Badges

User Activity

About 1 year ago
Contributed a review of Checkmarx Software Composition Analysis: Efficiently identifies any open-source components that may contain vulnerabilities
Over 1 year ago
Over 2 years ago
I express that I know the price structure and licensing models very well.  I constantly meet with the authorities on this subject and keep myself up to date. It is necessary to pay attention to the licensing model and talk about this issue with an expert. If you look at it…
Almost 3 years ago
I would like you to buy CHECKMARX as a SAST TOOL and have a look to KONDUKTO which embeds security tests into DevOps pipelines in an automated fashion using both open source and commercial security tools.                                  Vulnerabilities coming from different…
About 3 years ago
I would like to recommend Checkmarx. With Checkmarx, you are able to have an all in one solution for SAST and SCA as well. Veracode is only a cloud solution. Hope this helps.
Over 3 years ago
Contributed a review of Checkmarx Software Composition Analysis: Very easy, user friendly, and stable

About me

Founder & Chairman Endpoint-labs© Endpoint-labs is an award-winning pioneer in the next generation of application security solutions, rapidly becoming a widely recognized conspicuous in application security testing, security consultancy and vulnerability research. Our mission is to offer the most comprehensive high-tech solutions for application security.
We are proud of being together with Checkmarx since 2015 as certified Gold Partner, giving high level consultancy and services, developing complementary integrated solutions in terms of Security Automation, Vulnerability Orchestration and Analytics Rule for CX products. We grant our customers in terms of solving the risks and threats that affect their productivity, managing their SDLC and DevSeCop projects.
Privately founded in 2013, we provide a range of consulting and assessment services to help organizations measure their security , build accomplished and compliant security solutions to support their business strategy.
Endpoint-labs delivers solutions and services designed to analyze and test software applications for security vulnerabilities using Static Application Security Testing (SAST, WhiteBox Testing) technologies in-depth experience of penetration testing, vulnerability research, security audit and source code security analysis.