Senior Security Engineer at a pharma/biotech company with 501-1,000 employees
Real User
Detailed reporting assists in repairing problems, but there are a lot of false positives
Pros and Cons
  • "The reports are very good because they include details on the code level, and make suggestions about how to fix the problems."
  • "You can't use it in the continuous delivery pipeline because the scanning takes too much time."

What is our primary use case?

When I had an issue that was causing trouble in my code, I would upload it to Checkmarx to perform static code analysis. I would then study the reports.

How has it helped my organization?

Using this product improved the stability of my code that went into production.

What is most valuable?

The most valuable feature is the scanning.

The reports are very good because they include details on the code level, and make suggestions about how to fix the problems.

What needs improvement?

You can't use it in the continuous delivery pipeline because the scanning takes too much time. Better integration with the CD pipeline would be helpful.

It reports a lot of false positives so you have to discriminate and take ones that are rated at either a one or a two. The lower-rated problems need to be discarded.

Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.

For how long have I used the solution?

I used Checkmarx for about six months at my previous place of employment. I stopped using it about six months ago.

What do I think about the scalability of the solution?

We had perhaps 100 users at my previous job.

How are customer service and support?

I was not in contact with technical support.

What other advice do I have?

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director and Co-Founder at Ushiro-tec
Real User
The Best Fix Location & Payments Features Can Save Time Mitigating Network Configurations
Pros and Cons
  • "The most valuable features of Checkmarx are the Best Fix Location and the Payments option because you can save a lot of time trying to mitigate the configuration. Using these tools can save you a lot of time."
  • "With Checkmarx, normally you need to use one tool for quality and you need to use another tool for security. I understand that Checkmarx is not in the parity space because it's totally different, but they could include some free features or recommendations too."

What is our primary use case?

We use Checkmarx to review the source code for the external applications that we expose to the cloud or other servers on the internet.

How has it helped my organization?

We received two main benefits from Checkmarx:

  1. Better Security
  2. Saving Time

I recommend Checkmarx to be sure that your development has robust security. For your team management, Checkmarx has a very nice feature to check out manual staff in the process.

What is most valuable?

The most valuable features of Checkmarx are the Best Fix Location and the Payments option because you can save a lot of time trying to mitigate the configuration. Using these tools can save you a lot of time.

What needs improvement?

Checkmarx could probably do something to improve their license model. If you have a small company, or if you have a small team with just one or two applications, the entry-level price is too high for such a company. 

You can find all the solutions offered by Checkmarx through other solutions providers. That is why this type of company needs to be more flexible. 

In this space, you have a security code and also you have a quality code. It is totally different in terms of investment. In terms of functionality, there are a lot of differences between the various competing products. 

With Checkmarx, normally you need to use one tool for quality and you need to use another tool for security. I understand that Checkmarx is not in the parity space because it's totally different, but they could include some free features or recommendations too.

The problem with Checkmarx lies with the pricing and licensing, not the product itself. The product is very good.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

Checkmarx is a good product, certainly stable.

What do I think about the scalability of the solution?

The scalability is good. We haven't had any problems with it.

How are customer service and technical support?

Our experience with technical support is good. They have a lot of expert staff on their customer service lines. We have had no problems with their technical support services.

Which solution did I use previously and why did I switch?

We used Veracode for some time and it's also a good solution. Veracode fits better for small companies. It's more automatic.

Checkmarx is more complete and they have more features to support our development team and security team requirements.

In general, Checkmarx is a better solution, but it's more complicated, especially in terms of the price for a small company.

How was the initial setup?

Our deployment of Checkmarx took a couple of days, at max, a week. 

What about the implementation team?

The setup was a long time back, but I know that we did not use a reseller or consultant for the deployment.

Which other solutions did I evaluate?

We evaluated some products from a company in Spain. Checkmarx provided better functionality and options for us.

What other advice do I have?

We have a small team. It is about four people in total. We do not require that many staff for the deployment and maintenance of Checkmarx.

We are testing the solution in a small local company. Our idea is to expand the use of it to our clients in the West.

In this space, you can have different points of view and if only you are looking for a solution to do a check in your auditory report, then you can choose anyone. 

If you really are worried about your business, i.e. about your development sites or development environments, Checkmarx is a great solution.

I would rate Checkmarx a nine out of ten because of the price, but technically for me, it is a 10. 

I would rate Checkmarx with a nine because it would be perfect at a more functional level, and could be better at providing these features for parity. 

If you research what Checkmarx is offering in their package distribution, you get exactly what they promise up front, so they are not lying.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.
Director and Co-Founder at a tech services company with 1-10 employees
Real User
Fits our requirements, scales easily, and is easy to use
Pros and Cons
  • "It is very useful because it fits our requirements. It is also easy to use. It is not complex, and we are satisfied with the results."
  • "Its pricing model can be improved. Sometimes, it is a little complex to understand its pricing model."

What is most valuable?

It is very useful because it fits our requirements. It is also easy to use. It is not complex, and we are satisfied with the results.

What needs improvement?

Its pricing model can be improved. Sometimes, it is a little complex to understand its pricing model.

For how long have I used the solution?

I have been using this solution for a couple of years.

What do I think about the stability of the solution?

It is pretty stable.

What do I think about the scalability of the solution?

It has the capability to scale very easily. It is not a problem.

How are customer service and technical support?

Their support is good. It has a good webpage with a lot of details.

How was the initial setup?

It is very easy to set up. It takes a couple of days. It is not an issue.

What's my experience with pricing, setup cost, and licensing?

It is not expensive, but sometimes, their pricing model or licensing model is not very clear. There are similar variables, such as projects or developers, and sometimes, it is a little bit confusing. 

What other advice do I have?

I would absolutely recommend this solution. I would rate Checkmarx a nine out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Cybersecurity Solution Architect at a computer software company with 51-200 employees
Real User
Integrates well with other security solutions
Pros and Cons
  • "It can integrate very well with DAST solutions. So both of them are combined into an integrated solution for customers running application security."
  • "I expect application security vendors to cover all aspects of application security, including SAST, DAST, and even mobile application security testing. And it would be much better if they provided an on-premises and cloud option for all these main application security features."

What is our primary use case?

Checkmarx is used only for static application security testing (SAST), and it can integrate very well with DAST solutions. So both of them are combined into an integrated solution for customers running application security.

What needs improvement?

I expect application security vendors to cover all aspects of application security, including SAST, DAST, and even mobile application security testing. And it would be much better if they provided an on-premises and cloud option for all these main application security features. So most of my customers would love to have consolidated vendors who cover all application security to lower operational overhead.

For how long have I used the solution?

I'm a solution architect, not an end-user. I'm selling Checkmarx. This is the first year I've done business with Checkmarx. In the past five years, I worked a lot with Fortify and Micro Focus. I currently have two customers running Checkmarx, and one more is evaluating the product.

How was the initial setup?

Setting up Checkmarx should be relatively straightforward. It takes a little more time for the DevOps team to enable everything, but overall deployment should take less than a week, including preparation and implementation. 

What's my experience with pricing, setup cost, and licensing?

Most of my customers opted for a perpetual license. They prefer to pay the highest amount upfront for the perpetual license and then pay for additional support annually.

What other advice do I have?

I rate Checkmarx eight out of 10. Until I get more extensive feedback from clients, I would rate it an eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Principal Software Engineer; Practice Lead at a comms service provider with 10,001+ employees
Real User
I like the code consistency feature, but it should have a dynamic testing feature to avoid false duplicates

What is our primary use case?

Code scan. We performed periodic static code scans on copies of our Git repository to identify possible vulnerabilities.

How has it helped my organization?

Code consistency. It prompted our developers to fix code or document code they otherwise would not have done.

What is most valuable?

The consistency of code. Showed our team where they are inconsistent or where they have made simple omissions.

What needs improvement?

Dynamic testing. If it had that feature I would have liked to see more consideration of framework validations that we don't have to duplicate. These flags are false positives.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user598917 - PeerSpot reviewer
Senior Manager at a financial services firm
Vendor
We felt like we were the extended quality organization as they frequently released poor quality patches that broke the existing functionality.
Pros and Cons
  • "Scan reviews can occur during the development lifecycle."
  • "C, C++, VB and T-SQL are not supported by this product. Although, C and C++ were advertised as being supported."

How has it helped my organization?

It moved our organization towards being agile vs. waterfall.

What is most valuable?

Scan reviews can occur during the development lifecycle.

What needs improvement?

