Checkmarx

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Checkmarx
Score 8.2 out of 10
N/A
Checkmarx, an Israeli headquartered company with US offices, provides a suite of application security software delivered via the Checkmarx Software Security Platform. Individual modules and capabilities include Checkmarx Static Application Security Testing, Checkmarx Software Composition Analysis, Checkmarx Interactive Application Security Testing (CxIAST)N/A
Pricing
Checkmarx
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Checkmarx
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Checkmarx
Considered Both Products
Checkmarx
Chose Checkmarx
We actually use Checkmarx along with the other tools. However, the reason we chose Checkmarx is its wide support for languages and useful fix recommendations. The flowcharts help better understand the data flow and give a clear picture of what needs to be fixed and how. Also, …
Top Pros
Top Cons
Best Alternatives
Checkmarx
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternatives
User Ratings
Checkmarx
Likelihood to Recommend
7.0
(3 ratings)
User Testimonials
Checkmarx
Likelihood to Recommend
Checkmarx
Chechmarx is really suited for finding wide range of security risks. It although identifies false positives which can be confusing at times. It can do better in terms of scan duration. They are better alternate competitors in the market who can do equally good or even better. It all depends on the scope of the problem you want to address
Read full review
Pros
Checkmarx
  • Reporting
  • Language support
  • Fix recommendations
Read full review
Cons
Checkmarx
  • Lots of false positives
  • Hard to integrate with CI
Read full review
Alternatives Considered
Checkmarx
We actually use Checkmarx along with the other tools. However, the reason we chose Checkmarx is its wide support for languages and useful fix recommendations. The flowcharts help better understand the data flow and give a clear picture of what needs to be fixed and how. Also, developers can make a note of what should be avoided in the future. Overall, it's a great tool and would be a good investment to make.
Read full review
Return on Investment
Checkmarx
  • Improved ability to provide high level of IA confidence
  • Improved confidence in application-level security
Read full review
ScreenShots