Checkmarx launches Checkmarx Fusion

Checkmarx announced the availability of Checkmarx Fusion, a context-aware correlation engine that enables full visibility into applications, component interactions, and bills of materials. It leverages a holistic view of application security scan results across all stages of the software lifecycle to correlate and prioritize vulnerabilities, thereby guiding remediation of the most critical issues first. Checkmarx Fusion is part of Checkmarx One, the industry’s most comprehensive application security testing (AST) platform.

“Development teams test tens of millions of lines of code monthly. With the complexity of modern applications – which include source code, open-source code, Infrastructure-as-Code, containers, and more – developers and their AppSec leaders have a critical need for visibility into how application components interact,” said Checkmarx Chief Product Officer Razi Sharir. “Working closely with our customers worldwide, we know that developers and AppSec teams need a holistic view of the context and prioritization of application vulnerabilities that are lacking in AST and ASOC (Application Security Orchestration and Correlation) solutions. Checkmarx Fusion unifies, prioritizes, and streamlines AppSec vulnerability remediation thereby increasing developer efficiency and organizational agility.”

Teams can now “shift left” and bring comprehensive AppSec testing and remediation into the development cycle from the creation of the first line of code to the last.  Unlike ASOC solutions, Checkmarx Fusion offers multi-engine-scan correlation and context-based risk prioritization of scan results across engines.

Checkmarx Fusion empowers developers and AppSec teams with these four pillars:

  • Visibility: Provides threat modeling by mapping threats in a visual, intuitive graph containing all software elements, consumed cloud resources, and relationships between them. Checkmarx Fusion extrapolates potential vulnerabilities within two or more scans that might otherwise escape detection.
  • Correlation: Adds context to the silo scanners by combining and correlating results from static code scans and runtime scans, effectively eliminating false positives
  • Prioritization: Focuses developers and AppSec teams on solving the most critical issues by prioritizing vulnerabilities based on their real impact and risk.
  • Cloud-Native: Leverages cloud-native architecture including microservices, cloud resources, containers, and APIs while correlating insights from pre-deployment to runtime

According to Melinda-Carol Ballou, Research Director for IDC’s Application Life-Cycle Management (ALM) program, “The breadth of capabilities in Checkmarx’s portfolio, which spans SAST, SCA, IAST, and IaC security, delivered in a unified platform is an advantage in the highly competitive DevSecOps market space. The platform’s developer focus, along with DevOps toolchain integrations and contextualized training, can increase developer performance and lighten a load of security testing, permitting the rapid delivery of more secure applications.”

Comments

Comments