Skip to main content
TrustRadius
Veracode

Veracode

Overview

What is Veracode?

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Read more
Recent Reviews

Best in Security

10 out of 10
March 03, 2024
Incentivized
It's being used across whole organization, multiple engineering teams are using it for third-party libraries scan i.e. software …
Continue reading

Veracode to the Rescue!

10 out of 10
February 27, 2024
Veracode DAST is used on app applications in the portfolio. SAST/SCA scans and DAST scans are run monthly for all Critical application in …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons

Video Reviews

1 video

Veracode Review: Provides Helpful Support When Troubleshooting Security Needs
02:38
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Veracode?

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

936 people also want pricing

Alternatives Pricing

What is SonarQube?

SonarQube is a code quality and vulnerability solution for development teams that integrates with CI/CD pipelines to ensure the software you produce is secure, reliable, and maintainable.

What is Indusface WAS?

Indusface Web Application Scanner provides an application security audit to detect a range of high-risk Vulnerabilities, Malware, and Critical CVEs.

Return to navigation

Product Details

What is Veracode?

The Veracode platform is a software security solution that aims to be pervasive but not invasive, embedded into the environments that developers work in, with recommended fix and in-context learning. Security teams can use Veracode to manage policy, gain a comprehensive view of an organization's security posture though analytics and reporting, mitigate risks, and produce the evidence necessary to meet regulatory requirements.

It is presented as an always-on, continuous orchestration of secure development that gives organizations the confidence that the software being built is secure and meets compliance requirements.

Veracode Features

  • Supported: Continuous Scanning to reduce risks at every phase of development - Veracode Static Analysis, Dynamic Analysis, Software Composition Analysis, and Manual Penetration Test throughout SDLC.
  • Supported: Developer Experience - Finds and fixes laws in line with security integration into where developers work, automated remediation guidance, and in-context learning.
  • Supported: Comprehensive Platform Experience - Streamlined governance, risk and compliance processes through flexible policy management, unified reporting and analytics, and peer benchmarking to mitigate risks fast and deliver a successful DevSecOpsprogram.
  • Supported: Market Expansion - To meet data residency needs in EU with cloud-native instance built in Frankfurt, Germany on AWS.
  • Supported: Contextual Platform Data - Fine-tuned with nearly 2 decades of scanning and customer learning. Predicts future vulnerabilities with self-healing capabilities through applying machine learning and artificial intelligence to the data.
  • Supported: Cloud-native SaaS Architecture - Provides elastic scalability, high performance, and lower costs with cloud-native SaaS architecture.

Veracode Screenshots

Screenshot of The Veracode Platform HomepageScreenshot of Static Analysis ScansScreenshot of Findings Status and History DashboardScreenshot of The Veracode Platform

Veracode Videos

Veracode Static Analysis Demo
Veracode Software Composition Analysis Demo
Veracode Dynamic Analysis Demo

Watch The Veracode Platform

Veracode Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesNorth America, EMEA, APAC, LATAM
Supported LanguagesJava, .NET, PHP, Android, iOS, JavaScript, Python

Frequently Asked Questions

Veracode is an application security platform that performs five types of analysis; static analysis, dynamic analysis, software composition analysis, interactive application security testing, and penetration testing. Veracode offers on-demand expertise and aims to help companies fix security defects.

Checkmarx, Snyk, and SonarQube are common alternatives for Veracode.

Reviewers rate Support Rating highest, with a score of 8.

The most common users of Veracode are from Enterprises (1,001+ employees).

Veracode Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)18%
Mid-Size Companies (51-500 employees)65%
Enterprises (more than 500 employees)17%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(197)