The areas in which this product needs to improve are:

  • C, C++, VB and T-SQL are not supported by this product. Although, C and C++ were advertised as being supported.
  • There were issues in regards to the JSP parsing.
  • Defect report generation takes multiple hours for large projects.
  • The Jenkins plugin does not work for projects that are larger than 4 million lines of code.
  • The Eclipse plugin does not work.
  • The hardware requirements for the tool add to the substantial cost of the solution and thus, increase the total cost of ownership.
  • There seems to be a decline in the support team's responsiveness as our contract nears its end.

  • We felt like we were the extended quality organization for Checkmarx as they frequently released poor quality patches that broke the existing functionality. A lot of the organizational hours, almost 1 FTE per year since Checkmarx was implemented, were spent to allow regression testing of the product. The Checkmarx SME team at my company had to do this testing to ensure that we do not expose product flaws to our user community.

What do I think about the stability of the solution?

We did encounter stability issues. The different versions of this product provide inconsistent results when the same piece of code is scanned.

What do I think about the scalability of the solution?

We did not encounter any scalability issues.

How are customer service and technical support?

The support team is knowledgeable. However, we still have tickets open from 2014. There is a lot of follow up required to get closure on issues.

Which solution did I use previously and why did I switch?

Previously, we were using a different solution. We were leveraging multiple tools since we have code in multiple languages. Checkmarx advertised that they provide support for C, C+++, Java, etc. It turned out that they aren’t able to scan C and C++ for us. Our reason to switch to Checkmarx didn’t work out for us.

How was the initial setup?

The initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

The license has a vague language around P1 issues and the associated support. Make sure to review these in order to align them with your organizational policies.

I suggest using a trial term to run a gamut of scenarios that need to be leveraged before settling in with the Checkmarx solution.

Which other solutions did I evaluate?

We evaluated the Veracode option.

What other advice do I have?

The product is not mature and ready for the enterprise usage yet. It is okay to use it when the support expectations are low and the code is in languages that require support only in Java and .NET.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Architect at a tech services company with 1,001-5,000 employees
Real User
Gives less number of false positives and supports most of the languages, but need to support remaining languages and create a model to identify zero-day attacks
Pros and Cons
  • "The feature that I have found most valuable is that its number of false positives is less than the other security application platforms. Its ease of use is another good feature. It also supports most of the languages."
  • "They can support the remaining languages that are currently not supported. They can also create a different model that can identify zero-day attacks. They can work on different patterns to identify and detect zero-day vulnerability attacks."

What is our primary use case?

We are using multiple solutions for application security, and Checkmarx is one of them. We are a client-centric organization, and we are also providing support to clients for application security. Sometimes, we have our own production, and then we scan the customer information and provide application security. For a few clients, it is deployed on the cloud, and for a few customers, it is on-premises.

What is most valuable?

The feature that I have found most valuable is that its number of false positives is less than the other security application platforms. Its ease of use is another good feature. It also supports most of the languages.

What needs improvement?

They can support the remaining languages that are currently not supported. They can also
create a different model that can identify zero-day attacks. They can work on different patterns to identify and detect zero-day vulnerability attacks.

What do I think about the stability of the solution?

It is stable, and it works.

What do I think about the scalability of the solution?

It is scalable. Our clients are small, medium, and big enterprises. It is for all the categories.

How are customer service and technical support?

Their support is good. I had discussions with them multiple times. We are getting proper support.

How was the initial setup?

It is straightforward. It is not a big challenge. It doesn't take long.

What's my experience with pricing, setup cost, and licensing?

I would rate Checkmarx a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Technical Architect at Photon Interactive
MSP
It gives the proper code flow of vulnerabilities and the number of occurrences
Pros and Cons
  • "It shows in-depth code of where actual vulnerabilities are."
  • "It gives the proper code flow of vulnerabilities and the number of occurrences."
  • "It provides us with quite a handful of false positive issues. If Checkmarx could reduce this number, it would be a great tool to use."

What is our primary use case?

I have used it for source code scanning of security vulnerabilities. It seems to be a good tool. It gives the proper code flow of vulnerabilities and the number of occurrences.

How has it helped my organization?

We have scanned various applications with it. It works fine, although we need to check manually for false positive issues. 

What is most valuable?

After scanning, it shows in-depth code of where actual vulnerabilities are, which helps us to analyze them.

What needs improvement?

It provides us with quite a handful of false positive issues. If Checkmarx could reduce this number, it would be a great tool to use.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.