it_user1375824 - PeerSpot reviewer
Technical Lead at a tech services company with 1,001-5,000 employees
Real User
User friendly with a good interface and excellent at detecting vulnerabilities
Pros and Cons
  • "The user interface is excellent. It's very user friendly."
  • "The tool is currently quite static in terms of finding security vulnerabilities. It would be great if it was more dynamic and we had even more tools at our disposal to keep us safe. It would help if there was more scanning or if the process was more automated."

What is our primary use case?

We use this solution to check our systems for any vulnerabilities in our applications. Currently, I'm working on a banking tool, which is aligned with the menu. Our system was created 30 years ago and still is running in the market and doing well. However, currently, there are so many changes happening. Any solution coming into the technology needs to have a security check to ensure everything is safe. 

What is most valuable?

The reporting on the solution is very good. The reports we get are very self-explanatory. They aren't complex or confusing. They will tell us if we are facing vulnerabilities and where. From the reporting, it's quite easy to find the problems and fix them.

The solution overall is very good at detecting and pinpointing vulnerabilities in the code.

The user interface is excellent. It's very user friendly.

The solution offers good training documentation so we know how to handle problems as they arise.

What needs improvement?

Honestly speaking, we do not have much experience in this tool yet as we just started using it a couple of months ago. I personally am still just diving into the data. It may be too early to tell if there are improvements that need to be made.

The tool is currently quite static in terms of finding security vulnerabilities. It would be great if it was more dynamic and we had even more tools at our disposal to keep us safe. It would help if there was more scanning or if the process was more automated.

For how long have I used the solution?

I've only been using the solution for three months. It hasn't been too long yet. I'm new to the position. My organization, however, has been using the solution for quite a while.

Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.

What do I think about the scalability of the solution?

We have different team members on the solution in the UK and India. It's only available to those directly involved in the security aspects of our company.

How are customer service and support?

We have our own in-house team that manages a lot of issues that may come up on the solution. 

The thing is, security is a major concern for us. We cannot exactly contact their team about a lot of things as we do have process guidelines and we need to follow these processes if we run into issues. If we have problems, we have an expert that can sit right next to us and figure out a solution. This helps us better manage the tool and the security surrounding it, rather than, for example, calling up the company and having a random help desk technician try and assist us.

How was the initial setup?

For our purposes, the initial set up was not complex. It was fairly easy to plug the solution into our build processes and pipelines. We haven't had any issues with configurations or anything like that. It's been very straightforward.

The deployment is very fast and only takes about 15 minutes or so.

We manage the solution ourselves. However, if I personally want to access it, I do need to contact specific team members. Only specific individuals have access. It's not accessible to everyone in the organization. 

What about the implementation team?

A specific team in our organization handled the initial setup and holds the license for the product.

Which other solutions did I evaluate?

I've looked at SonarQube. The basic difference between the two solutions is that Checkmarx is a bit more intelligent and can detect vulnerabilities better and faster than SonarQube. SonarQube is more focused on code and style formatting or code complexity. It depends on the priorities of the organization, as each has its own unique benefits.

What other advice do I have?

I don't recall the exact version of the solution we are using.

I would recommend the solution. I'd rate it eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Founder at a tech company with 51-200 employees
Real User
It can scan precompiled (source) code, as well as compiled (binary) code.
Pros and Cons
  • "The process of remediating software security vulnerabilities can now be performed (ongoing) as portions of the application are being built in advance of being compiled."
  • "The product can be improved by continuing to expand the application languages and frameworks that can be scanned for vulnerabilities. This includes expanded coverage for mobile applications as well as open-source development tools."

How has it helped my organization?

The process of remediating software security vulnerabilities can now be performed (ongoing) as portions of the application are being built in advance of being compiled. Among other benefits, this reduces the cost to fix the problem(s) as the fix can occur earlier in the SDLC.

What is most valuable?

The ability to identify a vulnerability, the optimal place for remediation and the correct syntax is very valuable. This feature helps ensure that the software fix is comprehensive and effective. The CxSuite is easy to use and because it provides the correct coding syntax to address a vulnerability, it helps improve the secure coding skill set among developers. The product can scan precompiled (source) code, as well as compiled (binary) code, delivering effectiveness and efficiency throughout the SDLC.

What needs improvement?

The product can be improved by continuing to expand the application languages and frameworks that can be scanned for vulnerabilities. This includes expanded coverage for mobile applications as well as open-source development tools.

