscape. We do have a long road ahead though … there are more than 20 million+ developers, growing rapidly every year.

We were inducted into JPMorgan Chase & Co’s 2021 Hall of Innovation

We were delighted to be recognized by our long-standing client, JPMorgan Chase, for the significant business impact we have had on their engineering team in secure coding. To assist such an enormous organization in their delivery of high-quality, secure software to their customers and investors has been one of the key highlights not just in the past year, but during their tenure as customers.

Our first annual Devlympics was a roaring success

We’ve been floating the idea of an online global secure coding tournament for a while, and during Cybersecurity Awareness Month, we brought it to life in the form of our inaugural Devlympics. 

A 14-hour celebration of security-skilled developers competing for epic prizes, as well as commentary and presentations by security experts from Allianz, Atlassian, Contrast Security, Datacom, and Sonatype to name a few, it was a brilliant way to engage the community and have a lot of fun along the way. Next year will be bigger and better, so keep an eye out for registrations in the second half of 2022.

We reached 450 enterprise customers 

This is an incredible milestone by any measure, and shows that so many companies in wide-reaching verticals - everything from financial services to car manufacturing, apparel, to agriculture - are turning to preventative cybersecurity measures as part of their strategy, and developer enablement in secure coding is a key part of it. 

We hired some truly awesome leaders to take us to new heights

It means a lot to me that we can attract the kind of talent that not only levels us up from a skills and strategy perspective, but also helps to lead and inspire the rest of the business into the future demonstrating a globally spread and diverse management team can make things happen.

2021 saw us appoint Junie Dinda to the role of Chief Marketing Officer. As a former VP of Marketing for Atlassian’s JIRA, Confluence, and BitBucket products, her deep tech expertise and global track record makes her a brilliant addition to the team.

We also welcomed ex-Zendesk Erica Wass as our new VP of Product. With her extensive background in driving leadership and product strategy for a range of successful tech companies - not to mention receiving recognition as a Leading Woman in Product in Australia in 2018 - she brings an infectious passion for technology and innovation to the team.

Fabio Gavilondo, our VP of Engineering, is another fantastic leader and technologist we have welcomed to the fold. His expertise in DevOps and bringing software of the highest standard to market in companies all over the world are vital qualities as we seek to exceed industry expectations. 

Apart from new energy in my management team, I am also extremely proud of one of the SCW founders, Fatemah Beydoun, being promoted to Chief Customer Officer and Anneke Loubser now successfully leading our People & Culture teams across the globe. 

Mum 

I remember my mum calling me a few years ago, and she was very excited. She went on to tell me that she had driven past the building containing our first office in Bruges, and she had noticed the Secure Code Warrior signage in the window. “You’re a real company now!”, she said. 

I think I am finally starting to believe her, and I can’t wait to share the next chapter with you.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.