Attribute Ratings

Reviews

(1-24 of 24)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Within our organization we have a large portfolio of applications written over many years by many different developers. As part of our continuous improvement and dedication to security we have integrated Veracode's static code analysis platform into our process of monitoring and reviewing our portfolio, greatly increasing our coverage. As a company with smaller development teams we greatly value resource efficiency, and tools which can improve it; to this extent our developers can utilize their time effectively remediating important flaws the platform discovers, and our organization can feel assured that our focus on security continues to evolve and grow.
  • Veracode's static code analysis platform provides in-depth information as well as very useful suggestions regarding mitigation for flaws it discovers. This is very helpful in assisting developers towards a speedy and complete mitigation.
  • Veracode does well to keep connected with their customers, ensuring the success of their customers on their platform is evidently one of their goals which they hold highly. This responsiveness continues into their technical support which is both helpful and fast to respond.
  • Veracode continues to update their platforms, their capabilities, and their research often; the promise of continuous improvement from all facets provides value to us as an organization.
  • We would like to see Veracode continue to improve the integrations available, particularly with respect to .NET IDEs. Part of our development team uses JetBrains' Rider which is, as of this time, unsupported for static integration.
  • We would also like to see Veracode continue to improve their dynamic scan offerings; with the recent addition of DAST Essentials we feel this improvement may come sooner than later.
Within our organization it is clear that when a codebase is available, and in a language that Veracode supports, the use of Veracode (with a particular focus to the static scanning platform) is a great suggestion. The depth of information it can provide with respect to security flaws is valuable, with very little setup required from the developers. When a codebase is unavailable, say in the instance of third-party applications for which you are creating extensions or some form of module, then static code scanning is not an option but even then dynamic scanning (DAST) may prove to be helpful, though potentially less so.
March 03, 2024

Best in Security

Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's being used across whole organization, multiple engineering teams are using it for third-party libraries scan i.e. software composition analysis and static application security testing. There is security labs for engineers and those who are interested in learning about security vulnerabilities and remediation, secure code training (labs). These labs are being used for encouraging developers in learning about secure coding by conducting secure code tournaments.
  • SCA
  • SAST
  • Secure Code Training
  • Add more labs in Secure Code Labs.
  • Supporting perl would be great.
  • Better to have standard deployment for all packages in upload and scan.
It's more suited in software composition analysis for third library scans (SCA) and static application security testing (SAST). Currently being utilised by us and security labs, we are using these labs for tournaments for developers to learn about secure coding, even for learning purposes. It's helpful in the IDE stage - greenlight where developers can find issues/vulnerabilities during coding (Shift left).
Teresa Kosinski | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used across all departments in our organization tasked with creating and/or using software. It helps to ensure that we are up-to-date on the latest security threats, and their consultants help us to quickly resolve any issues we are not able to resolve ourselves. I greatly appreciate that the Veracode platform is incredibly versatile, and helps us get a more holistic view of our security profile. When we first started using it, within minutes it was easy to view where we should focus our fixes. Looking back, this alone was worth every penny.
  • Thorough static scans
  • Quick but deep dynamic scans
  • Detailed reports
  • Excellent consultants
  • Initial user training could be better; it's very confusing at first.
  • More online help
  • The UI can be confusing if you have a lot of different products.
Veracode is great for deep scans of your codebase, as well as performing deep scans against your online application. I have been using it for several years, and it has consistently gotten more and more thorough while vastly improving performance. Make sure, though, that your language is supported. Veracode supports several, but it doesn't support everything.
February 27, 2024

Veracode to the Rescue!

Score 10 out of 10
Vetted Review
Verified User
Veracode DAST is used on app applications in the portfolio. SAST/SCA scans and DAST scans are run monthly for all Critical application in the portfolio. In total there around 120 applications in scope for the program.
  • Customer support that won't permit any failures anywhere along the line.
  • Regular updates to the platform that supports rapid changes in technology and development practices
  • Sets the standard for how AppSec scanners should work
  • Sometimes finding the right person to help takes a little time
  • Pricing of SAST/SCA scans may scare off some potential customers until they understand that it's worth it.
Veracode is useful across the spectrum of development teams' AppSec maturity, size of the development community, and varied skill sets to address application security. Veracode excels in bringing together threat management teams and development teams with a single view into all application vulnerabilities and their treatment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Veraocode for Static and Dynamic scans and Software Composition Analysis (SCA) across multiple products. The Jenkins automation is a lifesaver for Static scans and SCA since it gets us out of the business of uploading builds manually. We're also utilizing the Jira integration to manage vulnerabilities, from creating new tickets to resolving and closing them when a vulnerability is no longer present. Dynamic scanning can take some tweaking to get running smoothly, however, once things are dialed in, it's another scan that can be scheduled to run automatically. Arguably the most powerful tool, Software Composition Analysis, runs along with our Static scans and gives us insight into vulnerabilities in third-party libraries, newer versions available where a vulnerability is resolved, as well as their licenses.