The Checkmarx CxSuite covers a wide range of programming languages including many of the most popular languages used by developers today. As matter of general improvement, expanding coverage to languages (emerging, legacy) and open source frameworks will increase the overall effectiveness of product.

*2017 Update. A number of leading Open Source Frameworks are now supported.

What do I think about the stability of the solution?

The product is stable.

What do I think about the scalability of the solution?

The product scales well.

How are customer service and technical support?

The technical support is high quality. The support team is well versed in how best to configure, implement and operate the product.

Which solution did I use previously and why did I switch?

I did not previously use a different solution.

How was the initial setup?

The initial set up is straightforward. The product requires a fairly simple computing environment for operation.

What's my experience with pricing, setup cost, and licensing?

The product licensing offers the flexibility to cover a wide range of environments. The pricing is competitive and provides a lower TCO (total cost of ownership) for achieving application security.

Which other solutions did I evaluate?

We considered several other commercial-grade application security solutions. The Checkmarx solution offers an ideal combination of code coverage, functionality, usability and TCO.

What other advice do I have?

The Checkmarx CxSuite product works well, delivers efficiency to the SDLC, and most important of all, it effectively improves application security.

It works!

Disclosure: My company has a business relationship with this vendor other than being a customer: My company is a Checkmarx Certified Partner.
PeerSpot user

The software and application security should be the mandatory thing because most of the applications crash because of virus or harmful attacks. I was also getting the virus issue in my application then avastsupportnumber.co.uk avast customer service helped me a lot.

Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.
Java Developer at a security firm with 51-200 employees
Real User
Top 20
Has a valuable static code analysis feature and a simple setup process
Pros and Cons
  • "The product's most valuable feature is static code and supply chain effect analysis. It provides a lot of visibility."
  • "The product's reporting feature could be better. The feature works well for developers, but reports generated to be shared with external parties are poor, it lacks the details one gets when viewing the results directly from the Checkmarx One platform."

What is our primary use case?

We use the product for static code analysis, supply chain, and container security.

What is most valuable?

The product's most valuable feature is static code and supply chain effect analysis. It provides a lot of visibility.

What needs improvement?

The product's reporting feature could be better. The feature works well for developers, but reports generated to be shared with external parties are poor, it lacks the details one gets when viewing the results directly from the Checkmarx One platform.

For how long have I used the solution?

We have been using Checkmarx's on-premise version for four years. We switched to the cloud version recently.

What do I think about the stability of the solution?

I rate the product's stability a nine or ten out of ten.

What do I think about the scalability of the solution?

We have 40 Checkmarx users in our organization. I rate its scalability a nine out of ten.

How are customer service and support?

The technical support team promptly addresses the issues.

How was the initial setup?

The initial setup process is easy.

What other advice do I have?

I rate Checkmarx an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Solution Manager at a computer software company with 201-500 employees
Reseller
Good value with a very good CodeBashing platform and AppSec Awareness
Pros and Cons
  • "The value you can get out of the speedy production may be worth the price tag."
  • "The pricing can get a bit expensive, depending on the company's size."

What is our primary use case?

We're more evaluating the solution rather than using it right now. We're resellers and it's something we'd like to offer to our clients.

What is most valuable?

I am aware of Checkmarx's portfolio, however, we've been playing exclusively with the SAST and with the AppSec Awareness platform, they're Codebashing platform. It's been a very positive experience overall.

The value you can get out of the speedy production may be worth the price tag.

What needs improvement?

The reporting could be better on the product. The need to be much more customizable including being customizable for various roles.

The pricing can get a bit expensive, depending on the company's size.

For how long have I used the solution?

We've been working with this solution for some time. I have personally been working with the product for the last three or four months.

Which solution did I use previously and why did I switch?

We haven't really extensively worked with any other products.

What's my experience with pricing, setup cost, and licensing?

The cost might seem steep, however, it really depends on, first the size and requirements of your company. There are companies for which the speed of developing new features and developing them securely, is more valuable than for other organizations. 

This goes not only for Checkmarx. It goes for any automated desktop security platform in general. I definitely see the cases when the Checkmarx license is a reasonable expense. It just may not be for everyone.

Which other solutions did I evaluate?

We've been looking at SonarQube. We're looking into other options as we don't want exclusively to just offer Checkmarx to potential clients.

We looking for solutions more on the enterprise spectrum. Therefore, I would probably consider products such as Vericode. I would also consider the newer players, such as, for example, GitLab

What other advice do I have?

We're resellers, however, we don't have an exclusive relationship with this company. We're looking at other products we can use and offer to our clients as well.

