The Power of Nine: Growing Secure Code Warrior’s legacy in an exciting time for cybersecurity

Published Jan 24, 2024
by Pieter Danhieux
cASE sTUDY

The Power of Nine: Growing Secure Code Warrior’s legacy in an exciting time for cybersecurity

Published Jan 24, 2024
by Pieter Danhieux
View Resource
View Resource

A little over nine years ago, I had several conversations with friends, family, ex-colleagues, and potential investors about my intention to start a company. All were supportive, some became the angels we needed to bootstrap our way into existence, and others, well, they acted as the voice of reason, quoting sobering statistics like 90% of startups eventually failing, with one in five succumbing to the scrap heap within the first two years. 

The journey to date has not been without hurdles, unpredictable economic headwinds, and significant risk, but truly, with my co-founder Matias and an incredible team by my side, I feel we can withstand almost any curveball thrown our way. 

Today is our ninth birthday, and I remain immensely proud and grateful for our achievements and enduring place in cybersecurity land as the scene continues to change rapidly. 

Pretty awesome cake, right?

New clients, new opportunities

It’s not easy to grow in this economic climate, but we continue to find ways to improve speed, efficiency, and deliver more value to our expanding customer base. While we added a plethora of tier-1 logos to our client list in 2023, the real boon was in witnessing their willingness to try new approaches to secure software development, even in legacy environments where this can be significantly more difficult to roll out. 

These big players in the industry can be instrumental in driving the change we must see if we want to witness a transformation in security outcomes. 

And in 2023, we were delighted to observe:

>> 100% growth for our annual Devlympics global secure coding tournament. Save the date and register your interest for our 2024 tournament, beginning on October 15!

>> Over 400,000 developers using the Secure Code Warrior Learning Platform.

>> Data analyzed from 30% of our user base - almost 75,000 individuals - revealing that developers who learn and apply secure coding practices with Secure Code Warrior introduce 53% fewer vulnerabilities into their organization than their peers. Awesome!

AI is dominating headlines and boardrooms, but we are ready

The hype around AI, machine learning and large language model (LLM) technology was inescapable last year, and in just twelve short months, an onslaught of AI coding and security tools has started to change the way in which many developers approach writing code.

Emerging technologies that manage to capture the zeitgeist of the moment and demand mass adoption are incredibly powerful, and AI assistive coding tools are here to stay. However, as we have discussed at length, such technology has, if anything, widened the chasm between secure software development and efficiency. Security-skilled developers are more in demand than ever as organizations contend with the need to balance speed with contextual awareness and vulnerability detection, the latter of which is best done with experienced human oversight. In some ways, it’s the future of pair programming, and the tools themselves present a new, unique frontier in software creation.

You can play an interactive challenge to witness the security impact of AI/LLM tools for yourself, and see the immense opportunity here to place emphasis on developer security upskilling sooner rather than later. And we’re ready to partner with organizations that seek speed and efficiency with security at the forefront.

Standing beside cybersecurity leaders to create developer-driven, positive security outcomes

For nine whole years, we have championed software engineers as the beating heart of a security program, and as we enter a decade in this space, 2024 is shaping up to be a revolutionary year in our history.

Our product roadmap is brimming with amazing new features that we can’t wait to share with you, and I know that security leaders will be especially interested in what we can help them achieve with their development cohort. 

Stay tuned, and thank you for walking with us.

View Resource
View Resource

Author

Pieter Danhieux

Pieter Danhieux is a globally recognized security expert, with over 12 years experience as a security consultant and 8 years as a Principal Instructor for SANS teaching offensive techniques on how to target and assess organizations, systems and individuals for security weaknesses. In 2016, he was recognized as one of the Coolest Tech people in Australia (Business Insider), awarded Cyber Security Professional of the Year (AISA - Australian Information Security Association) and holds GSE, CISSP, GCIH, GCFA, GSEC, GPEN, GWAPT, GCIA certifications.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

The Power of Nine: Growing Secure Code Warrior’s legacy in an exciting time for cybersecurity

Published Jan 24, 2024
By Pieter Danhieux

A little over nine years ago, I had several conversations with friends, family, ex-colleagues, and potential investors about my intention to start a company. All were supportive, some became the angels we needed to bootstrap our way into existence, and others, well, they acted as the voice of reason, quoting sobering statistics like 90% of startups eventually failing, with one in five succumbing to the scrap heap within the first two years. 

The journey to date has not been without hurdles, unpredictable economic headwinds, and significant risk, but truly, with my co-founder Matias and an incredible team by my side, I feel we can withstand almost any curveball thrown our way. 

Today is our ninth birthday, and I remain immensely proud and grateful for our achievements and enduring place in cybersecurity land as the scene continues to change rapidly. 

Pretty awesome cake, right?

New clients, new opportunities

It’s not easy to grow in this economic climate, but we continue to find ways to improve speed, efficiency, and deliver more value to our expanding customer base. While we added a plethora of tier-1 logos to our client list in 2023, the real boon was in witnessing their willingness to try new approaches to secure software development, even in legacy environments where this can be significantly more difficult to roll out. 

These big players in the industry can be instrumental in driving the change we must see if we want to witness a transformation in security outcomes. 

And in 2023, we were delighted to observe:

>> 100% growth for our annual Devlympics global secure coding tournament. Save the date and register your interest for our 2024 tournament, beginning on October 15!

>> Over 400,000 developers using the Secure Code Warrior Learning Platform.

>> Data analyzed from 30% of our user base - almost 75,000 individuals - revealing that developers who learn and apply secure coding practices with Secure Code Warrior introduce 53% fewer vulnerabilities into their organization than their peers. Awesome!

AI is dominating headlines and boardrooms, but we are ready

The hype around AI, machine learning and large language model (LLM) technology was inescapable last year, and in just twelve short months, an onslaught of AI coding and security tools has started to change the way in which many developers approach writing code.

Emerging technologies that manage to capture the zeitgeist of the moment and demand mass adoption are incredibly powerful, and AI assistive coding tools are here to stay. However, as we have discussed at length, such technology has, if anything, widened the chasm between secure software development and efficiency. Security-skilled developers are more in demand than ever as organizations contend with the need to balance speed with contextual awareness and vulnerability detection, the latter of which is best done with experienced human oversight. In some ways, it’s the future of pair programming, and the tools themselves present a new, unique frontier in software creation.

You can play an interactive challenge to witness the security impact of AI/LLM tools for yourself, and see the immense opportunity here to place emphasis on developer security upskilling sooner rather than later. And we’re ready to partner with organizations that seek speed and efficiency with security at the forefront.

Standing beside cybersecurity leaders to create developer-driven, positive security outcomes

For nine whole years, we have championed software engineers as the beating heart of a security program, and as we enter a decade in this space, 2024 is shaping up to be a revolutionary year in our history.

Our product roadmap is brimming with amazing new features that we can’t wait to share with you, and I know that security leaders will be especially interested in what we can help them achieve with their development cohort. 

Stay tuned, and thank you for walking with us.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.