In all, Veracode is a critical tool that helps us remain compliant with our various annual third-party audits.
  • Automation
  • Software Composition Analysis
  • Integrations
  • More insight into errors that may be causing an issue when configuring an integration, e.g. Veracode's Jira integration.
  • Static Analysis can sometime get 'stuck' when using the Jenkins integration. Days, sometimes weeks can go by before we notice. Have to delete the 'stuck' scan and re-upload.
  • Manual Pen Test account management/reminders. I would expect the vendor to reach out and schedule the pen test annually, maybe send a notification/reminder when the date starts getting close, things like that. From my experience it was on me to initiate our MPT.
Veracode is well suited for small software companies, as well as organizations supporting multiple products. A well-defined and orchestrated build process will be a huge help when setting up a build upload integration with Veracode. Once scans are running smoothly, and assuming you have an integration with your ticketing system, you will rarely have to sign into Veracode's interface.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Vericode to provide initial and ongoing security analysis of our software products. We supply ERP software solutions to the paper manufacturing industry. We are a leading supplier of software to this industry and it is important to us to provide a product that is thoroughly tested and free of known critical vulnerabilities. We have incorporated Vericode into our SLDC cycles and perform SCA and Dynamic scans within our release cycles. Our application is a very large full ERP application using many third party libraries. Without Vericode we would be flying without a net.
  • Automated scanning of software libraries for vulnerabilities
  • Management of multiple application, statuses and helps on security remediation
  • Vericode Verified program to leverage the security investment as competitive advantage
  • The time it takes to scan large projects makes it difficult to fit into our CI/CD/pipeline
  • One of our app scans times out after 2 hours and we have to upload it and scan manually but there is no visibility the CI system has as to vulnerabilities found
  • Integration with older development languages to scan. We have old 4GL based application that is not compatible with the tools
Help raise the level of awareness throughout the organization on the importance of proper security measures for software development. Allows you to establish a campaign that touts your organizations concern and action towards continual technology threats. Working the Vericode tools into an automated build cycle allows continual focus on the security vulnerabilities within your applications. We are hoping Vericode adapts to large scale applications that allow us to auto scan our application that has over 3 million lines of code.
Christine Canassa | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
This product has efficient data security control tools that enhances safe working environment for all teams. It gives our team CI and CD critical data that gives us reliable development infrastructure for better results. It prevents the software development ecosystem for security threats that can affect efficient production. I have not experienced project implementation challenges since we started working with this platform.
  • Monitoring software development infrastructure.
  • Prevention of security threats.
  • Provision of intelligent security information.
  • The features are awesome.
  • I have familiarized with al the set features.
  • The overall performance is good.
It is easily customizable to suit company security policies. The software has simple coding tools that enables our team to identify errors before completion of any given project. The security intelligence that has been provided over the time has saved the company the cost of security drawbacks. The customer support team is ever available when reached for any solution.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Our company maintains highly confidential information about our clients. Keeping our systems and data secure and protected is at the heart of what we do. We use Veracode to help us in this endeavor. We rely on Veracode's products and services to ensure that we maintain the level of trust and confidence that our clients give to us.
  • Double checking the security of our code
  • Integrating into our CI/CD process to help us catch and resolve new flaws
  • Helping us maintain our compliance
  • The documentation could really use some work
  • I am skeptical of the thoroughness of the scans on newer languages and frameworks
  • The scan takes too long
  • The IDE tools leave much to be desired
  • Too many false positives
It is useful for maintaining security compliance.
The manual penetration test is very useful to have in addition to the flaw identification algorithm.