In our company, we do not have the Checkmarx solution running on production. We do have it, however, we only have a learning license, which is non-commercial.

On a scale from one to ten, I would rate this product at an eight. Overall, it's been a positive experience so far.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Senior Manager at a manufacturing company with 10,001+ employees
Real User
A stable solution for identifying security vulnerabilities but needs functionalities for identifying the run-time null values and doing static and dynamic code validation
Pros and Cons
  • "The identification of verification-related security vulnerabilities is really important and one of the key things. It also identifies vulnerabilities for any kind of third-party tool coming into the system or any third-party tools that you are using, which is very useful for avoiding random hacking."
  • "We are trying to find out if there is a way to identify the run-time null values. I am analyzing different tools to check if there is any tool that supports run-time null value identification, but I don't think any of the tools in the market currently supports this feature. It would be helpful if Checkmarx can identify and throw an exception for a null value at the run time. It would make things a lot easier if there is a way for Checkmarx to identify nullable fields or hard-coded values in the code. The accessibility for customized Checkmarx rules is currently limited and should be improved. In addition, it would be great if Checkmarx can do static code and dynamic code validation. It does a lot of security-related scanning, and it should also do static code and dynamic code validation. Currently, for security-related validation, we are using Checkmarx, and for static code and dynamic code validation, we are using some other tools. We are spending money on different tools. We can pay a little extra money and use Checkmarx for everything."

What is our primary use case?

We use Checkmarx for security vulnerability identification. We are using its latest version. We have a license to upgrade to the latest version. Whenever there is a new version, we update it to the latest version.

What is most valuable?

The identification of verification-related security vulnerabilities is really important and one of the key things. It also identifies vulnerabilities for any kind of third-party tool coming into the system or any third-party tools that you are using, which is very useful for avoiding random hacking.

What needs improvement?

We are trying to find out if there is a way to identify the run-time null values. I am analyzing different tools to check if there is any tool that supports run-time null value identification, but I don't think any of the tools in the market currently supports this feature. It would be helpful if Checkmarx can identify and throw an exception for a null value at the run time. It would make things a lot easier if there is a way for Checkmarx to identify nullable fields or hard-coded values in the code.

The accessibility for customized Checkmarx rules is currently limited and should be improved. In addition, it would be great if Checkmarx can do static code and dynamic code validation. It does a lot of security-related scanning, and it should also do static code and dynamic code validation. Currently, for security-related validation, we are using Checkmarx, and for static code and dynamic code validation, we are using some other tools. We are spending money on different tools. We can pay a little extra money and use Checkmarx for everything.

For how long have I used the solution?

I have been using this solution for two years. 

What do I think about the stability of the solution?

Its stability is okay.

How are customer service and technical support?

We don't directly deal with the Checkmarx technical team. There is a support group available for that, and they work with the Checkmarx team. When we have any issues, we directly call our internal team, and they call the Checkmarx team. They get back to us pretty quickly. The response is very quick. There is no problem.

How was the initial setup?

The initial setup was easy. Our project was quite big, and it took a bit longer. It took almost six hours. We could not do it as CI/CD pipeline because the pipeline expects a response in a short span of time, which was a challenge for us. We are now doing the Checkmarx review manually. We first run the code analysis, and, after the code analysis is over, we go for the pipeline. This is an overhead for us. 

It would be helpful if they can improve the speed of the analysis rate. We also need to find out from our side if there is a way to increase the wait time of the CI/CD pipeline and modify the timeout limit. It would then take 30 minutes to one hour rather than five or six hours. We should be able to adjust the timeout time, change the CI/CD settings, and go ahead with the integrated process. Currently, we cannot have an integrated system, and we also have to move from one script to the next script manually.

What other advice do I have?

Even though we run it manually, it captures most of the things. We decided to go with Checkmarx two years ago, and we are continuing with it. 

I would rate Checkmarx a seven out of ten. There are a few things that can be improved in this solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Syed Rizwan - PeerSpot reviewer
Cyber Security Engineer at Defa3 cyber security
Reseller
Top 5Leaderboard
A stable solution that helps with dynamic application testing
Pros and Cons
  • "We use the solution for dynamic application testing."
  • "I would like the product to include more debugging and developed tools. It needs to also add enhancements on the coding side."

What is our primary use case?

We use the solution for dynamic application testing. 

What needs improvement?

I would like the product to include more debugging and developed tools. It needs to also add enhancements on the coding side. 

For how long have I used the solution?

