Newsletter
Magazine Store

20 Fastest Growing Security Companies

Making the World Hacker Free: Checkmarx is on its way

“The growing dependence on software coupled with increased exposure and usage of the Internet emphasize that software reliability is becoming increasingly critical to users. Software developers are expected to rise to the challenge and deliver applications faster than ever before which are both safe and secure.” Founded in 2006, Checkmarx proceeded with a vision to provide comprehensive solutions for automated security code review. The company wanted to come up with the solutions for identifying technical and logical code vulnerabilities. So they got committed to both customers and technology innovation. Since then Emmanuel Benzaquen, the CEO of Checkmarx, took the company to a much higher level. He brought around 15 years of technology and business experience in the semiconductor, software and IT fields into the company.

“Our research and development goes side by side with our business operations and support team to provide the best possible products and services to our customers.” – Benzaquen, CEO

Products Overview

CxSAST “Checkmarx’s CxSAST is a Source Code Analysis (SCA) solution that identifies and tracks application layer security vulnerabilities. It can be integrated seamlessly into the Software Development Life Cycle (SDLC), enabling the early detection and mitigation of crucial security flaws in all major programming languages. CxSAST shows where and how to fix the vulnerability with a single click.”
CxRASP “It is the first solution ever that tailors the protection mechanism to the specific flow within your application. The protection mechanism will stay silent as long as a real vulnerability in your application is not being exploited. No more false alarms.”

The products help the clients in scanning un-completed code, show them the best place to fix the code, scan quickly and accurately, offer flexible reporting and do incremental scanning. CxSAST is capable of scanning raw source code in a wide range of programming languages. It is also capable of identifying vulnerabilities and loopholes that are officially documented or enforced by OWASP Top-10, SANS 25, PCI DSS, HIPAA, MISRA, Mitre CWE, FISMA and BSIMM.

Standing straight in the domain with their value added products

• In December, 2014, Checkmarx Application Security Testing (AST) solutions provider, was positioned as a Leader in The Forrester Wave™: Application Security, Q4 2014

• Checkmarx was named “Challenger “- 2014 AST Magic Quadrant & Only Vendor to score a perfect 5 in 2014 AST Critical Capabilities Report

• Checkmarx is one of Gartner’s “Cool Vendors in Application Security,” was the 8th fastest growing Israeli start-up by Deloitte in 2014, and was awarded a Red Herring Top 100 2014 Europe Award “Our mission is to guarantee that released software is free of technical and logical security vulnerabilities. Our company is always in motion, listening and reacting to current and future market needs. We inspire our partners to complement our products with the finest professional services, and drive industry standards. We do this so that we could collectively deliver better solutions with greater benefits.” – Benzaquen, CEO

NOMINATE YOUR COMPANY NOW AND GET 10% OFF