Due to the lengthy amount of time it takes to scan, it's not useful for testing every commit.
The Visual Studio extension to not make it easy for developers in day-to-day programming
Score 9 out of 10
Vetted Review
ResellerIncentivized
Veracode helps our clients to deliver secure applications in an agile way in less time and focus the efforts of developers to work on real flaws, this can be done from a single SAST scan to a complete integration in a CI/CD enviroment, analyzing vulnerabilities in the code of the developers, thrid party libraries, executing dynamic anlysis all automated to be compaint to security standards and best practices
  • SAST analysis in the pipeline it's very quick and helps to identify flaws
  • Third party libraries analysis it's effective to review vulnerabilities and recommend a secure version
  • Integration in the pipeline with various DevSecops Tools/Platforms
  • More coverage in the languages/frameworks
  • The crawl script for SAST analysis could be improved to support more functions
  • More coverage for different versions of the IDEs
It's an excellent security application platform, with different integrations that can fit in the SDLC, as the SAAS solution works perfect to quick starts and the integrations are fast and easy to execute, can be implemented in a modular way starting just with training in secure code or can be robust to integrate into all the develop environment
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We employ Veracode's static and dynamic scanning offerings to scan our application code for vulnerabilities on a regular basis. We also use the software composition testing of third-party, open-source libraries as a check against our use of a second similar tool. These features, as well as others we employ external to Veracode, help to increase our application's security posture. We have also recently contracted for their manual APT offering.
  • Static scanning is quick and efficient
  • The scan reports are easy to read and informative
  • Interaction with both account management and support staff is great
  • The contracting process is easy
  • The platform's interface could be a little more intuitive
  • Sometimes we get a notification that our static license use has been exceeded but it has not
  • Sometimes the static scan reports many, many potential flaws but it turns out the tool has not been programmed to correctly recognize a particular use case
  • The configuration of dynamic scanning is a bit disjointed.
  • It may just be our application but the dynamic scanning process needs to be improved. Note that we have an open case with Veracode on this so we do expect a resolution.
Use of this platform allows us to better control vulnerabilities and demonstrate to clients that we take our security posture seriously. Of course this, though important, is only one aspect of ensuring our code is as secure as possible. The feature set of the tool is quite mature and serves our needs quite well for the most part.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Veracode is mostly being used as a SAST and DAST-based tool. Its been used as part of our Continuous Integration and Continuous Delivery injected in the Devops Pipeline. It helps to identify the vulnerability in your code as a left shift strategy before the code gets actually deployed in the production . The tool can identify defects and bad practices both as Static and Dynamic analysis of the code. It has prevented many defects arising in production , thereby increased efficiency and reduced code rework
  • Static Analysis SAST
  • Dynamic Analysis DAST
  • Software Composition Analysis SCA
  • Interactive Analysis
  • It sometimes can be tricky to use and not straight forward
  • Learning and Training the product can be minimised
Veracode is very well suited where lots of code are getting deployed with multiple agile teams on production. It can really bring efficiency in code quality, reduce code rework , reduce number of defects in production. It can be also used to include some compliance specific rules which can actually act as a tailgate to stop the non-compliance code getting deployed in production. Eventually as a SAST and DAST-based tool its can be very much efficiently used If the application is quite simple and not that complex, I feel we do not require to include this kind of tools. As the enterprise might not invest in non-complex applications.
February 21, 2022

Veracode Review

Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode to scan and resolves security issues in our web application. We created an Azure Pipeline specific for Veracode-Scan. It will be triggered at least once a release. All issues found during scan with very high and high level should be resolved before go-live. If some flaws cannot not be fixed, we have to discuss with business and find a solution together.
  • Recognize unseen security issues
  • Detailed scan report
  • Great personal support
  • UI of platform still hard to use and navigate
  • Loading of web application could be faster
  • Auto generated bug in Azure DevOps should have more details about the flaw
For application with high security requirements, Veracode is well suited. For example, we develop web application for a big insurance company. The security and protection of data privacy have a high priority here. In our case, Veracode can help a lot during development of the whole application and new features. For a small application with small user group, Veracode is not very appropriate because of the cost and needed efforts.
January 27, 2022

Veracode Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Developers scan application code for vulnerabilities. It helps to keep our apps safer from hacking.
  • scanning existing code
  • scanning code as developers work so errors aren't introduced at all
  • Developer Training - I found assigning training to be tricky and pulling useful reports very difficult
  • Veracode reports are robust - but to a point where I am overwhelmed by choices
any group developing code that will be externally facing. Any team of developers who need the training to stay current with Security information in regards to their training - OWASP Top 10, etc.
January 13, 2022

Important!

