Secure Code Warrior and Okta Collaborate to Create New Solution to Secure Developer Workflows

Business Wire India

Secure Code Warrior, the global, developer-driven security leader, today announced an exciting addition to the Okta Integration Network. Okta, the leading independent provider of identity, and Secure Code Warrior collaborated to deliver a new solution - the Secure Code Warrior (SCW) Connector for Okta Workflows, which enables organizations and developers to write secure code from the start of the software development lifecycle (SDLC).

Applying a security-first mindset, organizations can design an identity workflow that protects builds from the beginning of the life cycle, giving organizations the flexibility to only provide GitHub repo access to security proficient developers. This helps organizations promote a security first culture while the SCW Learning Platform enables developers to meet these standards and requirements. Organizations have implemented this solution across their application, security and engineering teams to provide this additional layer of security.

Preventing insecure code and ensuring better access control during software development remains a significant need for industries across all verticals. Meanwhile, developers recognize the importance of delivering secure software applications but face competing priorities. According to SCW’s recently released “The State of Developer-Driven Security Survey, 2022”, 67% knowingly left vulnerabilities and exploits in their code, with a lack of time and a cohesive approach cited as the two main barriers to the adoption of secure coding practices.

“This new solution will help organizations reduce the risk of developers committing insecure code by ensuring that employees are up to date on the latest vulnerabilities and secure coding techniques. Through our work together with Okta on a security proficiency check, AppSec Managers can be confident that the team is committing secure code without moving developers out of their workflow. Now, leaders can focus on broad strategic efforts to improve the organization’s security posture without sacrificing quality or time.” said Pieter Danhieux, Co-founder and CEO, Secure Code Warrior.

“Okta Workflows provides a no-code, low-code approach to automating identity-centric processes at scale. As an early adopter of Workflows Connector Builder, we are excited to have the new Secure Code Warrior connector in the Okta Integration Network, which goes beyond SSO and provisioning to support advanced integration flows. Developers can be confident that their secure code knowledge is up to date and relevant to the code they are committing” said David Shackelford, Senior Director, Okta.

The Secure Code Warrior Connector for Okta Workflows utilizes key components of both companies’ technology platforms to benefit organizations and developers alike:

  • Pre-configured actions enable developer teams to quickly build the desired workflows in a no-code/low code environment, without the hassle of getting into the complexities of API calls.
  • Once the workflow is ready, it will run automatically and can be customized for frequency.
  • Secure Code Warrior’s Learning Platform provides information on the developers’ assessment score and course completion status, giving teams the insights to determine their security skills when writing code.
  • Organizations have the flexibility to only allow GitHub repo access to security proficient developers

Creating and automating secure developer workflows is now easier than ever thanks to this new industry solution from Secure Code Warrior and Okta. The Secure Code Warrior Connector for Okta Workflows is available at https://help.okta.com/wf/en-us/Content/Topics/Workflows/connector-reference/securecodewarrior/securecodewarrior.htm.

To learn more, visit www.securecodewarrior.com/blog/scw-connector-for-okta-workflows.

About Secure Code Warrior
Secure Code Warrior builds a culture of security-driven developers by giving them the skills to code securely. Our flagship Learning Platform delivers relevant skills-based pathways, hands-on missions, and contextual tools for developers to rapidly learn, build, and apply their skills to write secure code at speed. Established in 2015, Secure Code Warrior has become a critical component for over 450 enterprises including leading financial services, retail, and global technology companies across the world. Visit: www.securecodewarrior.com.


Source: PRESS RELEASE
Jitendra7935
Jitendra7935  

Related Articles

Next Story