Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Checkmarx Releases Version 3.0 of AI-Powered Checkmarx One Enterprise AppSec Platform

Industry’s most complete, cloud-based enterprise AppSec solution leverages groundbreaking AI technology, streamlines end-to-end developer experience and expands Supply Chain Security capabilities

Checkmarx, the industry leader in cloud-native application security for the enterprise released version 3.0 of its AI-powered Checkmarx One enterprise AppSec platform. Purpose-built for enterprise cloud development, Checkmarx One 3.0 dramatically improves the end-to-end developer experience while expanding the AI-driven security capabilities of the platform’s CheckAI Plug-in, its reporting and analytics capabilities and its Supply Chain Security solution.

“Checkmarx One is the AI-driven AppSec platform for today and for the future. Enterprise CISOs now see the strength of their application security as critical to their overall security postures,” said Sandeep Johri, CEO at Checkmarx. “Leveraging the power of AI to protect the most complex enterprise applications is critical. Yet it’s also important to ensure that the platform is easy and rewarding for developers to use and offers the most robust defense possible against software supply chain attacks.”

Recommended: Predictions Series 2022: AiThority Interview with Dr. Jack Zeineh, Co-Founder and CTO at PreciseDx

Checkmarx One Version 3.0 now offers:

Related Posts
1 of 40,741
  • AI-Powered Application Security: The CheckAI Plugin for ChatGPT is joined by AI Query Builder for SAST, AI Query Builder for Infrastructure-as-Code (IaC) Security, and AI Security Champion to both secure changing developer workflows and make AppSec easier for overburdened enterprise AppSec teams.
  • Seamless Developer Experience: Checkmarx One integrates easily into the most popular integrated development environments (IDEs) and feedback tools to increase adoption and help teams find and fix vulnerabilities swiftly. New features such as the presentation of the attack vector, linked directly to the line of code within the developer IDE, save substantial time for developers.
  • Expanded Supply Chain Security Capabilities: In addition to the detection of malicious packages and the Checkmarx Supply Chain Threat Intelligence feed, Checkmarx One now includes a Secrets Detection Engine and Project Scorecard.
  • Advanced API Security: Checkmarx One offers the industry’s most complete API Security solution, automating the discovery and testing of an organization’s shadow APIs and expanding from pre-production to runtime.
  • Consolidated, Simplified AppSec: Through integration of runtime insights from Sysdig as well as App Risk Management, Checkmarx One now consolidates vulnerabilities, risk ratings and prioritization guidance across an organization’s entire application portfolio. One comprehensive dashboard helps direct developers toward the riskiest application vulnerabilities first.
  • Advanced Reporting and Analytics: An all-new reporting module elevates risk comprehension through sharper insights and drill-down analytics.

Recommended:  Five Things You Should Do to Ace your Customer Service Strategy with Artificial Intelligence

“Checkmarx One offers tremendous and measurable benefits for our customers, improving both application security and developer experience for a more seamless AppSec experience and faster time-to-market,” said Amit Daniel, Chief Marketing Officer at Checkmarx. “One Fortune 500 customer customized their AppSec solution, strengthened their AppSec skills with secure code training and created a security champions program to build a bridge between development and AppSec teams. All of this resulted in a 1600x increase in the number of vulnerabilities remediated for a significant boost to enterprise security.”

Recommended: Why Managers Should Train More with AI Devices and Intelligent Virtual Assistants

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.