Score 8 out of 10
Vetted Review
Verified User
Incentivized
All development projects must run analysis static at Veracode before going to production. We do this through [a] continuous integration pipeline on Azure, Jenkins, etc. It's integrated in our application lifecycle management processes. All development teams went to their projects Veracode reports and fix[ed] all issues in their projects before mak[ing] a step to [the] production environment.
  • Identify third part components security issues and suggest updates.
  • Provides training course to solve the issues found in the analysis.
  • Easy to configure in our devops integration platforms. Has a good documentation for it.
  • Full Integration with Azure AD.
  • User management in the portal. To be more clear.
  • Separate the concept of an application and components of one.
  • Arrange applications into Groups/Subgroups.
First I thought Veracode was like SonarQube. But Veracode does different things. Otherwise, Veracode could show the issues in the code line, like Sonar does.
Sathya Patlolla | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode to Scan code for OWSAP and other vulnerabilities via IDE, CICD Pipelines. Developers are able to review and compare the code file against the results of the scan and resolve or mitigate the flaws. I am particularly impressed by the scanning abilities automatically exclusion of some Third-party code.
  • Identify Vulnerabilities
  • Great Developer Support and Training
  • Automatic Identification Third party code.
  • Multiple Scanning options Portal, IDE, CI Pipelines
  • Web Analysis portal has minor learning curve.
  • Improve the login timeout
  • Any improvements in Scanning speeds would be helpful
  • A modern UI design would be good.
The best thing about the Veracode is scanning abilities and Developer Training.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We used Veracode for training developers on how to start thinking of security as another vector for what constitutes shippable software on par with code quality. Just as in the past it took a cultural shift to get engineers to believe that they shouldn't even think about shipping code without unit tests or peer review, I wanted my engineers to start viewing security the same way.
  • Learn by doing rather than telling; modules are passed by coding the solution, not answering a quiz.
  • Was customized to the specific languages my developers use.
  • Leaderboard is a great incentive for engineers to keep learning.
  • I found it difficult to pass a few lessons the first time around because it was expecting me to code with specific language semantics that I didn't use, even though my solution met the security bar. More flexibility would be welcome here.
  • The leaderboard is a great start but more gamification would drive more engagement. Badges, titles, custom UX profile changes that can be earned, etc.
  • I recall that some of the external linked resources wouldn't open for me.
Great for teaching teams to think about security as part of their engineering culture, and not as an afterthought ("I don't have time to think about this, but it's ok because our security team will catch any problems during the review").
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used across the whole organisation for static & dynamic application security testing as well as software composition analysis (tracking open-source and other third-party components) to evaluate our security posture and ensure compliance to global security policy & standards. Provides visibility of potential security vulnerabilities in applications, categorised by severity to help prioritise remediation.
  • Static Application Security Testing (SAST).
  • Dynamic Application Security Testing (DAST).
  • Software Composition Analysis (SCA).
  • Patchy usability and intuitiveness of the platform.
  • API functionality could be improved.
  • Better integration of functionality such as DAST and SCA, which sometimes appear "tacked on" to the core SAST offering.
It's well-suited where you want a best-in-class vendor for static and dynamic security testing who can also perform additional services such as penetration testing. It's also great if you need the ability to have consultations with Veracode experts to help understand flaws, either regularly or from time to time. If you need proactive account management to help ensure you are getting the best out of the Veracode application, again, you are in luck because this is an area in which Veracode shines. All of this functionality, flexibility, and the "human touch" does come at a price, so while I would say Veracode is excellent value for money, for very small or highly budget-conscious organisations, they may not be the best fit.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We used Veracode across our entire secure software development lifecycle as a key component of our Jenkins pipelines to analyze code for security issues. We have rules to remedy all critical, high, and medium issues for non-PCI applications. PIC applications also require the remediation of low vulnerability classification. I like that we have a standards tool for code analysis that uses the same rules and thresholds for our code.
  • Identify OSWAP issues.
  • Easy integration into the developer environment with Greenlight.
  • Ability to be integrated into the Jenkins pipeline.
  • Failing the Jenkins pipeline build process. But this requires faster processing of the sources and returning the results quickly to the build process.
  • Speed of the website should be quicker.
  • Allowing preferences for the web display. In one application we have 223 sandboxes. I want my default rows per page to be >10 (I have a 4K monitor).
  • Easier access to the reports and information we need for resolving vulnerabilities.
Positives
  • Very good at scanning code for security vulnerabilities.
  • Has an IDE tool called Greenlight to catch issues before they are committed to the code management system.
Improvements Needed
  • Web site response speed is slow and sluggish for our applications.
  • Confusing on some of the gaps where it wants other libraries uploaded. Need good examples for developer training and education.
  • Since this is run as part of the Jenkins build process, one assumes the system could get those assets, just like it gets the source code that is used for analysis.
Śrinivāsa Rao Kuruba | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Veracode was used in our organisation by a few business units for Static Analysis Security Testing (SAST). It helps in finding software vulnerabilities in the code by scanning the binary derived objects of the source code written by developers, thus addressing the security aspects of the products the organisation is shipping to its customers.

