Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Checkmarx unveils the integrated cloud platform for application security?

October 2021 by Marc Jacob

Checkmarx announced the launch of the Checkmarx Application Security Platform™ to help CISOs, AppSec teams, and developers address the growing and dynamic security challenges they face.

With groundbreaking capabilities, the platform integrates into any workflow or tool, delivering security with the speed, scale, and flexibility to support the latest development requirements. It seamlessly works with all modern frameworks and development infrastructures through webhook integrations, a standard set of APIs, or command line interface.

Offering one-click scanning across many critical components of the application code, the platform provides the most complete, accurate, and actionable intelligence to remediate vulnerabilities early in the development life cycle. One click triggers a comprehensive scan to examine source code, third-party open-source libraries, API contracts, and infrastructure as code (IaC) templates. Results are aggregated, verified, and augmented with expert remediation advice to benefit security leaders, AppSec teams, and developers alike.

Through direct integration with Checkmarx Codebashing™, the company’s developer education solution, the platform provides on-demand training to enable extensive code security, reduce human error, and enable organisations to build security into their processes and technologies as part of the application development life cycle.

Delivered as software as a service, the AppSec Platform tightly incorporates security into development while eliminating infrastructure management overhead as well as providing continuous updates and functional enhancements. Foundational services—such as metering, monitoring, access, and user experience—simplify administration of all applications, services, and deployment. In addition, the platform allows third parties to develop using platform services and APIs with a common experience and virtualised services that would otherwise vary across clouds.

Committed to bringing security and development together through industry-leading products and services, Checkmarx has also pledged to continue contributing to these communities through education and open source projects like the IaC scanning project KICS.

Trusted by CISOs

Today’s CISOs face significant challenges, including managing a broad security scope, adhering to evolving global compliance requirements, effectively reporting security progress to the board, and mitigating the risk of internal and external threats. As the pace of application development increases, application security becomes a heightened priority as well.

Through the AppSec Platform, Checkmarx allows CISOs and their security teams to stay ahead of application security vulnerabilities, maintaining the deepest visibility across cloud-based components and architectures, such as containers, APIs, IaC, microservices, and more. The platform features a single dashboard that provides a unified view of all risk insights, including those from complex third-party code, reducing resolution time while increasing visibility and productivity. By integrating with all modern development infrastructure, it provides security professionals with flexibility while reducing their tool fatigue.

Loved by Developers

Nearly half (46%) of developers are expected to build and deploy software more quickly today than before the pandemic. This speed to market translates to business impact, with the McKinsey Developer Velocity Index finding that companies that achieved increased developer velocity in the top quartile saw revenue growth five times faster than organisations in the bottom quartile. To meet these increasing demands and deliver exceptional applications, development teams need a solution that seamlessly integrates with their existing workflows.

Checkmarx enables developers to easily build secure code from start to finish while accelerating development. Vulnerability detection occurs earlier in the development cycle, with the platform providing expert advice on how to quickly remediate risks. Whether through cloud native applications or on-premises deployment, it enables developers to integrate security in their coding environments from the start, allowing for full management of risks throughout development, even after the code is deployed. Teams can write code securely and confidently, providing significant market benefits for their organisations.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts