it_user607392 - PeerSpot reviewer
Security test engineer at a tech vendor with 10,001+ employees
Real User
Communicates where to fix the issue for less iterations. Resolutions should be provided for installation issues due to internal security policies.
Pros and Cons
  • "The solution communicates where to fix the issue for the purpose of less iterations."
  • "The resolutions should also be provided. For example, if the user faces any problem regarding an installation due to the internal security policies of their company, there should be a resolution offered."

How has it helped my organization?

Now we have information about which specific sections have to be fixed. We can now remove the issue from most of the sections.

What is most valuable?

The solution communicates where to fix the issue for the purpose of less iterations.

What needs improvement?

The resolutions should also be provided. For example, if the user faces any problem regarding an installation due to the internal security policies of their company, there should be a resolution offered.

What do I think about the stability of the solution?

There were no stability issues.

Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.

What do I think about the scalability of the solution?

There were no scalability issues.

How are customer service and support?

I would give technical support a rating of 8/10.

Which solution did I use previously and why did I switch?

We switched solutions due to the client's requirements.

What's my experience with pricing, setup cost, and licensing?

I faced a few issues in the installation due to my local policies. The customer support was very helpful.

Which other solutions did I evaluate?

We looked at other tools, such as HPE Security and ZAP solutions.

What other advice do I have?

Go for it, if you want testing on the code level.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user547335 - PeerSpot reviewer
Innovation Consultant (Security Analyst) at a tech services company with 1,001-5,000 employees
Consultant
It makes it easier to identify code vulnerabilities by presenting the flow of malicious input and fixing it.
Pros and Cons
  • "Checkmarx pinpoints the vulnerability in the code and also presents the flow of malicious input across the application."
  • "Some of the descriptions were found to be missing or were not as elaborate as compared to other descriptions. Although, they could be found across various standard sources but it would save a lot of time for developers, if this was fixed."

How has it helped my organization?

We have been using this product extensively for a lot of applications to identify as well as employ proper remediation which makes the application secure including information issues which might get neglected with a manual code review process.

What is most valuable?

Checkmarx pinpoints the vulnerability in the code and also presents the flow of malicious input across the application. It therefore makes it easier to identify these as well as fix them.

What needs improvement?

Checkmarx has the detailed description of all the vulnerabilities which it identifies after the source code scan. These descriptions are just a click away. Some of the descriptions were found to be missing or were not as elaborate as compared to other descriptions. Although, they could be found across various standard sources but it would save a lot of time for developers, if this was fixed.

What do I think about the stability of the solution?

We have not yet encountered any stability issues.

What do I think about the scalability of the solution?

The solution provides high scalability. I am not sure about the limit of scans but it is sufficiently high. However, the issues which we faced were related to database backup. Unfortunately, Checkmarx doesn't do any automated backups which is quite inconvenient.

How are customer service and technical support?

I would rate the technical support as average. We never had to communicate much with the technical team but based on my knowledge the response from their end was delayed.

Which solution did I use previously and why did I switch?

I am not aware of any previous solutions.

How was the initial setup?

The setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

It is a good product but a little overpriced.

Which other solutions did I evaluate?

I don't have much idea about other options since the organization had already purchased the product before I joined.

What other advice do I have?

Better to look out for other products available in the market as well.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Checkmarx One
May 2024
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,662 professionals have used our research since 2012.
it_user327456 - PeerSpot reviewer
Co-Founder, CTO at a tech services company with 51-200 employees
Consultant
It allows us to verify the dev department's code in order to minimize security holes, but it needs better role management.

What is most valuable?

They're all as valuable as each other.

How has it helped my organization?

We have used this product to verify the dev department's code in order to minimize security holes.

What needs improvement?

It needs better role management.

For how long have I used the solution?

I've used it for three years.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

No issues encountered.

What do I think about the scalability of the solution?

No issues encountered.

How are customer service and technical support?

Customer Service:

It's very good.

Technical Support:

It's very good.

Which solution did I use previously and why did I switch?

This is the only solution I have used.

How was the initial setup?

Very straightforward.

What about the implementation team?

I implemented it myself.

What's my experience with pricing, setup cost, and licensing?

Licensing is expensive per X amount of lines in the code.

Which other solutions did I evaluate?

No other options were evaluated.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are providing leads to Checkmarx.
PeerSpot user
it_user327456 - PeerSpot reviewer
it_user327456Co-Founder, CTO at a tech services company with 51-200 employees
Consultant

Going for another POC with Checkmarx... This time implementing it with Jira, to open an automatic flow for better mitigation SLA and for Infosec visibility

Business Analyst at a tech services company with 201-500 employees
Real User
It made our organization more efficient with our whole code scan/deployment process for our software applications.
Pros and Cons
  • "It is a stable product."
  • "Most valuable features include: ease of use, dashboard. interface and the ability to report."
  • "It is an expensive solution."

What is our primary use case?

Our primary use case solution is for code scanning.

How has it helped my organization?

It has made our organization more efficient with our whole code scan/deployment process for our software applications.

What is most valuable?

The most valuable features are:

  • Ease of use
  • Dashboard
  • Interface
  • Report

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

I have not had an issue with stability of the product.

What do I think about the scalability of the solution?

There have been no issues with scalability that I am aware of.

How are customer service and technical support?