Any aspect concerning the vulnerabilities of a software product is non-trivial and would be very costly if reported by the customers. Veracode helps find these beforehand, if the code (binaries) is scanned before being integrated into the product. With its wide variety of integrations, Veracode scanning can happen at any stages of the DevOps CI Pipeline, thereby facilitating the "shift left" mentality of finding defect/vulnerabilities in [the] code as early as possible in the software development life cycle.
  • Binary scanning. Veracode static analysis is based out of binaries derived from source code which is more accurate that just the pure source code scanning. This accuracy translates to less false positives in the defects reported, thereby saving time of developers in tackling the real issues.
  • Veracode being a SaaS platform reduces the IT burden on your organisation. No servers to worry about, no performance concerns, no storage expansion to plan ahead and no capacity/elasticity challenges to take care of on all the infra (compute, storage, networking).
  • Veracode platform is very quick to configure and very easy to use. It just takes a few minutes to setup an application profile and start scanning. It is particularly easy to use for modern programming languages like Java as the java binaries are optimal for scanning.
  • Learning - Veracode's eLearning portal is very good and has all the relevant training on various aspects of security and again is seamlessly available in the same platform/tenant where the teams scan.
  • Security Consultation - Very easy to get help within the platform itself for a security consultation which is invaluable for the first few scans. Veracode is probably one of the very few SAST solutions which has such easy provision to get security consultation.
  • There is an initial overhead on generating the binary artefacts for scanning. The binaries need to be loaded with debug symbols for Veracode to be able to trace the defect back to the file and line number. This is relatively easy for modern programming languages (e.g. Java) with latest build tools (e.g. maven/gradle) but can be quite challenging for languages which are platform specific (C/C++) and have dated build systems (e.g. make).
  • Entry Point Selection. After the binaries are uploaded for scanning, the Veracode platform analyses them (pre-scan) and provides a list of 'modules' to be selected for scanning. Only the points of entry of program execution need to be selected here, based on the application architecture. The 3rd party modules on which your code is dependent on need to be uploaded but not selected as entry points for execution. This typically needs some fine-tuning and teams take some iterations to optimise. This would need the product architect inputs which teams generally do not understand, as they treat scanning in general as a DevSecOps responsibility and only after scanning, the developers/architects pitch in. For Veracode, their inputs are needed even during the scanning, for the first few scans at least.
  • This is a both a pro and con. Veracode does not give any option to customise the scanning rules or tweak what it is scanning for. This makes for a much simpler setup but also gives no scope for creating an application-specific scanning profile. For instance, if I do not want Veracode to look for SQL injection for whatever reason, or if I want Veracode to only look for OWASP Top 10 vulnerabilities, I cannot configure.
  • Long scan times, specifically for C/C++ based product/app scans. Some of the scans for enterprise scale product in C/C++ used to take quite many hours, and at times a couple of days. There have been improvements in this during the course of our 3 years of usage but in general, scans take a long time to complete.
Well Suited
  • Well suited for modern programming languages
  • Super good for organisations which do not have a big IT budget to spend on infrastructure
  • Veracode Security consultation is invaluable for teams/Business Units which do not have a dedicated security team
  • These culminate and make it ideal for a startup to quickly benefit from Veracode's setup leanness to get going on Security scanning
Less Appropriate
  • For scanning large legacy applications/software (huge code base, multiple platforms to build, platform specific languages used)
October 16, 2020

