Skip to main content
TrustRadius
Veracode

Veracode

Overview

What is Veracode?

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Read more
Recent Reviews

Best in Security

10 out of 10
March 03, 2024
Incentivized
It's being used across whole organization, multiple engineering teams are using it for third-party libraries scan i.e. software …
Continue reading

Veracode to the Rescue!

10 out of 10
February 27, 2024
Veracode DAST is used on app applications in the portfolio. SAST/SCA scans and DAST scans are run monthly for all Critical application in …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons

Video Reviews

1 video

Veracode Review: Provides Helpful Support When Troubleshooting Security Needs
02:38
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Veracode?

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

942 people also want pricing

Alternatives Pricing

What is SonarQube?

SonarQube is a code quality and vulnerability solution for development teams that integrates with CI/CD pipelines to ensure the software you produce is secure, reliable, and maintainable.

What is Indusface WAS?

Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.

Return to navigation

Product Details

What is Veracode?

The Veracode platform is a software security solution that aims to be pervasive but not invasive, embedded into the environments that developers work in, with recommended fix and in-context learning. Security teams can use Veracode to manage policy, gain a comprehensive view of an organization's security posture though analytics and reporting, mitigate risks, and produce the evidence necessary to meet regulatory requirements.

It is presented as an always-on, continuous orchestration of secure development that gives organizations the confidence that the software being built is secure and meets compliance requirements.

Veracode Features

  • Supported: Continuous Scanning to reduce risks at every phase of development - Veracode Static Analysis, Dynamic Analysis, Software Composition Analysis, and Manual Penetration Test throughout SDLC.
  • Supported: Developer Experience - Finds and fixes laws in line with security integration into where developers work, automated remediation guidance, and in-context learning.
  • Supported: Comprehensive Platform Experience - Streamlined governance, risk and compliance processes through flexible policy management, unified reporting and analytics, and peer benchmarking to mitigate risks fast and deliver a successful DevSecOpsprogram.
  • Supported: Market Expansion - To meet data residency needs in EU with cloud-native instance built in Frankfurt, Germany on AWS.
  • Supported: Contextual Platform Data - Fine-tuned with nearly 2 decades of scanning and customer learning. Predicts future vulnerabilities with self-healing capabilities through applying machine learning and artificial intelligence to the data.
  • Supported: Cloud-native SaaS Architecture - Provides elastic scalability, high performance, and lower costs with cloud-native SaaS architecture.

Veracode Screenshots

Screenshot of The Veracode Platform HomepageScreenshot of Static Analysis ScansScreenshot of Findings Status and History DashboardScreenshot of The Veracode Platform

Veracode Videos

Veracode Static Analysis Demo
Veracode Software Composition Analysis Demo
Veracode Dynamic Analysis Demo

Watch The Veracode Platform

Veracode Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesNorth America, EMEA, APAC, LATAM
Supported LanguagesJava, .NET, PHP, Android, iOS, JavaScript, Python

Frequently Asked Questions

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Checkmarx, Snyk, and SonarQube are common alternatives for Veracode.

Reviewers rate Support Rating highest, with a score of 8.

The most common users of Veracode are from Enterprises (1,001+ employees).

Veracode Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)18%
Mid-Size Companies (51-500 employees)65%
Enterprises (more than 500 employees)17%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(197)

Attribute Ratings

Reviews

(1-25 of 39)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
To be SoC2 and ISO compliant and also to protect our SaaS, we are using this tool to scan every component that we build for SA and SCA.
we also have an obligation regarding the fix time and we use the dashboards to keep track of it.
  • Integrates with any CI CD tool like Jenkins
  • Shows result in a simple way using dashboards
  • allows mitigations in a clear manner
  • Scans fail if another scan is already in progress using the Java CLI
  • Module selection is slow to load when it comes to big applications
  • Module selection is sometimes not clear on what is scannable and what is not and why
  • remediation actions for SCA issue. you can recommend on how to fix it in a clear way and not forcing the user to click many times to understand it.
Integrate Veracode Java CLI with Jenkins and run it on every component build pipeline
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode for all the software we build in-house. Being in the financial services industry there's a lot of regulation and emphasis on security, and we've made Veracode a mandatory part of our production deployment process to satisfy some of those requirements. The reports Veracode generates are used by both management and development teams.
  • PDF & web reports are very well laid out.
  • Custom dashboards are very flexible/powerful.
  • Flaw remediation suggestions are specific and helpful for most flaws & languages.
  • Documentation is clear and detailed.
  • Veracode support is excellent.
  • Scan times can be long
  • Atlassian / Bamboo CICD integration isn't the best
  • No alerting functionality when new flaws are found
  • No auto rescan functionality
  • The web interface is slow
Veracode is excellent when you need good reporting/auditability to satisfy regulatory requirements. It works well for very large organizations and guides even entry-level developers through the process of how to set it up and start resolving flaws.

