Skip to main content
TrustRadius
Code Dx

Code Dx

Overview

What is Code Dx?

Code Dx Enterprise is an automated vulnerability management tool for applications, meant to provide security while integrating with application lifecycle management tools as well. It was acquired by Synopsys in June of 2021, and is now a Synopsys brand.

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Vulnerability Management Tools

Be the first one in your network to review Code Dx, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Code Dx?

Code Dx Enterprise is an automated vulnerability management tool for applications, meant to provide security while integrating with application lifecycle management tools as well. It was acquired by Synopsys in June of 2021, and is now a Synopsys brand.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

8 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Automox?

Automox is an endpoint management solution from the company of the same name in Boulder. Cloud-based and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single console. With it, IT and SecOps…

Return to navigation

Product Demos

Code Dx Enterprise 5.0 Demo JPTelop

YouTube

Code Dx 10 min demo

YouTube
Return to navigation

Product Details

What is Code Dx?

Code Dx enables users to implement DevSecOps an organization by automating application security processes throughout the entire SDLC. The platform automatically determines the appropriate tests to execute at scale (SAST, DAST, SCA, etc.). It then automatically prioritizes the most exploitable vulnerabilities by correlating thousands of results from multiple AppSec tools. As a result, the user get a complete picture of risk visibility for an organization’s entire software portfolio from one centralized hub.

Code Dx offers:
  • Test execution
  • Automated prioritization
  • Risk visibility

Code Dx Features

  • Supported: Correlate results: The Code Dx Correlation Engine combines and correlates the results from all your AppSec scanning tools into a single console, so you can manage your vulnerabilities more effectively.
  • Supported: Prioritize vulnerabilities: Our Triage Assistant, which uses machine learning to predict which vulnerabilities are most critical to your organization, automatically sends high-priority vulnerabilities to developers’ issue-trackers (e.g., Jira) for remediation.
  • Supported: Track remediation: Track all testing and remediation activities in a system of record to better manage accountability. integrates with tools such as Jira to allow you to assign tasks to specific team members directly within Code Dx.
  • Supported: Centralize risk visibility: Maintain a system of record for all the AppSec testing and remediation tasks for each application, to get a 360-degree picture of its risk throughout its lifetime.
  • Supported: Integrations: Integrates with 75+ industry-leading SAST, DAST, SCA, and NetSec tools.
  • Supported: Compliance: Maps to 20+ industry-leading compliance standards including HIPAA, NIST, and OWASP Top 10.

Code Dx Video

Code Dx Competitors

Code Dx Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation