Photos: Infosecurity Europe 2022, part 1

Infosecurity Europe 2022 opened its doors today at the ExCeL in London. Here’s a look at the event, the featured vendors are: Arctic Wolf Networks, Bridewell, Checkmarx, Cisco, CrowdStrike, Cybereason, Hornetsecurity, (ISC)², Mimecast, Netskope, … Continue reading Photos: Infosecurity Europe 2022, part 1

Photos: RSA Conference 2022, part 3

RSA Conference 2022 is underway at the Moscone Center in San Francisco. Check out our microsite for the conference for all the most important news. Part 1 of the photos is available here, and part 2 is here. Here are a few photos from the event, featur… Continue reading Photos: RSA Conference 2022, part 3

Checkmarx and JetBrains provide developers with security information during development

Checkmarx and JetBrains announced their strategic partnership today and the general availability of a native integration. Checkmarx’ Software Composition Analysis (SCA) solution has been integrated directly into the JetBrains IntelliJ IDEA Ultima… Continue reading Checkmarx and JetBrains provide developers with security information during development

Checkmarx Supply Chain Security identifies potentially malicious open source packages

Checkmarx launched Checkmarx Supply Chain Security solution to identify suspicious and potentially malicious open source packages across the modern application development lifecycle. According to Gartner, “By 2025, 60% of organizations will harden thei… Continue reading Checkmarx Supply Chain Security identifies potentially malicious open source packages

The importance of building in security during software development

Checkmarx released the UK findings of its report which found that 45% of organizations have suffered at least two security breaches as a direct result of a vulnerable application. Alongside this, the report discovered 34% of UK organizations who had ex… Continue reading The importance of building in security during software development

Checkmarx joins IC3 to offer cyber security solutions to nations worldwide

Checkmarx joins Israeli Cyber Companies Consortium (IC3) to provide AppSec capabilities to national cyber defense organizations. The Consortium was established with the aim of offering the most advanced cyber-defense capabilities to national government… Continue reading Checkmarx joins IC3 to offer cyber security solutions to nations worldwide

Checkmarx KICS integrates into GitLab 14.5 to manage IaC vulnerabilities

Checkmarx announced that its open source KICS (Keeping Infrastructure as Code Secure) solution has been integrated into version 14.5 of the GitLab DevOps Platform as an infrastructure-as-code scanning tool. Developed by Checkmarx and the open source co… Continue reading Checkmarx KICS integrates into GitLab 14.5 to manage IaC vulnerabilities

The threats of modern application architecture are closer than they appear

Modern applications and software have evolved as the transition to the cloud was accelerated by widespread digital transformation, as enterprises of all sizes made heavy investments in their technology stacks. This opened the floodgates for a new era o… Continue reading The threats of modern application architecture are closer than they appear

What is challenging secure application development?

A Censuswide report reveals the biggest security challenges that application security (AppSec) managers and software developers are facing within their organizations in today’s threat landscape. Report findings are based on online survey input from two… Continue reading What is challenging secure application development?

Checkmarx Application Security Platform allows CISOs to address the growing security challenges

Checkmarx launched the Checkmarx Application Security Platform to help CISOs, AppSec teams, and developers address the growing and dynamic security challenges they face. With groundbreaking capabilities, the platform integrates into any workflow or too… Continue reading Checkmarx Application Security Platform allows CISOs to address the growing security challenges