It's probably not as good for smaller companies, where CI/CD is a top priority, or where cost is a concern.
March 03, 2024

Best in Security

Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's being used across whole organization, multiple engineering teams are using it for third-party libraries scan i.e. software composition analysis and static application security testing. There is security labs for engineers and those who are interested in learning about security vulnerabilities and remediation, secure code training (labs). These labs are being used for encouraging developers in learning about secure coding by conducting secure code tournaments.
  • SCA
  • SAST
  • Secure Code Training
  • Add more labs in Secure Code Labs.
  • Supporting perl would be great.
  • Better to have standard deployment for all packages in upload and scan.
It's more suited in software composition analysis for third library scans (SCA) and static application security testing (SAST). Currently being utilised by us and security labs, we are using these labs for tournaments for developers to learn about secure coding, even for learning purposes. It's helpful in the IDE stage - greenlight where developers can find issues/vulnerabilities during coding (Shift left).
Teresa Kosinski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used across all departments in our organization tasked with creating and/or using software. It helps to ensure that we are up-to-date on the latest security threats, and their consultants help us to quickly resolve any issues we are not able to resolve ourselves. I greatly appreciate that the Veracode platform is incredibly versatile, and helps us get a more holistic view of our security profile. When we first started using it, within minutes it was easy to view where we should focus our fixes. Looking back, this alone was worth every penny.
  • Thorough static scans
  • Quick but deep dynamic scans
  • Detailed reports
  • Excellent consultants
  • Initial user training could be better; it's very confusing at first.
  • More online help
  • The UI can be confusing if you have a lot of different products.
Veracode is great for deep scans of your codebase, as well as performing deep scans against your online application. I have been using it for several years, and it has consistently gotten more and more thorough while vastly improving performance. Make sure, though, that your language is supported. Veracode supports several, but it doesn't support everything.
Krishna Bala | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We wanted a secure scan method for static, dynamic, and manual PEN testing. We wanted to make sure that we could "shift left" with our development and have security scans done at the beginning of the development process. Not at the end when it is already in the field and more challenging to update.
  • Static Scan
  • Dynamic Scan
  • Manual PEN testing
  • Open source scans with Software Composition Analysis
  • Dynamic DAST fails every once in a while and creates problems during release completion.
We wanted a secure scan method for static, dynamic and also manual PEN testing. We wanted to make sure that we could "shift left" with our development and have security scans done at the beginning of the development process. Not at the end when it is already in the field and more difficult to update. Veracode allows us to do all this in our CI/CD pipeline early and also in the development IDE (static scans).
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Primarily for scanning web applications, while others might use it to secure mobile apps, APIs, or even IoT devices. The ultimate goal is to reduce the risk of security breaches and ensure that software applications are developed and maintained. IDE integration and security testing are the best feature to identify and address security vulnerabilities in my software applications.
  • IDE Integration
  • SCA
  • SAST
  • Plug-in pipeline
  • CI/CD
  • Pull requests
It used in DevOps to identify security flaw before going to production. Common and hidden areas of software can be ignored if it’s too wide, so the report and triage flaws help security teams to understand where to improve. Furthermore, MPT an great to provide details and vulnerabilities that from DAST doesn’t arise.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Vericode to provide initial and ongoing security analysis of our software products. We supply ERP software solutions to the paper manufacturing industry. We are a leading supplier of software to this industry and it is important to us to provide a product that is thoroughly tested and free of known critical vulnerabilities. We have incorporated Vericode into our SLDC cycles and perform SCA and Dynamic scans within our release cycles. Our application is a very large full ERP application using many third party libraries. Without Vericode we would be flying without a net.
  • Automated scanning of software libraries for vulnerabilities
  • Management of multiple application, statuses and helps on security remediation
