Cx gives you the ability to push SAST down much lower in the SDLC process. With the use of multiple IDE plugins and the ability to do "incremental" scanning, a scan of your latest code does not bog down your machine as it is offloaded.
Senior Software Security Analyst at a financial services firm with 1,001-5,000 employees
It allows for SAST scanning of uncompiled code. More API functionality should be added.
Pros and Cons
- "It allows for SAST scanning of uncompiled code. Further, it natively integrates with all key repos formats (Git, TFS, SVN, Perforce, etc)."
- "Meta data is always needed."
How has it helped my organization?
What is most valuable?
It allows for SAST scanning of uncompiled code. Further, it natively integrates with all key repos formats (Git, TFS, SVN, Perforce, etc).
What needs improvement?
Meta data is always needed. More tutorials/videos for developers to fix their vulnerabilities is nice. Although the API is useful, I would like to see more functionality added.
What do I think about the stability of the solution?
I've had to restart services/bounce the VM on two rare occasions.
Buyer's Guide
Checkmarx One
January 2025
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
What do I think about the scalability of the solution?
It scales very easy.
How are customer service and support?
Customer Service:
Customer service is good. Engineers have been quick to get back to me regarding issues and custom work that I have performed.
Technical Support:
Technical support is very knowledgeable.
How was the initial setup?
Initial setup couldn't be any easier. Cx has good documentation on environment requirements. As long as you meet those, the installation process takes maybe 30 minutes for an initial setup; perhaps a bit longer if you're adding multiple engines.
What about the implementation team?
An in-house team implemented it.
What's my experience with pricing, setup cost, and licensing?
Everything is negotiable. Checkmarx approached our dealings in good faith and clearly wanted to be around for awhile. It is much more inexpensive than some alternatives.
Which other solutions did I evaluate?
Before choosing, we also evaluated Fortify, IBM Appscan, Veracode, etc.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Engineer at a tech vendor with 10,001+ employees
Useful automation , detailed reports, but scalability could improve
Pros and Cons
- "The most valuable features of Checkmarx are the automation and information that it provides in the reports."
- "Checkmarx needs to be more scalable for large enterprise companies."
What is our primary use case?
We use Checkmarx as a code analysis tool.
How has it helped my organization?
We have always used some kind of code analysis tool and Checkmarx has been working for us at this time. We like the tool.
What is most valuable?
The most valuable feature of Checkmarx are the automation and information that it provides in the reports.
For how long have I used the solution?
I am using Checkmarx for approximately two years.
What do I think about the stability of the solution?
The stability of Checkmarx could improve. We're having issues with it, but we don't want to upgrade to the newest version until we make sure that the issues we're having now aren't present in the newer version.
The scan reliability sometimes is impacted and we sometimes have to restart the services to allow scans out of the queue.
What do I think about the scalability of the solution?
Checkmarx needs to be more scalable for large enterprise companies.
How are customer service and support?
I have used the support from Checkmarx.
I rate the support from Checkmarx a seven out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
I was previously using Fortify but they were antiquated. They were not updating the solution on a regular basis.
How was the initial setup?
The initial setup of Checkmarx is straightforward. The implementation of Checkmarx does not take long because we have a process for it.
What about the implementation team?
We have four people that maintain Checkmarx in our company. We have professional services but I did most of the deployment myself.
What other advice do I have?
My advice to others is that Checkmarx is good compared to the other tools. However, they are all comparable, it depends on what languages they want to scan. Overall, Checkmarx is a decent solution. It would be a good idea to test other solutions.
I rate Checkmarx
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Checkmarx One
January 2025
Learn what your peers think about Checkmarx One. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Sr. Security Engineer at SugarCRM
Security testing solution with vulnerability details and planned blackout times.
Pros and Cons
- "Vulnerability details is valuable."
- "Implementing a blackout time for any user or teams: Needs improvement."
How has it helped my organization?
- Put the vulnerability details area on the right side of the application or it may be changeable
- Save and reset screen configuration
What is most valuable?
Vulnerability details part.
What needs improvement?
- Vulnerability details: Reduce false positive results and improve it by providing more details how I can resolve the vulnerability.
- Implementing a blackout time for any user or teams: Needs improvement. I need to place limits for some users or teams within a specific time frame. For example, between 02:00 to 06:00. They can't start any scanning during that time, even if they have scanner privileges.
What do I think about the stability of the solution?
In the latest version, the session logout doesn't work properly.
What do I think about the scalability of the solution?
