What is the ROI of Checkmarx Application Security Testing (AST)?

When it comes to IT security initiatives, many enterprises struggle to quantify business value and return on investment (ROI), often viewing their security spend solely as an insurance expense – a must-have in today’s world of compliance regulations an… Continue reading What is the ROI of Checkmarx Application Security Testing (AST)?

2021 Cybersecurity Predictions: Our Experts Weigh In

To say that 2020 was an unusual year would be an understatement. Business, government, healthcare, and education drastically changed with many organizations making massive digital transformations that were completely unplanned in many cases. The modifi… Continue reading 2021 Cybersecurity Predictions: Our Experts Weigh In

How Agencies Can Take Advantage of DevSecOps and Automation to Accelerate ATOs

As federal agencies develop more online services and systems to meet the mission of the U.S. government, their appetite and need to develop and deploy secure software applications rapidly continues to grow. Many agencies are embracing DevSecOps and clo… Continue reading How Agencies Can Take Advantage of DevSecOps and Automation to Accelerate ATOs

Remarkable University Study About Real-World Cybersecurity Training

Today’s cybersecurity and software development students spend years in the classroom honing their skills for gainful employment once they graduate. They’re being equipped with deep knowledge of application vulnerabilities, real-world attack scenarios, … Continue reading Remarkable University Study About Real-World Cybersecurity Training

Welcome to Checkmarx Golang Week!

When beginning to utilize any new programming language, a frequent obstacle developers face is the sheer lack of secure coding education and training about common pitfalls and coding errors during the language-learning process. The subject of security … Continue reading Welcome to Checkmarx Golang Week!

On the Road to DevSecOps: Securing the Software Driving Mobility

The automotive industry is experiencing radical change—and software is the catalyst. Progressively more software, increasingly intelligent components, and new methods of interaction are finding their way into automobiles of all sizes and price. S… Continue reading On the Road to DevSecOps: Securing the Software Driving Mobility

The Road to DevSecOps: Addressing the Challenges of AppSec Awareness

Recently, I had an opportunity to sit down with Kurt Risley and ask him about his experiences and observations when working with organizations who desire to develop a comprehensive AppSec Awareness Program. The Q&A is as follows: Stephen: Since our… Continue reading The Road to DevSecOps: Addressing the Challenges of AppSec Awareness

Why “Shift Left” in DevOps is really “Shift Center”

In an industry full of acronyms and buzz words, the term “shift left” surfaced as a result of organizations waiting to perform software security testing until the end of the development process. The problem here is that the industry still t… Continue reading Why “Shift Left” in DevOps is really “Shift Center”

Discussing AppSec Policies within DevSecOps

There’s no denying that today’s digital ecosystem must be protected. But preventing increasingly frequent and severe attacks, which often target customer data and confidential information, requires more out of your organization’s secu… Continue reading Discussing AppSec Policies within DevSecOps

Correlating and Remediating Security Risks at Scale is Vital to DevOps

The recent industry shift towards DevOps makes it clear that organizations are adopting this development and operational model to facilitate the practice of automating software delivery and deployment. As a result, organizations are acknowledging that … Continue reading Correlating and Remediating Security Risks at Scale is Vital to DevOps