  • Vericode Verified program to leverage the security investment as competitive advantage
  • The time it takes to scan large projects makes it difficult to fit into our CI/CD/pipeline
  • One of our app scans times out after 2 hours and we have to upload it and scan manually but there is no visibility the CI system has as to vulnerabilities found
  • Integration with older development languages to scan. We have old 4GL based application that is not compatible with the tools
Help raise the level of awareness throughout the organization on the importance of proper security measures for software development. Allows you to establish a campaign that touts your organizations concern and action towards continual technology threats. Working the Vericode tools into an automated build cycle allows continual focus on the security vulnerabilities within your applications. We are hoping Vericode adapts to large scale applications that allow us to auto scan our application that has over 3 million lines of code.
Christine Canassa | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
This product has efficient data security control tools that enhances safe working environment for all teams. It gives our team CI and CD critical data that gives us reliable development infrastructure for better results. It prevents the software development ecosystem for security threats that can affect efficient production. I have not experienced project implementation challenges since we started working with this platform.
  • Monitoring software development infrastructure.
  • Prevention of security threats.
  • Provision of intelligent security information.
  • The features are awesome.
  • I have familiarized with al the set features.
  • The overall performance is good.
It is easily customizable to suit company security policies. The software has simple coding tools that enables our team to identify errors before completion of any given project. The security intelligence that has been provided over the time has saved the company the cost of security drawbacks. The customer support team is ever available when reached for any solution.
Mike Clarkson | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
This is a very thorough tool to statically scan your source code. It works very well for us, and it's always interesting to see how your code writing changes over time as you become more security focused. We are in the process of setting up dynamic scans, but for now we are doing static scans only. They take a little time to complete, but we are scanning our entire software suite so it's to be expected. We have found a number of issues, some of which are in legacy code which we are probably not going to fix as it is actively being replaced.
  • Static scans
  • User Interface
  • Results of scans with detailed descriptions of what the issue is and how to potentially fix it
  • The time to complete a static scan
The ease of integration into our CI/CD pipeline (it only added a couple of minutes extra per build) followed by a weekly static scan of our entire code base which in turn generates results of all the severe items identified. Sometimes they are false positives as it's in libraries we don't control, but we pass on the findings back to the library maintainer(s). Often we have to modify our code slightly to mitigate/patch/fix the issue.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
As a Developer, I have to make sure that the System we are building is safe. Therefore Veracode helped a lot by scanning our Code for vulnerabilities. Therefore our Security Department opens up a Ticket Process wherefore we simply open up a new Static Code Scan and wait for the result. When all the vulnerabilities are fixed, we get a sign-off.
  • Customer Service.
  • Easy Usability.
  • Well Documentation.
  • Details on Documentation.
  • Customer Communication for Appointments.
I think that Veracode is a good basic code scan in order to ensure code security. It is super easy to integrate into CI-CD processes and offers good protection against common code vulnerabilities. It is less appropriate to consider it as the ONLY security consideration for your application.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Our company maintains highly confidential information about our clients. Keeping our systems and data secure and protected is at the heart of what we do. We use Veracode to help us in this endeavor. We rely on Veracode's products and services to ensure that we maintain the level of trust and confidence that our clients give to us.
  • Double checking the security of our code
  • Integrating into our CI/CD process to help us catch and resolve new flaws
  • Helping us maintain our compliance
  • The documentation could really use some work
  • I am skeptical of the thoroughness of the scans on newer languages and frameworks
  • The scan takes too long
  • The IDE tools leave much to be desired
  • Too many false positives
It is useful for maintaining security compliance.
The manual penetration test is very useful to have in addition to the flaw identification algorithm.

Due to the lengthy amount of time it takes to scan, it's not useful for testing every commit.
The Visual Studio extension to not make it easy for developers in day-to-day programming
Score 9 out of 10
Vetted Review
ResellerIncentivized
Veracode helps our clients to deliver secure applications in an agile way in less time and focus the efforts of developers to work on real flaws, this can be done from a single SAST scan to a complete integration in a CI/CD enviroment, analyzing vulnerabilities in the code of the developers, thrid party libraries, executing dynamic anlysis all automated to be compaint to security standards and best practices
  • SAST analysis in the pipeline it's very quick and helps to identify flaws
  • Third party libraries analysis it's effective to review vulnerabilities and recommend a secure version
  • Integration in the pipeline with various DevSecops Tools/Platforms
  • More coverage in the languages/frameworks
  • The crawl script for SAST analysis could be improved to support more functions
  • More coverage for different versions of the IDEs
It's an excellent security application platform, with different integrations that can fit in the SDLC, as the SAAS solution works perfect to quick starts and the integrations are fast and easy to execute, can be implemented in a modular way starting just with training in secure code or can be robust to integrate into all the develop environment
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is an integral part of our software development process and is fully integrated into our CI/CD pipelines. It enables us to stay on top of security flaws within our software development and provides valuable information to the development teams to enable them to understand and address any identified flaws. In addition, the ability to schedule a technical conversation with a support specialist has enabled a far deeper understanding than some other products might have done.
  • Identifying security weaknesses & flaws within our software
Any organisation where software development is undertaken, has to consider Veracode. In this day & age, a business cannot afford to simply deploy software and hope for the best. Cybersecurity threats are one of the fastest growing areas in the modern age, and allowing software to be deployed with security flaws is simply unthinkable. Veracode addresses this problem by providing insight and advise, allowing the developers to remediate before the software goes into production.
January 10, 2022

Perfect SAST Scanner

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Scan for SAST vulnerabilities at all stages on the CI/CD pipeline - starting with IDE scans to scans on commit and scans before PR merge.
  • Unlimited scans means not having to worry about scan priority and order, etc.
  • Because it scans everything and you have the ability to select the types that matter, it always gives a full picture of your vulnerabilities.
  • IDE scans can be limited to selected vuln types instead of everything.
IDE plugins help immensely. Lack of profiles on IDE scans.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode helps in providing solutions to fix flaws as early as possible through their portfolio of scans. We run multiple scans during the lifecycle of our softwares to not only identify but also remediate these issues. Veracode helps us in making sure the apps are always secure before they are released to the production environment. We have regular reviews from the security team for our applications and Veracode helps us in clearing them without any issues.
  • The pipeline scan is a very fast way to scan code and inform developers if a new flaw is introduced by their pull requests.
  • Upload & Scan provides an in-depth analysis of the codebase, which features like reporting being made easy.
  • SCA Scans help us not only identify the vulnerabilities but also in helping fix them and in identifying if our application is using that part of the vulnerable library or not.
  • Veracode is very easy to integrate into the CI/CD pipelines (especially Jenkins)
  • It was very difficult for me to navigate around on their Dashboard. There's certainly room to improve on that and make it more intuitive.
  • The Agent-based SCA scan can have a feature for adding a baseline file (like Pipeline Scan)
Veracode is well-suited for companies making sure their products are always flawless. Through their portfolio of products, one can make sure every application is free from any vulnerabilities at the earliest in its development lifecycle. It may not suit companies having legacy codebases and applications written in languages that Veracode doesn't support.
Sathya Patlolla | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode to Scan code for OWSAP and other vulnerabilities via IDE, CICD Pipelines. Developers are able to review and compare the code file against the results of the scan and resolve or mitigate the flaws. I am particularly impressed by the scanning abilities automatically exclusion of some Third-party code.
  • Identify Vulnerabilities
  • Great Developer Support and Training
  • Automatic Identification Third party code.
  • Multiple Scanning options Portal, IDE, CI Pipelines
  • Web Analysis portal has minor learning curve.
  • Improve the login timeout
  • Any improvements in Scanning speeds would be helpful
  • A modern UI design would be good.
The best thing about the Veracode is scanning abilities and Developer Training.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I used Veracode for various applications in [the] organization, and I am able to identify and resolve many code vulnerabilities with the help of Veracode. Initially, I started with the .net application and now organization is planning to work on scanning angular apps and now I am exploring it, Plugins provided by Veracode are also really useful to analyze problems at the time of development.
  • helps us to find out issues in code, majorly sql injections and untrusted initialization
  • Support is really very helpful
  • Plug-ins are helpful
  • Easy to integrate in CI/CD pipeline
  • Easy to use in IDE
  • Sometime it's hard to resolve problems, the way Veracode expected
  • Not able to find support videos/links for full project scans of other languages, the way they are available for .net
I think this is the best tool to identify problems in code and this also helps to reduce flaws in code which really makes the application robust and the client also feels confident while using it. But scan actually takes longer time than expected and many times it's not telling us the proper reason of why it is failing while uploading file during scan.
November 24, 2021

