Media Release

Secure Code Warrior Unveils New, In-Depth Developer Security Training in Embedded Systems

Published Aug 30, 2021
by

BOSTON, SYDNEY, LONDON, BRUGES: 30 AUGUST 2021 – Secure Code Warrior®, the global secure coding company, has released all-new training content for developers, allowing them to get hands-on with code vulnerabilities for embedded C and C++ languages, commonly used in the automotive, medical and defense industries. These additions to the Learning Platform allow organizations working with embedded systems to upskill their developer cohort, assisting them to code securely in their day-to-day tasks. 

Aligning with guidelines as detailed by key embedded systems security organizations such as MISRA, the enablement of real-world secure coding skills is paramount to keeping software security front of mind from the beginning of the development process. 

“Embedded systems are core to the functionality of all those connected devices we take for granted,” CTO and co-founder Matias Madou said. “Everything from connected fridges and toasters, to the cars we drive, is powered by embedded systems. For this software to be vulnerable and potentially exploitable could have disastrous consequences, and we are so pleased to be able to offer hands-on, real solutions to reduce vulnerabilities as these applications are being coded. Developers are key to building great software with high-quality, secure code, and they need to be empowered to do just that”.

Secure Code Warrior’s embedded systems modules are now available, in addition to a range of security tooling that is aimed at the developer experience and building a positive security culture.

“We’ve helped organizations worldwide leverage our flagship Learning Platform to empower their security-skilled developers, and we believe this is the most comprehensive solution for developers to get up close and personal with embedded systems security,” Madou concluded.

To find out more about how Secure Code Warrior secures the software that does amazing things in the world, visit securecodewarrior.com/solutions/automotive.


ENDS

For media enquiries, or to arrange an interview, please contact:

Tesree Appanna, Hotwire

E: securecodewarrior@hotwireglobal.com


About Secure Code Warrior

Secure Code Warrior makes secure coding a positive and engaging experience for developers. Our flagship Learning Platform delivers relevant skills-based pathways for developers to write secure code at speed; while intelligent and contextual developer tools fix common security bugs in real-time. 

Through inspiring a global community of security-conscious developers to embrace a preventative secure coding approach, our mission is to pioneer a people-first solution to security upskilling, stamping out poor coding patterns for good.  Established in 2015, our customers include major financial institutions, telcos, retail, governments and global technology companies across Europe, North America and Asia-Pacific.


Read the full article...