Try our new research platform with insights from 80,000+ expert users

Checkmarx One vs Vicarius vRx comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Checkmarx One
Ranking in Vulnerability Management
15th
Ranking in Risk-Based Vulnerability Management
5th
Average Rating
7.6
Number of Reviews
69
Ranking in other categories
Application Security Tools (3rd), Static Application Security Testing (SAST) (3rd), Static Code Analysis (2nd), API Security (4th), DevSecOps (2nd)
Vicarius vRx
Ranking in Vulnerability Management
16th
Ranking in Risk-Based Vulnerability Management
6th
Average Rating
8.8
Number of Reviews
10
Ranking in other categories
Patch Management (10th)
 

Featured Reviews

MH
Feb 7, 2024
Specifies the exact line of code where it finds the problem and gives good reports
There's one thing Checkmarx can maybe fix, actually two things. First, when we first ran it on a big project, there wasn't enough memory on the computer. It originally ran with eight gigabytes, and now it runs with 32. The software stopped at some point, and while I don't think it said it ran out of memory, it just said "stopped" and something else. We had to go to the logs and send them to the integrator, and eventually, they found a memory issue in the logs and recommended increasing the memory. We doubled it once, and it didn't seem enough. We doubled it again, and it helped. So, even if the software reaches capacity on the computer, even though it writes it in the logs, it should also give an indication in the GUI to the person running it, saying "not enough memory" or "not enough disk space." Another problem is that when it's scanning and it has an internal problem, for example, it cannot check something, or an internal bug or internal problem, it's being found in the logs, but there's no indication to the user. Now, this is good for them because the user runs it, gets a report, everything's fine. But in a way, it's not good for them because the user doesn't know there's a problem since they don't check the logs. Because mostly, only the manager looks at the logs and only if there's a problem being reported. You run a process, get a report, but in the logs, there might be an indication that it couldn't check several files or understand something. There's a problem, an internal problem that can be fixed, but nobody knows about it because we don't look at the code. The user doesn't look at the logs; only the business manager does, but they don't know because the user doesn't report it, because the user doesn't know. So, my suggestion for them is this: if they have problems, they should say, 'Here is the report,' but also indicate to the user somewhere, perhaps in the GUI, not necessarily in the report itself, 'We found 100 problems while looking at your code. Please provide us the logs so we can try to fix those.' Then they can ask if the user has any problems. This way, users would know to send them their logs, and they could improve their software, meaning fix the problems. Now, they may not want to do this because they'll get flooded with millions of responses and millions of problems from all over the world. They would have to fix them, and people might get angry, asking why they provided a report when there were hidden problems. People might say, 'How come you gave me a report with seven or eight problems when analyzing it, there were internal problems with your code? So it's not a perfect report.'" So, these internal issues are logged but not communicated to the user through the Checkmarx interface (GUI) or report. The solution also has a few false positives. So, if they had an easier way for users to send an email directly, instead of just opening a ticket. Because when we open a ticket, they want all the logs and everything, and it becomes a hassle. Perhaps they could implement an easier system where users can send a snippet of the code, along with an explanation of why they believe it's a false positive, referencing the specific report. This way, Checkmarx could analyze the information and the development team could potentially fix the product in those areas. It wouldn't require them to necessarily respond to the user, but I'm not sure if that's feasible for most companies.
AG
Jun 24, 2024
The patchless protection component is an incredible technology
The most valuable features of vRx would be virtualized patching and severity prioritization. It provides that single pane of glass for vulnerability discovery, prioritization, and remediation, which leads to efficiency gains in most cases. The user community is very helpful. There are some incredibly talented good guys willing to help other good guys fight against the cybercriminals out there. Some users have posted scripts that will be helpful. Obviously, you would want to vet them, but from what I understand, Vicarius vets any scripts posted into the community. There's added protection, and you feel confident you can utilize what other administrators or security professionals have posted to leverage the scripting engine, which is incredibly powerful. The patchless protection component is an incredible technology that learns the behaviors of an application, detects an anomaly, and isolates that particular application if it misbehaves. It is incredibly powerful because there are many applications out there for which you do not know whether there is a new patch available, or a new binary cannot be deployed because of the environment itself. One feature customers have praised is the ability to stage packages and schedule tasks. Having the vulnerability scanner as part of the platform also provides that confidence because it runs the vulnerability scan and shows that patch has been installed, that vulnerability has been mitigated, etc.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Checkmarx has helped us deliver more secure products. We are able to do static code analysis with the tool before shipping our code to production. When the integration is in the pipeline, this tool gives us early notifications on code fixes."
"The reports are very good because they include details on the code level, and make suggestions about how to fix the problems."
"The main benefit to using this solution is that we find vulnerabilities in our software before the development cycle is complete."
"The ability to track the vulnerabilities inside the code (origin and destination of weak variables or functions)."
"Vulnerability details is valuable."
"Most valuable features include: ease of use, dashboard. interface and the ability to report."
"The solution communicates where to fix the issue for the purpose of less iterations."
"The only thing I like is that Checkmarx does not need to compile."
"We can easily deploy patches for third-party applications. It automatically downloads the patches for you. You do not have to download them, upload them to the solution, and configure your own scripts or anything like that. It is all automatic."
"Vicarius vRx's ability to patch third-party software is particularly valuable for us."
"Agent-based scanning is the most valuable feature."
"Third-party software patching is the most valuable feature."
"Patchless Protection helps protect us from vulnerabilities that may not yet have patches from the manufacturer. I've used it for a piece of software that we don't have a patch for. It monitors that software, analyzes it, and makes sure nothing nefarious is going on when it's vulnerable."
"The most valuable features of vRx would be virtualized patching and severity prioritization."
"While other vulnerability scanners overwhelm us with a huge list of problems after a scan, Vicarius vRx goes beyond that."
"I also like how easy it is to use. We instructed some companies on how to use it, provided them with an account, and gave them the ability to deploy and patch. They could quickly figure it out. We can spend an hour in the office showing someone how everything works, and they're good to go. It's the same with our customers."
 