Veracode Rocks!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Veracode for static analysis for our code for one of our major clients. The application has been greatly helpful in managing security risks to all our applications. I [especially] love the flexibility in the way a scan can be conducted. It can be CI/CD pipeline, or we can directly upload our codebase and scan it, which helps us with managing multiple applications at the same time.
  • Static analysis of applications helps in managing risks[.]
  • Software composition analysis scan helps us in managing risks introduced through [third-party] libraries[.]
  • Recommendations for fixing the issues and exact code location is provided[.]
  • It is super easy to reach customer support and they have been able to resolve our queries with half an hour consultation calls[.]
  • The website definitely can be faster. Navigating through several pages eats up a whole lot of time.
It has been an excellent [user-friendly] tool and that is why our whole client organization is using it to scan their applications. We currently have 25+ applications being scanned every 6 weeks or so and we have been able to fix and identify all the issues with great ease. The fix recommendations with the exact code location are of great help. The support staff is excellent in resolving the issues and [is] always reachable[.]
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is truly the best AppSec tool available. You don't have to install anything if you don't want to as it's offered as a SaaS. It's as easy to implement as writing a few lines of code or installing a plugin on your CI/CD pipeline, their false-negative ratio is close to zero because of their AI and the pipeline scan really gets the job done within a few minutes while giving you the opportunity to run full-scans to generate reports of your entire environment. Their team is incredible and super helpful when needed. We're using Veracode to scan all of our APIs right in the development environment to make sure that we don't have any critical vulnerability running in our production environment and to reduce costs regarding vulnerability correction/mitigation.
  • Super fast CI/CD pipeline scanning.
  • BoM when using SCA along with its vulnerabilities and licenses.
  • Ease of use and implementation as it's a SaaS.
  • Custom policies to break your app's build.
  • Pipeline scan sometimes doesn't give you enough debug messages to know what went wrong.
  • DAST could have an option to scan APIs using a swagger.json file.
You can use Veracode with every single app that you have (almost) independently of its programming language. With the (thankfully) not-so-new pipeline scan you can scan your apps/APIs during the build process in seconds/minutes along with the SCA scanning to decide whether to fail the build or not. With DAST you can scan your web-based APPs as long as they're not APIs as it crawls your website to do its fuzz testing, but I hope that they add that feature in the future allowing some swagger.json files to be uploaded to the console as well to help the DAST scanning.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used across the whole organisation for static & dynamic application security testing as well as software composition analysis (tracking open-source and other third-party components) to evaluate our security posture and ensure compliance to global security policy & standards. Provides visibility of potential security vulnerabilities in applications, categorised by severity to help prioritise remediation.
  • Static Application Security Testing (SAST).
  • Dynamic Application Security Testing (DAST).
  • Software Composition Analysis (SCA).
  • Patchy usability and intuitiveness of the platform.
  • API functionality could be improved.
  • Better integration of functionality such as DAST and SCA, which sometimes appear "tacked on" to the core SAST offering.
It's well-suited where you want a best-in-class vendor for static and dynamic security testing who can also perform additional services such as penetration testing. It's also great if you need the ability to have consultations with Veracode experts to help understand flaws, either regularly or from time to time. If you need proactive account management to help ensure you are getting the best out of the Veracode application, again, you are in luck because this is an area in which Veracode shines. All of this functionality, flexibility, and the "human touch" does come at a price, so while I would say Veracode is excellent value for money, for very small or highly budget-conscious organisations, they may not be the best fit.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our company uses the Veracode SAST tool to ensure the code quality. We run it on a weekly basis as part of our CI / CD pipeline. The Veracode tool creates reports, and we check the report. If a report includes high, very high or critical issues - we fix these issues immediately and rerun the SAST tool.
  • Great SAST analysis for Java.
  • Very professional security consultants.
  • Great SAST analysis for Javascripts.
  • Easy way to export reports.
  • The platform performance (UI) should be improved. Now each action takes a lot of time.
  • The SAST analysis for Angular should be improved.
The Veracode SAST tool provides very good analysis for Java. If you need a security consultation, you will discuss it with professionals. They will explain to you in a very good way why some flaw are raised and why some flow are not raised. If the tool has some problem in the scan, the problem will be resolved in a reasonable time frame.

