Skip to content

Security Journey vs. Secure Code Warrior [2023]

Security Journey vs. Secure Code Warrior [2023]

Published on

Are you in charge of secure coding training for your organization? It may be a challenge because there are many topics, languages, and vendors. At Security Journey, we come across many program administrators comparing secure coding training solutions, so we decided to answer your questions. 

This article discusses the similarities and differences between Security Journey and Secure Code Warrior to help you choose the right secure coding training vendor. 

 

Who is Security Journey? 

Founded in 2016 and based in Pittsburgh, PA, Security Journey is a web-based application security training platform that helps developers and security teams learn how to build more secure applications. 

After HackEDU acquired Security Journey in 2022, the two platforms were merged into one product to support hands-on and video learning. Security Journey's AppSec Education Platform is an enterprise- solution that provides a programmatic approach that gives all learners the foundation of understanding to apply security concepts to their daily work. 

 

Security Journey's AppSec Education Platform 

Security Journey provides multi-year, programmatic training programs that are engaging for both developers and non-developers within the SDLC, with nearly 800 lessons in over 40 programming languages and frameworks. 

The platform's look and feel delivers a streamlined, modern approach that puts key information at the administrator's fingertips. The content inside the AppSec Education Platform can be visualized via a map or standard list view, with the learner working on multi-modal learning paths from foundation to application.

The learning content within the Security Journey platform is organized into Recommended Learning Paths consisting of a series of lessons carefully curated by our team of application security experts.

There are two types of learning paths:

  • Role-Based Learning Paths
  • Compliance-Based Learning Paths

Learn More About Security Journey Learning Paths

These paths have been designed to help administrators choose the most relevant lessons for their learners to complete the curriculum and become proficient in building secure software. 

When the learner chooses a lesson, the content can be consumed by watching a video, reading the summary, or both. The learner can work through hands-on programming experiments when completing more advanced content. 

 


Advantages of Security Journey 

  • Easy to Deploy and Manage - Security Journey has a comprehensive Customer Success team working with program administrators to properly set up and manage their AppSec education platform. Features such as tournaments and learning paths can be used as-is or customized by the administrator. 
  • Variety of Education Modalities – Security Journey hosts a range of training modalities, from engaging videos and written summaries to hands-on coding activities for over 40 programming languages, frameworks, and technologies where developers are required to break applications and fix them in a live application sandbox. 
  • Comprehensive Customer Support – Unlike many providers, all customers receive a Customer Success Manager and have access to a team of support professionals to help with technical issues and to support learners with training hints in real-time via chat. 

Disadvantages of Security Journey 

  • Lessons Can Be Technical and Challenging - Advanced lessons on the Security Journey Platform include HackEDU hands-on developer training. While this content is great for applying knowledge to real-world applications, non-developers may be unable to complete these lessons. 
  • Not All Lessons Are for All Developers – A wide range of content is available on the platform for developers and non–developers in the SDLC. This means there will be foundational lessons developers may feel they don't need and developer lessons that non-developers can't complete. 

G2 Comparison Tool: Compare Secure Code Warrior and Security Journey 

 

Who is Secure Code Warrior? 

Founded in 2015 and based in New South Wales, Australia, Secure Code Warrior is an education solution provider for secure coding. 

 

Secure Code Warrior's Learning Platform 

The Secure Code Warrior Learning Platform offers an engaging learning experience for developers through a gamified approach based on a world map. It supports 55 languages and frameworks and covers a broad range of vulnerabilities. 

The platform features a sleek dark theme and a technical layout that presents learners with various 'threats' that require specific skill sets to overcome. The platform employs a multi-modal approach that combines videos, challenges, missions, labs, and tournaments. Additionally, admins can employ pre-packaged paths.  

Secure code warrior platform

 

Advantages of Secure Code Warrior 

  • Large Library of Learning Content – Secure Code Warrior offers thousands of learning activities across a wide range of modalities. 
  • Robust Reporting Features – There are comprehensive reporting features for individual users, managers, and program owners. 

Disadvantages of Secure Code Warrior 

  • Requires A Large Amount of Administrative Overhead – Administrative setup and user interface have been reported as confusing. 
  • Little Personalized Customer Support – There is less hands-on guidance on creating programs that drive customer-specific results. 
  • Limited Hands-On Coding Languages – Hands-on coding exercises are only currently offered for C++ and Python. 

G2 Comparison Tool: Compare Secure Code Warrior and Security Journey 

 

Security Journey Features and Benefits 

Security Journey has a wide range of features and benefits; let's review: 

Quantifiable Learning Measurement 

Security Journey measures knowledge gain by providing Learning Swing data. The Security Journey learning swing is measured by before and after learner self-assessment on what they learned from an individual lesson. The difference between the before and after ratings is the learning swing. Learning swing can be expressed numerically or as a percentage increase. 

On average, learners who complete our training report a 34% increase in knowledge, with some increasing their knowledge up to 85%.   

 

Programmatic Training Content 

The content in the Security Journey Platform is designed to guide the learner through a multi-year program where the lessons build skills from foundational to advanced. In addition, program Administrators have the ability to customize and assign learning paths: 

  • Pre-Built Learning Paths – Curated by Security Journey application security experts, these learning paths combine lessons to address common security concepts and issues. 
  • Customized Learning Paths – You can customize pre-built learning paths to add or subtract lessons that meet your organization's needs. 
  • Training Automation Learning Paths – The platform uses your known vulnerability categories to generate learning paths specific to your organization's needs. 

 

Hands-On Training Capabilities 

Security Journey gives learners the opportunity to practice learning content with three types of HackEDU Hands-On training content for over 40 programming languages and technologies: 

  • HackEDU Break/fix – Learners are given the opportunity to create an exploit and remediate in the same lesson in an application sandbox by coding 
  • HackEDU Command Line Interface – Learners build and strengthen security strategies for the configuration and administration of tools like Docker and Kubernetes  
  • Code Fix Exercises – Developers focus on elements of specific code languages to gain a deeper understanding of relevant security concepts 

 

Engaging Video Content 

Training content on the Security Journey AppSec Education Platform is offered in podcast-style videos with security experts explaining the concepts and discussing the lesson topics.  

These lessons also have written summaries that can be utilized in conjunction with or to substitute the video content, so learners can consume content the way they learn best. 

 

Secure Code Warrior Features and Benefits 

Hands-On Coding with Real-Time Feedback 

Learners can practice hands-on coding where the platform provides real-time feedback as the learner works through Python and C# training content. 

Real-time feedback helps people learn new skills and apply them to actual code, preventing vulnerabilities from being introduced. 

 

Targeted Code Security Review 

Program administrators can set up customized assessments or use pre-built templates to meet organizational requirements. These assessments are available for 55 languages and frameworks. 

The results of these assessments are tracked on a user, team, and organization level with reporting that tracks and monitors training progress and potential skill gaps. 

 

First Mover Advantage 

Secure Code Warrior has substantial brand recognition across multiple regions worldwide because they have been in the market longer than Security Journey.  

G2 Comparison Tool: Compare Secure Code Warrior and Security Journey 

 

Security Journey vs. Secure Code Warrior: Which is Best? 

Ultimately, the best platform for your organization will depend on your specific needs and budget.  

Here are a few questions you can ask yourself as an administrator: 

  • For example, are you looking for guidance on setting up optimized ongoing programs for secure coding education, or are you looking for a solution that provides security awareness in a gamified atmosphere? 
  • How important is ease-of-deployment and ease of management in your evaluation for secure coding training – or are you primarily looking for basic learner scores? 

Choosing the right secure coding training program may be challenging, but remember that choosing Security Journey as your AppSec Education Platform will provide you with highly engaged teams and securely coded applications from a program that is easy to manage long-term. 

 

Book a Secure Coding Training Demo