Cons

"The reports are good, but they still need to be improved considering what the UI offers."
"Its user interface could be improved and made more friendly."
"It would be really helpful if the level of confidence was included, with respect to identified issues."
"Creating and editing custom rules in Checkmarx is difficult because the license for the editor comes at an additional cost, and there is a steep learning curve."
"Checkmarx being Windows only is a hindrance. Another problem is: why can't I choose PostgreSQL?"
"Checkmarx could improve the speed of the scans."
"We want to have a holistic view of the portfolio-level dashboard and not just an individual technical project level."
"I expect application security vendors to cover all aspects of application security, including SAST, DAST, and even mobile application security testing. And it would be much better if they provided an on-premises and cloud option for all these main application security features."
"They do have a search function for device names. They already have a list of all our devices, however, if I'm looking for something, sometimes the name does not come up at the top of the list."
"Another complaint we've gotten is that the portal doesn't remember your username and password. You tell them your email, and it sends an invitation. You need to click that, and it takes you to a new portal, where you can finally log in. Maybe it's a security precaution, but it seems like a lot of extra steps to log in."
"The network device vulnerability scans can be improved. It would be helpful to be able to mitigate those vulnerabilities using SSH or SNMP to get those those updates out to those devices. I don't know if that is possible because it doesn't run an agent. But at the very least, having that CPE information relative to network devices would be incredibly helpful."
"The multi-tenant portal has room for improvement."
"There can be more scripting capability and more filtering capability. We should be able to filter more granular details in the operating system such as whether it is a service, application, executable, or something like that. For the most part, we are satisfied with what we are able to filter."
"I would like to see a way to build a virtual environment where we can test patches in real-time before we deploy."
"Unlike previous vulnerability management systems that relied on network scanning appliances to discover and assess endpoints, Vicarius' agent-based approach is less effective for devices like switches, routers, and printers where agent installation is impractical."
"I don't like logging in. The portal could be a better process. You could use some third-party push notification rather than sending an email, waiting for the link to generate, and clicking on it. That would be good. It's somewhat frustrating when I need to log in."
 

Pricing and Cost Advice

"The pricing is competitive and provides a lower TCO (total cost of ownership) for achieving application security."
"The solution is costly."
"We have a subscription license that is on a yearly basis, and it's a pretty competitive solution."
"We're using a commercial version of Checkmarx, and we paid for the solution for one year. The price is high and could be reduced."
"It's relatively expensive."
"Checkmarx is comparatively costlier than other products, which is why some of the customers feel reluctant to go for it, though performance-wise, Checkmarx can compete with other products."
"If you want more, you have to pay more. You have to pay for additional modules or functionalities."
"I would rate the solution’s pricing an eight out of ten. The tool’s pricing is higher than others and it is for the license alone."
"Vicarius' pricing was reasonable compared to the other systems we evaluated."
"Vicarius vRx is reasonably priced."
"The pricing is fair."
"It is in the middle. It is not the cheapest solution, but it is also not terribly expensive. We found it to be a good fit. It is fairly priced."
"Vicarius vRx's per-asset pricing makes it easy for me to market to clients as it scales with their needs."
"The price of vRx seems fair. None of our clients complained about the pricing. They all thought it was reasonable. Once people understood what it does, it didn't take much to get them to sign up."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
21%
Computer Software Company
16%
Manufacturing Company
10%
Government
5%
Computer Software Company
18%
Media Company
16%
Non Profit
14%
Insurance Company
13%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What alternatives are there for Fortify WebInspect and Fortify SCA?
I would like to recommend Checkmarx. With Checkmarx, you are able to have an all in one solution for SAST and SCA as well. Veracode is only a cloud solution. Hope this helps.
What do you like most about Checkmarx?
Compared to the solutions we used previously, Checkmarx has reduced our workload by almost 75%.
What is your experience regarding pricing and costs for Vicarius vRx?
Vicarius vRx is slightly expensive. It could be a little lighter on the wallet.
What needs improvement with Vicarius vRx?
I don't like logging in. The portal could be a better process. You could use some third-party push notification rather than sending an email, waiting for the link to generate, and clicking on it. T...
What is your primary use case for Vicarius vRx?
We use vRx to do the patch management, vulnerability assessment, and remediation.
 

Overview

 

Sample Customers

YIT, Salesforce, Coca-Cola, SAP, U.S. Army, Liveperson, Playtech Case Study: Liveperson Implements Innovative Secure SDLC
Information Not Available
Find out what your peers are saying about Checkmarx One vs. Vicarius vRx and other solutions. Updated: September 2024.
805,335 professionals have used our research since 2012.