There is room for improvement:
  • The UI reacts very slowly and sometimes takes a lot of time till you see the next screen.
  • SAST tool should add support in a faster way for new languages like new versions of Angular.
Ravi L | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode usage decision was made by the corporate security team and is used across multiple projects that are customer-facing. One of the goals of the corporate security team was to ensure all applications that are developed and deployed to our customers follow secure development practices. There are no security vulnerabilities that can be exploited and in turn affect the business of our customers. Our current project is specifically a distributed system where each customer has their own environment setup. In this environment, we cannot ensure the customer environment is secure as it is not under our control. The only control we could put in place was the security of the application. With Veracode, we run manual penetrations tests at the end of each release and static scans each week to ensure we comply with the corporate-defined security standards. At the same time also ensuring that there are no security vulnerabilities.
  • Static scan.
  • Penetration testing.
  • Integration with Jenkins.
In my opinion, Veracode should be used for all software development projects. There are no scenarios where a project can be less secure or more secure. Secure code should be given as much importance as functional code. With the number of security incidents that keep happening, it is never too much to secure the application. Veracode static scans should be part of every CI/CD pipeline. One scenario that needs to be considered is that the static scan currently identifies vulnerabilities that are suited for web applications. There are plenty of vulnerabilities that are not applicable to Desktop applications that can somehow be avoided from being flagged.
September 24, 2021

Veracode Review

Oleksandr Klymenko | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used in the software R&D department. It is an important stage in our quality process. With using Veracode, we make sure that our source code corresponds to high security standards. We also use it for checking security in 3rd party libraries used in our products. For us, Veracode address the static scanning part of security testing. So together with Secure design principles, penetration testing, and security scanning Veracode adds its value into our company security program and helps to make products better from security and code quality perspective.
  • Tools for Continuous integration (Jenkins integration, Pipeline plugin, Agent-based SCA.
  • Intuitive interface.
  • Great reporting capabilities.
  • Great technical support.
  • Maybe more connection between tools. E.g. promoting Agent-based SCA scans to a policy. But it is minor inconvenience. Actually we're really pleased with Veracode functionality and tools.
  • Less false-positives in scan results as we have to spend time to analyze those issues.
  • Sometimes issues that should already be mitigated are appearing in scan results again, which also adds some work to review them again and mitigate.
Veracode as a set of tools can benefit any software development process. I also think that Veracode tools ecosystem can be appropriate for any team that wants to make their project more secure. Although [the] amount of issues, especially after first scans of product, may be shocking. So to comply with Veracode levels may need a lot of effort and investments.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode is being used for several different types of scanning at my organization. Primarily, it is used for static scanning, which occurs frequently, and secondarily it is used to scan for malicious third-party packages within the codebase. We have also implemented dynamic scanning with Veracode to maintain the security of web applications being developed.
  • Easy to implement.
  • Effective and quick.
  • Great support team.
  • The interface looks slightly outdated. No real complaints.
Veracode is well suited for a mature cyber environment that already has a functional git process & enough developers to be regularly pushing new code that needs to be scanned. If you're a startup with two developers, Veracode is probably not for you, as implementing it into your CI/CD system would be more work than the solution is worth.
June 01, 2021

Helpful tool

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode is using by our IT department only. It is very helpful product.
  • Sophisticated UI
  • Integration into CI/CD pipelines
  • Informative reports
  • Cover more types of vulnerabilities
  • Simplify the process of marking
  • approving mitigations
Veracode will suit any organization that wants to integrate security into their build pipeline.
Return to navigation