Checkmarx introduces Technology Partner Program

Technology partner solutions extend AI-powered Checkmarx One platform and help organizations to shift everywhere through cloud and runtime insights.

  • 6 months ago Posted in

Checkmarx has launchced its Checkmarx Technology Partner program, enabling organizations to easily extend the leading AppSec platform with a wide range of technology partner capabilities.

The combination of best-of-breed technology partners with the leading enterprise AppSec platform helps organizations shift everywhere, from code to cloud, with a unified AppSec posture integrated into the software development life cycle (SDLC). Checkmarx’ Technology Partner Program helps organizations simplify management across their AppSec programs, get more value out of existing AppSec solutions and drive better security outcomes.

Providing broad support for greater AppSec maturity throughout the entire SDLC, the Checkmarx Technology Partner program enables partners and their customers to centralize and simplify discovery in these key areas through Checkmarx One:

• Vulnerability and risk management systems: Aggregate, normalize and prioritize vulnerabilities and risks with a unified, holistic view with partners like ArmorCode, Brinqa and ServiceNow.

• SDLC tools: Integrate AppSec at all stages of the software development lifecycle within the environments and tools used daily by analysts, developers and testers with partners like GitLab, JetBrains and Security Compass.

• Cloud and runtime security: Match cloud assets at runtime with application source code projects so that vulnerabilities found in the developer source code are enriched with runtime context, and runtime cloud security inventories are enriched with AppSec findings – all possible through partners like AWS, Cisco Panoptica and Sysdig.

• Emerging technologies: Work with the most innovative startups and technologies including AI and GenAI to shape tomorrow’s AppSec solutions landscape with partners like Mobb.ai.

“Expanding this ecosystem simplifies the process of mitigating AppSec risk for our partners’ customers, making their applications exponentially more secure during a time of escalating threats,” said Kobi Tzruya, Chief Research and Development Officer at Checkmarx. “From protecting AI-generated code to helping build trust between developers and security teams, Checkmarx One is already the AI-driven, enterprise-ready AppSec platform of choice. Now working with other leading technology companies to meet the need for streamlined, consolidated solutions will make life easier and applications safer for everyone.”

Checkmarx recently announced Sysdig as its latest technology partner, bringing runtime container insights into Checkmarx One so organizations can prioritize vulnerabilities associated with container packages that are actually running and that pose the most risk.

“The top application security vendors have a responsibility to team up to provide more robust and complete solutions for the world’s enterprises,” said Bryan Smoltz, VP of Technology Alliances at Sysdig. “By delivering runtime insights within Checkmarx One, customers have clear visibility into the workloads that are running in production so they can make better-informed security decisions. Together, we’re helping to bring maximum protection at cloud speed.”

Technology partners also benefit from the program with new marketing and sales opportunities, and by making their solution readily accessible to Checkmarx’ more than 1,800 customers, including 60% of the Fortune 100. The Checkmarx One platform scans more than 100 billion lines of code monthly and its world-renowned Checkmarx Labs security research team provides ongoing threat intelligence to inform product development and to advise customers of their best defenses in today’s threat landscape. For more information about becoming a Checkmarx Technology Partner, visit this page. Click here to explore the Checkmarx One partnership ecosystem.

Partnership and Kyndryl services with Rubrik provide customers with data protection to enhance...
Ransomware attacks increasingly targeting critical infrastructure, the financial sector, healthcare...
Digital Trust leader spearheads initiative to educate and prepare organizations for quantum...
Commvault is announcing a new era in cleanroom technology.
Updates to NetSPI’s technology and brand will enable customers to take a proactive approach to...
Over the last year, the attacks that gained momentum are account compromise in the cloud and...
The Akamai Guardicore Platform simplifies enterprise security with broad visibility and granular...
Security strategies are evolving; driven by regulatory requirements, customer expectations around...