Veracode Review

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used in my company as an Enterprise Security Partner. Currently, we focus on SAST & SCA, but we have experience with Veracode on DAST and MPT as well. I have used Veracode earlier also at one of my previous engagements in a Fortune 500 company. I am really satisfied with Veracode.
  • Veracode supports enterprise-level security solutions
  • Veracode scanning is very high in accuracy and feels 0FPs especially on java binaries, as per my experience, so far.
  • Veracode training is very practical and it points to the specific OWASP issue, easy to understand
  • It is very much up-to-date.
  • Veracode site sometimes feels a bit slow, maybe my expectation of website performance is too high
  • In customized reports, although the user unchecks Dynamic & MPT, in the report the counts still get displayed.
  • Veracode pricing is not openly displayed anywhere.
  • No trial versions for security/penetration testers
  • No community version, even with fewer features
Veracode is well suited for enterprise companies; Veracode is less suited for freelance penetration testers.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode to ensure that we are providing best-in-class security to our customers, as wells as meeting annual security assessment requirements specified by our partners in the financial services industry. Primarily our technology (software development) organization within our business is using Veracode services, however our entire organization is involved in the review of results and understands the importance of these security assessment services, the results of which we share with our partners.
  • Link findings to CVE/CVSS standards
  • Provide comprehensive report artifacts
  • Thorough manual penetration testing services
  • Expert support
  • Need easier CI integration tools
  • Need easier CI integration tools
  • Need easier CI integration tools
  • Look at GitHub and Snyk
Excellent for finding issues during static code analysis and dynamic application testing and linking those issues back to CVE/CVSS security standards. Also excellent at providing reporting artifacts for compliance processes and helping prioritize issues by severity. Additionally very helpful during the assessment, remediation and remediation review processes. This is why we are a repeat Veracode customer.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Veracode is used by the entire company as part of our security scanning suite of tools. We scan all of our applications both with static and dynamic scans. We have also had manual pen tests done for most of our applications.
  • The reports are in-depth and helpful.
  • Great support--we get answers right away when we have questions.
  • Training is great.
  • Most current version of Rails was not supported for Static Scans, but is now
  • Better support for Rails
Veracode is great for scanning applications, although the dynamic scans take a while to get results. That is the only thing I would improve.
October 01, 2020

Ease of use for the win!

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We develop various software products. Veracode is currently being used only for one product. It's our flagship product, and the others are in development so eventually, we plan to add them to the Veracode tool. Currently, Veracode is only used by me. After the developers produce a build, I run Veracode analysis and it's ready for customers that request it. We have still a long road to implementing it in CI/CD, and on other products. We are not there yet.
  • Static analysis
  • Almost no false positives
  • Very easy to use (cloud)
  • Recurring false positives
  • Summary report can show more summarized information
  • Faster results--sometimes results take several hours
I think Veracode is very well suited for its ease of use. You just compile your code, create a zip file, and upload. It handles everything thanks to the cloud SaaS approach. The integration with all developer tools, CI/CD, etc. is great.

I think it's not appropriate if you want on-premises analysis for whatever reason. They don't offer this option.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Veracode as part of our SDLC. We leverage the SAST, DAST, and e-learning for our entire DevOps team(s). This addresses keeping our platforms secure and aware of new vulnerabilities and how to resolve or mitigate our risks.
  • Great job with SAST
  • Easy integration into your pipeline
  • Robust training for new developers
  • Not as intuitive as some of the other providers
  • Occasionally slow to manage between the different features
  • Scanning can take longer than expected without much error handling to let the user know what's happening.
Veracode is well suited for software organizations that have a security practice and the team to implement. It is less appropriate for organizations that don't know their threat model, risks, and have never been PEN tested.
Return to navigation