We have two engine licenses, but we can't scan two projects at the same time.
How are customer service and technical support?
I would give technical support a rating of 9/10.
Which solution did I use previously and why did I switch?
We were using Fortify. Its software capability was limited in terms of mobile code scanning.
How was the initial setup?
The initial setup was very easy.
What's my experience with pricing, setup cost, and licensing?
We don't have any specific advice about these issues.
Which other solutions did I evaluate?
We evaluated Fortify and AppScan.
What other advice do I have?
I don't like the latest license update. I can't set a limit for the reviewer account.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Source Code Analyst at a tech services company with 10,001+ employees
Easy to insert in the SDLC, but the CxAudit tool has room for improvement
Pros and Cons
- "The most valuable feature for me is the Jenkins Plugin."
- "I think the CxAudit tool has room for improvement. At the beginning you can choose a scan of a project, but in any event the project must be scanned again (wasting time)."
- "Updating and debugging of queries is not very convenient."
How has it helped my organization?
It is very easy to insert the tool in the SDLC because there are a wide variety of ways to access the source-code, initiate scans, and review the results. The projects need not care about getting a tool, accessing the tool, and it is cheaper using it.
What is most valuable?
The most valuable feature for me is the Jenkins Plugin. We usually take a copy of the normal build job for Checkmarx so that:
- we have all of the source code we need for the build, normal and generated source code;
- we need only one technical user for scanning the projects (SVN access and Git access need to change the passwords every 90 days).
What needs improvement?
I think the CxAudit tool has room for improvement. At the beginning you can choose a scan of a project, but in any event the project must be scanned again (wasting time).
Updating and debugging of queries is not very convenient.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
In our last update to version 8.5.0, we had a problem with DB migration but, overall, I must say it has been stable.
What do I think about the scalability of the solution?
Regarding scalability, we have only one scan engine and our licence allows only two scans at the same time.
How are customer service and technical support?
I would rate the technical support seven out of 10. When you first create a ticket you sometimes get questions that you wouldn't expect from first-level support.
Which solution did I use previously and why did I switch?
None. I started with this product.
How was the initial setup?
The initial setup was decribed very well and it was straightforward. We had only two small problems: implementing the SSL certificate, and getting access for LDAP users.
What's my experience with pricing, setup cost, and licensing?
We got a special offer for a 30% reduction for three years, after our first year.
I think for a real source-code scanning tool, you have to add a lot of money for Open Source Analysis, and AppSec Coach (160 Euro per user per year).
Which other solutions did I evaluate?
I didn’t evaluate this or other solutions, but my team leader had experience with HPE Fortify and he said it is much more expensive, and the service even worse.
What other advice do I have?
Before implementing the product I would evaluate if it is really necessary to scan so many different languages and frameworks. If not, I think there must be a cheaper solution for scanning Java-only applications (which are 90% of our applications).
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Executive Officer at Ethnos ITSolutions
Integrates well, overall good functionality, and highly reliable
Pros and Cons
- "The most valuable features of Checkmarx are difficult to pinpoint because of the way the functionalities and the features are intertwined, it's difficult to say which part of them I prefer most. You initiate the scan, you have a scan, you have the review set, and reporting, they all work together as one whole process. It's not like accounting software, where you have the different features, et cetera."
- "Checkmarx could improve by reducing the price."
What is our primary use case?
Checkmarx is a source code application for development, which means from the source code level, you can use Checkmarx to detect your coding errors, and to detect vulnerabilities that could have come from the different tools that you were using to develop your application. At the source code level, you can prevent the weaknesses that the application can carry on the journey of its development and use.
Checkmarx helps the users to have a secure coding environment and experience, and a secure source code level of application. That main application can leverage or improve the service delivery to customers.
What is most valuable?
The most valuable features of Checkmarx are difficult to pinpoint because of the way the functionalities and the features are intertwined, it's difficult to say which part of them I prefer most. You initiate the scan, you have a scan, you have the review set, and reporting, they all work together as one whole process. It's not like accounting software, where you have the different features, et cetera.
The software languages that they support are one of the largest in the market.
What needs improvement?
Checkmarx could improve by reducing the price.
For how long have I used the solution?
I have been using Checkmarx within the past 12 months.
What do I think about the stability of the solution?
Checkmarx has been stable in my usage and I'm confident to recommend it to anybody.
What do I think about the scalability of the solution?
Checkmarx is very scalable. It can run for a small and large organizations.
How are customer service and support?
The technical support is good.
I rate the support from Checkmarx a four out of five.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup of Checkmarx is easy.
I rate the initial setup of Checkmarx a four out of five.
What about the implementation team?
We use one engineer with the help of Checkmarx for support and deployment.
What's my experience with pricing, setup cost, and licensing?
The price of Checkmarx could be reduced to match their competitors, it is expensive.
What other advice do I have?
I strongly recommend Checkmarx to others. I have sold the solution for nearly eight years, and I'm not aware of any major complaints that the users have that could not be resolved.
I rate Checkmarx an eight out of ten.
The Checkmarx application is a live wire of technology delivery, and if your application is vulnerable, then the asset that your acquisition will run will also suffer vulnerability. Providing the scanning ability that shows the errors at the source code level is critical to have effective development of any critical application.
I would recommend Checkmarx eight because it's very critical and integral to the improvement of technology and cyber security today. It's a critical tool in protecting cyberspace, your asset in cyberspace, and an application that runs nearly all human life today. Everything is driven by technology and application.
Disclosure: My company has a business relationship with this vendor other than being a customer:
Techincal Lead of Developers at a government with 10,001+ employees
Intuitive, with good dashboards and metrics but needs more third-party integration
Pros and Cons
- "The most valuable feature is that it actually identifies the different criteria you can set to meet whatever standards you're trying to get your system accredited for."
- "Checkmarx could be improved with more integration with third-party software."
What is our primary use case?
We mainly use Checkmarx for accreditation, checking for vulnerabilities, and identifying areas in the code to fix some of the NIST 800 security controls.
What is most valuable?
The most valuable feature is that it actually identifies the different criteria you can set to meet whatever standards you're trying to get your system accredited for. It's also pretty intuitive and has a lot of good dashboards and metrics.
What needs improvement?
Checkmarx could be improved with more integration with third-party software.
For how long have I used the solution?
I've been using Checkmarx for about six months.
What do I think about the stability of the solution?
We've had no issues with Checkmarx's stability.
What do I think about the scalability of the solution?
I thought Checkmarx was pretty scalable.
How are customer service and support?
My experience with Checkmarx's technical support has been very positive.
How would you rate customer service and support?
Positive
How was the initial setup?
I found the setup pretty straightforward, though it took several days because the system engineers had to go through some different configuration settings to get it done.
What about the implementation team?
We worked with Checkmarx when we ran into issues, and they were pretty responsive.
What other advice do I have?
Checkmarx isn't accredited by the US government for DOD networks, so we've been forced to remove it from the network. I'd rate Checkmarx as seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Manager at a manufacturing company with 10,001+ employees
A stable solution for identifying security vulnerabilities but needs functionalities for identifying the run-time null values and doing static and dynamic code validation
Pros and Cons
- "The identification of verification-related security vulnerabilities is really important and one of the key things. It also identifies vulnerabilities for any kind of third-party tool coming into the system or any third-party tools that you are using, which is very useful for avoiding random hacking."
- "We are trying to find out if there is a way to identify the run-time null values. I am analyzing different tools to check if there is any tool that supports run-time null value identification, but I don't think any of the tools in the market currently supports this feature. It would be helpful if Checkmarx can identify and throw an exception for a null value at the run time. It would make things a lot easier if there is a way for Checkmarx to identify nullable fields or hard-coded values in the code. The accessibility for customized Checkmarx rules is currently limited and should be improved. In addition, it would be great if Checkmarx can do static code and dynamic code validation. It does a lot of security-related scanning, and it should also do static code and dynamic code validation. Currently, for security-related validation, we are using Checkmarx, and for static code and dynamic code validation, we are using some other tools. We are spending money on different tools. We can pay a little extra money and use Checkmarx for everything."
What is our primary use case?
We use Checkmarx for security vulnerability identification. We are using its latest version. We have a license to upgrade to the latest version. Whenever there is a new version, we update it to the latest version.
What is most valuable?
The identification of verification-related security vulnerabilities is really important and one of the key things. It also identifies vulnerabilities for any kind of third-party tool coming into the system or any third-party tools that you are using, which is very useful for avoiding random hacking.
What needs improvement?
We are trying to find out if there is a way to identify the run-time null values. I am analyzing different tools to check if there is any tool that supports run-time null value identification, but I don't think any of the tools in the market currently supports this feature. It would be helpful if Checkmarx can identify and throw an exception for a null value at the run time. It would make things a lot easier if there is a way for Checkmarx to identify nullable fields or hard-coded values in the code.
