Newsletter
Magazine Store

30 Innovators to Watch 2022

Go with the leader in application security testing: Checkmarx

thesiliconreview-emmanuel-benzaquen-c-checkmarx-22.jpg

Checkmarx is constantly pushing the boundaries of Application Security (AppSec) Testing to make security seamless and simple for the world’s developers while giving CISOs the confidence and control they need. As the AppSec leader, Checkmarx offers the industry’s most comprehensive AppSec platform, Checkmarx One that provides developers and security teams with unparalleled accuracy, coverage, visibility and guidance to reduce risk across all components of modern software— including proprietary code, open source, APIs and infrastructure as code. Over 1,800 customers worldwide, including U.S. public sector agencies and nearly half of the Fortune 50, trust Checkmarx security technology, expert research, and global services to securely optimize development at speed and scale. FedRAMP promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services. The company has engaged stackArmor, Inc., a leading provider of FedRAMP engineering and advisory services, to guide Checkmarx through the FedRAMP authorization process. For over 10 years, the experts at stackArmor have been guiding cloud service providers through the process of meeting government compliance standards including the Federal Information Security Modernization Act (FISMA), FedRAMP, and standards set by the National Institute of Standards and Technology (NIST).

“Once authorized, the award-winning Checkmarx One will bring a streamlined, scalable and state-of-the-art application security platform to government customers at a time when AppSec has never been more critical,” said Checkmarx CEO Emmanuel Benzaquen. “Simplicity and ease for both developers and AppSec leaders are critical when delivery deadlines are shrinking, and the threat landscape is expanding.” The FASTTR ATO offering was developed by stackArmor to accelerate FedRAMP, FISMA and CMMC ATOs for customers in hyper-regulated markets. FASTTR, stands for Faster ATO with Splunk, Telos and ThreatAlert® for Regulated Markets, enhances stackArmor's ThreatAlert® ATO Accelerator with Telos' Xacta360 for security compliance and OSCAL automation and Splunk for security information and event management. 

"We created the FASTTR initiative to help our customers reduce the time and costs associated with achieving FedRAMP compliance accreditations," said Martin Rieger, Chief Solutions Officer, stackArmor. "With Checkmarx leveraging our ATO Acceleration solution, we are looking forward to reducing the time and cost with meeting FedRAMP compliance requirements and accelerating the availability of Checkmarx’ industry leading application security testing services for federal agencies." Checkmarx’ pioneering application security testing solutions, Checkmarx Static Application Security Testing (SAST) and Checkmarx Software Composition Analysis (SCA), have been FedRAMP-authorized for use with Project Hosts FedRAMP moderate PaaS since 2016. Completion of the authorization process for Checkmarx One will give development and application security teams at federal agencies access to the company’s market-leading application security platform to secure the entire modern application landscape, including:

  • Custom source code
  • Open source packages
  • The software supply chain
  • Infrastructure-as-code (IaC)
  • APIs
  • Containers

“We’re pleased to be working with stackArmor, a trusted and proven partner in the U.S. federal market, to help bring a uniquely efficient and powerful solution to U.S. government agencies,” said Randall Belknap, U.S. Public Sector Regional Vice President at Checkmarx. “President Biden's Executive Order 14028 highlights the critical importance of incorporating supply chain security and software bills of materials (SBOMs) within modern application security. Checkmarx stands ready to help agencies prepare now for the standardized approach to cybersecurity that will soon result from the work of the Department of Homeland Security (DHS) - Cybersecurity and Infrastructure Security Agency (CISA) with the General Services Administration (GSA) and the Office of Management and Budget (OMB) to modernize FedRAMP."

Unlike other solutions, the Checkmarx One platform is highly scalable and integrates seamlessly with developers’ tools and integrated development environments of choice. The platform’s context-sensitive correlation engine, Checkmarx Fusion, and comprehensive threat modeling are unique capabilities that enable a complete and advanced application security approach. Earlier this year, Checkmarx was named a Leader in the 2022 Gartner Magic Quadrant™ for Application Security Testing, its fifth consecutive designation as a Leader.

Meet the leader behind the success of Checkmarx

Emmanuel Benzaquen is the Chief Executive Officer at Checkmarx. Leading the company since its inception in 2006, he has helped shape it from vision to reality in pioneering and bringing software security solutions to companies all over the world. Emmanuel’s career has spanned Silicon Valley and Israel for more than 25 years. Prior to Checkmarx, he held numerous leadership positions in the enterprise software, IT, and semiconductor industries for companies including Virage Logic (acquired by Synopsys), Argonaut RISC Core (which completed its IPO in 2000), Embedded Performance, Inc. (acquired by Mentor Graphics), and Illuminator (acquired by Dell EMC). Emmanuel earned MBA and Master of Science degrees in international business and electrical engineering, respectively.

“Checkmarx customers save critical development time by seamlessly integrating security into their workflows. With more than 40 of the Fortune 100 and half of the Fortune 50 using Checkmarx, you’re in good company here.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF