Connect with us

Hi, what are you looking for?

Jewish Business News

World News

Checkmarx Gets Perfect Score from Gartner, Besting 16 Rivals

Checkmarx

Checkmarx, an Israeli application security firm, is the only vendor to score a perfect 5.0 score in Gartner’s 2014 Critical Capabilities for Application Security Testing Report. In doing do the company bested 16 competitors.

Checkmarx scored particularly highly in the “Testing Source Code, Bytecode or Binaries and Enterprise AST Using Its Own Tools” Use Case. The Gartner report compares 17 AST solution providers in seven use cases with eight critical capabilities, delivering a comprehensive summary of each provider’s strengths and weaknesses. According to the report, “Application security testing is crucial for information security professionals to identify layer vulnerabilities as attackers move to target applications and their data.”

Please help us out :
Will you offer us a hand? Every gift, regardless of size, fuels our future.
Your critical contribution enables us to maintain our independence from shareholders or wealthy owners, allowing us to keep up reporting without bias. It means we can continue to make Jewish Business News available to everyone.
You can support us for as little as $1 via PayPal at office@jewishbusinessnews.com.
Thank you.

The company’s system scans software source-code, quickly identifying security vulnerabilities and regulatory compliance issues, and immediately shows developers and security auditors where and how to fix them.

In the report, Gartner positions Checkmarx close second to HP for the “Testing Source Code, Bytecode or Binaries” Use Case. This particular use case “evaluates the vendors to discover vulnerabilities in an application’s source code, bytecode or binary files using SAST solutions, product or service.” 1 The report states that “Checkmarx offers one of the strongest enterprise SAST technologies, which tests a broad variety of programming languages and is well-integrated into the software life cycle (SLC).” 1

Even though Checkmarx is a pure SAST provider, its solution received the third-highest score given for the “Enterprise AST Using its Own Tools” Use Case, where an “enterprise wants a comprehensive solution for DAST, SAST, and mobile AST” 1, but performs the testing with its own tools on premise. Checkmarx offers enterprises the flexibility of implementing its SAST technology either on premise, on demand (private or public cloud), or as a hybrid of both.

“Knowing that we are among the top ranks of the application security testing market reaffirms our aspiration to disrupt the application security space with our advanced technology, ” said Emmanuel Benzaquen, CEO of Checkmarx. “In the past few years we have expanded our operations both in terms of our size and the sophistication of our solutions, and our commitment to creating better and more innovative application testing solutions only grows stronger.”

Checkmarx’s customers include 4 of the world’s top 10 software vendors and many Fortune 500 and government organizations, including Samsung, Salesforce and the US Army.

Newsletter



Advertisement

You May Also Like

World News

In the 15th Nov 2015 edition of Israel’s good news, the highlights include:   ·         A new Israeli treatment brings hope to relapsed leukemia...

Entertainment

The Movie The Professional is what made Natalie Portman a Lolita.

Travel

After two decades without a rating system in Israel, at the end of 2012 an international tender for hotel rating was published.  Invited to place bids...

VC, Investments

You may not become a millionaire, but there is a lot to learn from George Soros.