Security News

Checkmarx acquires Dustico to help customers secure their software supply chains
2021-08-07 23:00

Checkmarx announced that it has acquired Dustico, a SaaS-based solution that detects malicious attacks and backdoors in open source software supply chains. "We're thrilled to welcome Dustico and its team to Checkmarx as the Israeli tech ecosystem continues to push the boundaries of cybersecurity innovation and talent," said Emmanuel Benzaquen, CEO, Checkmarx.

Checkmarx names Roman Tuma as CRO
2021-06-11 22:30

Checkmarx announced that it has named Roman Tuma as Chief Revenue Officer. During his tenure at Checkmarx, Tuma has been instrumental in growing the company's revenue and customer base in Europe, Latin America, and Asia-Pacific, as well as streamlining global sales processes and forging new partnerships and alliances.

Checkmarx KICS enables developers to detect and fix configuration issues
2021-03-01 03:30

Checkmarx announced the launch of KICS, an open source static analysis solution that enables developers to write more secure infrastructure as code. KICS automatically detects vulnerabilities, hard-coded keys and passwords, compliance issues, and misconfigurations from the very start of the IaC build cycle, allowing developers to easily remediate these flaws before reaching production.

Checkmarx makes its automated AST solution available to all DoD agencies
2020-12-10 00:30

With this, Checkmarx furthers its commitment to supporting the public sector by making its automated application security testing solution available to all DoD agencies in the form of a hardened container, helping them to confidently build and release secure software while meeting the strict security and compliance requirements of the U.S. military. This enables all DoD agencies and developers to easily acquire and integrate the Checkmarx solution into their DevOps environments and automatically insert security into the entire SDLC, while also avoiding lengthy ATO timelines.

Checkmarx brings software security solutions to AWS Marketplace, earns AWS DevOps Competency status
2020-11-09 01:00

Checkmarx announced major milestones in its relationship with Amazon Web Services, bringing its software security solutions to AWS Marketplace and earning AWS DevOps Competency status. With these moves, Checkmarx is delivering greater simplicity, flexibility, and confidence to customers looking to deploy application security testing solutions into their AWS CI/CD pipelines.

Checkmarx provides automated security scans within GitHub repositories
2020-10-05 14:11

Checkmarx announced a new GitHub Action to bring comprehensive, automated static and open source security testing to developers. Checkmarx's new GitHub Action integrates the company's application security testing solutions - Checkmarx SAST and Checkmarx SCA - directly with GitHub code scanning, giving developers more flexibility and power to work with their preferred tools of choice to secure proprietary and open source code.

Checkmarx enables users to integrate its AST solutions into the GitLab CI/CD pipeline
2020-08-26 00:00

Checkmarx announced its new strategic partnership with GitLab, the single application for the DevOps lifecycle, enabling users to integrate Checkmarx's leading application security testing solutions - namely CxSAST, CxSCA, and CxCodebashing - directly into the GitLab CI/CD pipeline. "Our integration with GitLab brings two DevOps powerhouses together, merging Checkmarx's automated, best-of-breed SAST and SCA security testing capabilities with GitLab's comprehensive platform to help users achieve true DevSecOps."

Checkmarx SCA: New SaaS-based software composition analysis solution
2020-06-03 09:20

Checkmarx announced the launch of Checkmarx SCA, the company's new, SaaS-based software composition analysis solution. CxSCA leverages Checkmarx's source code analysis and automation capabilities, empowering security and development teams to easily identify vulnerabilities within open source software that present the greatest risk and enable developers to focus and prioritize remediation efforts accordingly.

Hellman & Friedman acquires Checkmarx to bolster growth
2020-03-18 00:15

Checkmarx, the global leader in software security solutions for DevOps, announced that Hellman & Friedman has entered into a definitive agreement to acquire the Company from Insight Partners, which will continue to own a substantial minority interest. The acquisition will bolster the company's already outstanding growth at a time when software security has never been more critical for modern enterprises building out their software solutions.

PE Firm to Buy Application Security Specialist Checkmarx at $1.15 Billion Valuation
2020-03-16 17:00

Checkmarx, a provider of tools for testing source code for security issues, announced on Monday that private equity firm Hellman & Friedman has agreed to acquire a majority of the Company from Insight Partners in a deal valuing Checkmarx at $1.15 billion. "Checkmarx enables organizations to deliver secure software faster, by making security excellence intrinsic to software development," Checkmarx explaines.