Checkmarx One vs GitHub Advanced Security comparison

Cancel
You must select at least 2 products to compare!
Checkmarx Logo
34,421 views|22,385 comparisons
86% willing to recommend
GitHub Logo
2,745 views|2,404 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Checkmarx One and GitHub Advanced Security based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Checkmarx One vs. GitHub Advanced Security Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has all the features we need.""Vulnerability details is valuable.""The solution has good performance, it is able to compute in 10 to 15 minutes.""The main benefit to using this solution is that we find vulnerabilities in our software before the development cycle is complete.""We use the solution to validate the source code and do SAST and security analysis.""The only thing I like is that Checkmarx does not need to compile.""Apart from software scanning, software composition scanning is valuable.""The main advantage of this solution is its centralized reporting functionality, which lets us track issues, then see and report on the priorities via a web portal."

More Checkmarx One Pros →

"GitHub provides advanced security, which is why the customers choose this tool; it allows them to rely solely on GitHub as one platform for everything they need.""It ensures user passwords or sensitive information are not accidentally exposed in code or reports.""The product's most valuable features are security scan, dependency scan, and cost-effectiveness.""The most valuable is the developer experience and the extensibility of the overall ecosystem.""Dependency scanning is a valuable feature.""It is a stable solution...It is a scalable solution as it can handle new applications along with the analysis part."

More GitHub Advanced Security Pros →

Cons
"There is nothing particular that I don't like in this solution. It can have more integrations, but the integrations that we would like are in the roadmap anyway, and they just need to deliver the roadmap. What I like about the roadmap is that it is going where it needs to go. If I were to look at the roadmap, there is nothing that is jumping out there that says to me, "Yeah. I'd like something else on the roadmap." What they're looking to deliver is what I would expect and forecast them to deliver.""The reports are good, but they still need to be improved considering what the UI offers.""The solution's user interface could be improved because it seems outdated.""It provides us with quite a handful of false positive issues. If Checkmarx could reduce this number, it would be a great tool to use.""I think the CxAudit tool has room for improvement. At the beginning you can choose a scan of a project, but in any event the project must be scanned again (wasting time).""Checkmarx could improve by reducing the price.""The integration could improve by including, for example, DevSecOps.""The lack of ability to review compiled source code. It would then be able to compete with other scanning tools, such as Veracode."

More Checkmarx One Cons →

"The deployment part of the product is an area of concern that needs to be made easier from an improvement perspective.""The report limitations are the main issue.""A more refined approach, categorizing and emphasizing specific vulnerabilities, would be beneficial.""The customizations are a little bit difficult.""There could be a centralized dashboard to view reports of all the projects on one platform.""There could be DST features included in the product."

More GitHub Advanced Security Cons →

Pricing and Cost Advice
  • "It is the right price for quality delivery."
  • "I believe pricing is better compared to other commercial tools."
  • "The pricing was not very good. This is just a framework which shouldn’t cost so much."
  • "The pricing is competitive and provides a lower TCO (total cost of ownership) for achieving application security."
  • "It is a good product but a little overpriced."
  • "The license has a vague language around P1 issues and the associated support. Make sure to review these in order to align them with your organizational policies."
  • "​Checkmarx is not a cheap scanning tool, but none of the security tools are cheap. Checkmarx is a powerful scanning tool, and it’s essential to have one of these products."
  • "We got a special offer for a 30% reduction for three years, after our first year. I think for a real source-code scanning tool, you have to add a lot of money for Open Source Analysis, and AppSec Coach (160 Euro per user per year)."
  • More Checkmarx One Pricing and Cost Advice →

  • "The current licensing model, which relies on active commitments, poses challenges, particularly in predicting and managing growth."
  • "The solution is expensive."
  • More GitHub Advanced Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I would like to recommend Checkmarx. With Checkmarx, you are able to have an all in one solution for SAST and SCA as well. Veracode is only a cloud solution. Hope this helps.
    Top Answer:Compared to the solutions we used previously, Checkmarx has reduced our workload by almost 75%.
    Top Answer:The solution's price is high and you pay based on the number of users.
    Top Answer:It is a stable solution...It is a scalable solution as it can handle new applications along with the analysis part.
    Top Answer:The deployment part of the product is an area of concern that needs to be made easier from an improvement perspective. In my company, the actual implementation phase takes time, though the tool is… more »
    Top Answer:I use the solution in my company to develop web applications and mobile apps. In my company, we use GitHub Advanced Security to check the vulnerabilities in the codes.
    Ranking
    Views
    34,421
    Comparisons
    22,385
    Reviews
    21
    Average Words per Review
    508
    Rating
    7.7
    Views
    2,745
    Comparisons
    2,404
    Reviews
    6
    Average Words per Review
    433
    Rating
    9.0
    Comparisons
    Learn More
    Overview

    Checkmarx One is an enterprise cloud-native application security platform focused on providing cross-tool, correlated results to help AppSec and developer teams prioritize where to focus time and resources.

    Checkmarx One offers comprehensive application scanning across the SDLC:

    • Static Application Security Testing (SAST)
    • Software Composition Analysis (SCA)
    • API security
    • Dynamic Application Security Testing (DAST)
    • Container security
    • IaC security
    • Correlation, prioritization, and risk management
    • Codebashing secure code training
    • AI security
    • Tech partnerships extending AppSec into runtime analysis
    • Developer tool integrations including: CI/CD tools, development frameworks, feedback tools, IDEs, programming languages and SCMs

    Checkmarx One provides everything you need to secure application development from the first line of code through deployment and runtime in the cloud. With an ever-evolving set of AppSec engines, correlation and prioritization features, and AI capabilities, Checkmarx One helps consolidate expanding lists of AppSec tools and make better sense of results. Its capabilities are designed to provide an improved developer experience to build trust with development teams and ensure the success of your AppSec program investment.

    GitHub makes extra security features available to customers under an Advanced Security license. These features are also enabled for public repositories on GitHub.com.

    Sample Customers
    YIT, Salesforce, Coca-Cola, SAP, U.S. Army, Liveperson, Playtech Case Study: Liveperson Implements Innovative Secure SDLC
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company31%
    Financial Services Firm19%
    Comms Service Provider9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company15%
    Manufacturing Company9%
    Insurance Company5%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise12%
    Large Enterprise72%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise62%
    Buyer's Guide
    Checkmarx One vs. GitHub Advanced Security
    May 2024
    Find out what your peers are saying about Checkmarx One vs. GitHub Advanced Security and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Checkmarx One is ranked 3rd in Application Security Tools with 67 reviews while GitHub Advanced Security is ranked 14th in Application Security Tools with 6 reviews. Checkmarx One is rated 7.6, while GitHub Advanced Security is rated 9.0. The top reviewer of Checkmarx One writes "The report function is a great, configurable asset but sometimes yields false positives". On the other hand, the top reviewer of GitHub Advanced Security writes "A tool that provides ease of integration with the set of existing codes in an infrastructure". Checkmarx One is most compared with SonarQube, Veracode, Fortify on Demand, Snyk and Coverity, whereas GitHub Advanced Security is most compared with SonarQube, Snyk, Veracode, Fortify on Demand and GitLab. See our Checkmarx One vs. GitHub Advanced Security report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.