I have been working with the product for seven months. 

What do I think about the stability of the solution?

I would rate the product's stability a ten out of ten.

What do I think about the scalability of the solution?

I would rate the product's scalability a ten out of ten. My company has 15 users for the produc. 

How are customer service and support?

The solution's technical support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's setup is very straightforward and I would rate it a ten out of ten. The product's deployment took one to two months to complete. We required the technical and development team which consisted of four to five people to handle the deployment. 

What's my experience with pricing, setup cost, and licensing?

The solution's price is high and you pay based on the number of users. 

What other advice do I have?

I would rate the product a ten out of ten. The solution is the best tool for developers and organizations. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Analyst at a tech vendor with 1,001-5,000 employees
Real User
The static operation security has been able to identify more security issues since implementing this solution
Pros and Cons
  • "Our static operation security has been able to identify more security issues since implementing this solution."
  • "It would be really helpful if the level of confidence was included, with respect to identified issues."

What is our primary use case?

Our primary use case for this solution is SAST, Static Application Security Testing.

How has it helped my organization?

Our static operation security has been able to identify more security issues since implementing this solution.

What is most valuable?

There are many good features like site integration, but the most valuable feature for us is the XL scan of source code. 

What needs improvement?

It would be really helpful if the level of confidence was included, with respect to identified issues. Some competitors have this feature, and it helps a lot to concentrate on the real findings.

For how long have I used the solution?

One year.

What do I think about the stability of the solution?

In general, stability is good, although sometimes it crashes. We use this product daily, and I would rate the stability a four out of five.

What do I think about the scalability of the solution?

The scalability is very good.

How are customer service and technical support?

Technical support for this solution is very effective. Each time we have had questions, the answers they provided have been very clear and comprehensive.

Which solution did I use previously and why did I switch?

Prior to this solution, we were using IBM Security AppScan. We had many, many issues with the application, along with complaints about the deployment time. The main reason we switched is that it was not updated, and it did not support certain technologies. For example, it did not support Visual Studio 2017, so we had to switch to a new solution.

How was the initial setup?

The initial setup for this solution is straightforward.

It took less that one day to deploy.

What about the implementation team?

We handled the implementation in-house.

What was our ROI?

We have not yet seen ROI.

Which other solutions did I evaluate?

We did evaluate other options.

What other advice do I have?

If people are in need of static application security, then I would recommend this product.

I would rate this solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Software Security Analyst at a financial services firm with 1,001-5,000 employees
Vendor
It allows for SAST scanning of uncompiled code. More API functionality should be added.
Pros and Cons
  • "It allows for SAST scanning of uncompiled code. Further, it natively integrates with all key repos formats (Git, TFS, SVN, Perforce, etc)."
  • "Meta data is always needed."

Improvements to My Organization

Cx gives you the ability to push SAST down much lower in the SDLC process. With the use of multiple IDE plugins and the ability to do "incremental" scanning, a scan of your latest code does not bog down your machine as it is offloaded.

Valuable Features

It allows for SAST scanning of uncompiled code. Further, it natively integrates with all key repos formats (Git, TFS, SVN, Perforce, etc).

Room for Improvement

Meta data is always needed. More tutorials/videos for developers to fix their vulnerabilities is nice. Although the API is useful, I would like to see more functionality added.

Stability Issues

I've had to restart services/bounce the VM on two rare occasions.

Scalability Issues

It scales very easy.

Customer Service and Technical Support

Customer Service:

Customer service is good. Engineers have been quick to get back to me regarding issues and custom work that I have performed.

Technical Support:

Technical support is very knowledgeable.

Initial Setup

Initial setup couldn't be any easier. Cx has good documentation on environment requirements. As long as you meet those, the installation process takes maybe 30 minutes for an initial setup; perhaps a bit longer if you're adding multiple engines.

Implementation Team

An in-house team implemented it.

Pricing, Setup Cost and Licensing

Everything is negotiable. Checkmarx approached our dealings in good faith and clearly wanted to be around for awhile. It is much more inexpensive than some alternatives.

Other Solutions Considered

Before choosing, we also evaluated Fortify, IBM Appscan, Veracode, etc.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user326337 - PeerSpot reviewer
it_user326337Customer Success Manager at PeerSpot
Consultant

Hi Joe,
Given that you've continued to successfully use Checkmarx for an extended period of time since you contributed to our discussion that compares the solution to Veracode,

How does your experience compare one year later?

(See the discussion thread here:
www.itcentralstation.com)

Looking forward to your feedback

Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.