The accessibility for customized Checkmarx rules is currently limited and should be improved. In addition, it would be great if Checkmarx can do static code and dynamic code validation. It does a lot of security-related scanning, and it should also do static code and dynamic code validation. Currently, for security-related validation, we are using Checkmarx, and for static code and dynamic code validation, we are using some other tools. We are spending money on different tools. We can pay a little extra money and use Checkmarx for everything.
For how long have I used the solution?
I have been using this solution for two years.
What do I think about the stability of the solution?
Its stability is okay.
How are customer service and technical support?
We don't directly deal with the Checkmarx technical team. There is a support group available for that, and they work with the Checkmarx team. When we have any issues, we directly call our internal team, and they call the Checkmarx team. They get back to us pretty quickly. The response is very quick. There is no problem.
How was the initial setup?
The initial setup was easy. Our project was quite big, and it took a bit longer. It took almost six hours. We could not do it as CI/CD pipeline because the pipeline expects a response in a short span of time, which was a challenge for us. We are now doing the Checkmarx review manually. We first run the code analysis, and, after the code analysis is over, we go for the pipeline. This is an overhead for us.
It would be helpful if they can improve the speed of the analysis rate. We also need to find out from our side if there is a way to increase the wait time of the CI/CD pipeline and modify the timeout limit. It would then take 30 minutes to one hour rather than five or six hours. We should be able to adjust the timeout time, change the CI/CD settings, and go ahead with the integrated process. Currently, we cannot have an integrated system, and we also have to move from one script to the next script manually.
What other advice do I have?
Even though we run it manually, it captures most of the things. We decided to go with Checkmarx two years ago, and we are continuing with it.
I would rate Checkmarx a seven out of ten. There are a few things that can be improved in this solution.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Arquitecto de soluciones at Tsoft
Has GPT and Copilot integration, and UI is easy to navigate
Pros and Cons
- "The tool's valuable features include integrating GPT and Copilot. Additionally, the UI web representation is very user-friendly, making navigation easy. GPT has made several improvements to my security code."
- "I can't create a business case with multiple-factor authentication."
What is our primary use case?
I use the tool for testing purposes.
What is most valuable?
The tool's valuable features include integrating GPT and Copilot. Additionally, the UI web representation is very user-friendly, making navigation easy. GPT has made several improvements to my security code.
What needs improvement?
I can't create a business case with multiple-factor authentication.
For how long have I used the solution?
I have been working with the product for two years.
How are customer service and support?
While support handles tickets and resolves specific issues, such as business cases, it can be frustrating waiting for responses. They often take a lot of time to address cases or provide resolutions.
How would you rate customer service and support?
Neutral
How was the initial setup?
Checkmarx One's deployment is easy. When we deployed it for a new client, it took around a month to complete. This involved setting up all parameters and sub-administrators. Additionally, finalizing the project involved several tasks, such as scanning with all security gates.
What was our ROI?
We can get a return in six months.
What's my experience with pricing, setup cost, and licensing?
The tool's pricing is fine.
What other advice do I have?
I rate the overall product an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Jun 10, 2024
Flag as inappropriateBuyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Application Security Tools Static Application Security Testing (SAST) Vulnerability Management Static Code Analysis API Security DevSecOps Risk-Based Vulnerability ManagementPopular Comparisons
SonarQube Server (formerly SonarQube)
GitLab
Veracode
Mend.io
Fortify on Demand
Sonatype Lifecycle
CrowdStrike Falcon Cloud Security
Acunetix
GitHub Advanced Security
PortSwigger Burp Suite Professional
HCL AppScan
Qualys Web Application Scanning
GitHub
Klocwork
Buyer's Guide
Download our free Checkmarx One Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between Veracode and Checkmarx?
- Checkmarx or Veracode. Which should we choose?
- What is the Biggest Difference Between Checkmarx and Fortify?
- What is the biggest difference between Checkmarx and SonarQube?
- Checkmarx vs SonarQube; SonarQube interoperability with Checkmarx or Veracode
- If you had to both encrypt and compress data during transmission, which would you do first and why?
- When evaluating Application Security, what aspect do you think is the most important to look for?
- What are the Top 5 cybersecurity trends in 2022?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which application security solutions include both vulnerability scans and quality checks?
Hi Joe,
Given that you've continued to successfully use Checkmarx for an extended period of time since you contributed to our discussion that compares the solution to Veracode,
How does your experience compare one year later?
(See the discussion thread here:
www.itcentralstation.com)
Looking forward to your feedback