I have not needed the use of technical support.

Which solution did I use previously and why did I switch?

Previously, we considered: Veracode, SonarQube, Fortify and IBM Security AppScan.

How was the initial setup?

I was not involved in the initial setup of the solution.

What was our ROI?

One should consider:

  • Visual studio
  • Report generation
  • If the solution can be on-prem
  • Pricing

What's my experience with pricing, setup cost, and licensing?

It is an expensive solution.

What other advice do I have?

Be cautious of the one-year subscription date. Once it expires, your price will go up.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user592359 - PeerSpot reviewer
SRE Vice Group Manager at a tech services company with 10,001+ employees
Real User
We can create custom rules for code checks. You have to do a lot of customization.
Pros and Cons
  • "The solution allows us to create custom rules for code checks."
  • "This product requires you to create your own rulesets. You have to do a lot of customization."

How has it helped my organization?

During the trial period, we tried to build automated security development lifecycles with this product and with other products. We have achieved partial success with this.

What is most valuable?

The solution allows us to create custom rules for code checks. Without custom rules, the system couldn’t find anything serious in the custom code and libraries.

What needs improvement?

The main issue was the supported Windows OS for the installation. Windows is not appropriate for a big internet company’s infrastructure. Supporting a Windows machine, especially for this software, is inconvenient.

This product requires you to create your own rulesets. You have to do a lot of customization. The default rules do not work very well. In addition, it is impossible to analyze code with dynamic dependencies.

What do I think about the stability of the solution?

There were no problems with stability. The application was stable in our test cases.

What do I think about the scalability of the solution?

There were no scalability issues, but keep in mind that our version can only scale on one server.

How are customer service and technical support?

There is very good technical support. We have the support of two onsite engineers.

Which solution did I use previously and why did I switch?

We are using other tools along with this solution.

How was the initial setup?

The setup was simple. It mostly involved clicking the “Next” button in the Windows installer.

What's my experience with pricing, setup cost, and licensing?

The pricing was not very good. This is just a framework which shouldn’t cost so much.

The product comes with very strange licensing options. They don’t let you exclude workplace licenses, which are useless for building automated systems.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user245397 - PeerSpot reviewer
Cyber-Ark Consultant at a tech services company with 51-200 employees
Consultant
It is a very good product, but it needs a better understanding of file references.

What is most valuable?

It provides a graphical view of any vulnerabilities.

How has it helped my organization?

I have used it as a consultant.

What needs improvement?

It could be improved with more reporting of false positives and the understanding of file references.

For how long have I used the solution?

I've used it for one year.

What was my experience with deployment of the solution?

No issues encountered.

What do I think about the stability of the solution?

No issues encountered.

What do I think about the scalability of the solution?

One needs to be sure on the number of LOC that will be run and also the size of the code.

How are customer service and technical support?

Customer Service:

8/10.

Technical Support:

8/10.

Which solution did I use previously and why did I switch?

I have used Armorize codesecure.

How was the initial setup?

It's a straightforward deployment, and it learns with time.

What about the implementation team?

I implement it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user332898 - PeerSpot reviewer
Full Stack Developer at a tech services company with 51-200 employees
Consultant
It helps with vulnerability scanning of codes to prevent vulnerability of our applications.

What is most valuable?

It provides us with code analysis.

How has it helped my organization?

It helps with vulnerability scanning of codes to prevent vulnerability of our applications.

For how long have I used the solution?

I've used it for one year.

What was my experience with deployment of the solution?

No issues encountered.

Which solution did I use previously and why did I switch?

Straight forward. Easy to follow steps. 

I worked for an IT security firm and it was quite easy to setup the product for demo purposes virtually and even physically on the client premises

How was the initial setup?

It was straightforward, as it has easy to follow steps. 

I worked for an IT security firm and it was quite easy to setup the product for demo purposes virtually and even physically on the client premises.

What's my experience with pricing, setup cost, and licensing?

The license is fairly costly but worth the investment.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partners
PeerSpot user
Security at a tech services company with 51-200 employees
Real User
Gives good results, but can be more user-friendly
Pros and Cons
  • "Apart from software scanning, software composition scanning is valuable."
  • "Its user interface could be improved and made more friendly."

What is our primary use case?

We use it for code scanning and security testing for our in-house application development. We are using its latest version.

What is most valuable?

Apart from software scanning, software composition scanning is valuable.

What needs improvement?

Its user interface could be improved and made more friendly. 

When we change a window, the session times out, and we have to log in again. It can be improved from this aspect.

For how long have I used the solution?

I have been using this solution for about one year.

What do I think about the stability of the solution?

It has been stable during our work.

What do I think about the scalability of the solution?

We don't have so many applications. So, I have no idea about its scalability. It is enough for our work at the moment, and we have not had any problem with its scalability.

In our team, we have about 10 users.

How are customer service and support?

We are just users of this solution. There is another team that interacts with them. They get technical support from the vendor on this. 

Which solution did I use previously and why did I switch?

In my previous company, I used SonarQube. In my opinion, Checkmarx gives better results, and its protection is better than SonarQube.

How was the initial setup?

Another team takes care of its deployment. We are just users. We just log into the server and use it for scanning.

What other advice do I have?

It has been working well. I would rate it a seven out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros sharing their opinions.