Blog

Unifying the Cyber Risk Lifecycle with Checkmarx One and Brinqa   

In the ever-evolving landscape of cyber threats, organizations need to stay one step ahead. Understanding the fast-paced nature of new and evolving threats, we are excited today to announce the integration of the Checkmarx One™ Application Security Platform and Brinqa’s Attack Surface Intelligence platform, which will enable organizations to strengthen their security posture and streamline vulnerability management processes. 

This partnership combines Brinqa’s risk-based prioritization, automation, and reporting with Checkmarx’ application security detection and remediation capabilities.  Learn more about the Checkmarx and Brinqa partnership here.

The Power of Partnership 

While Brinqa was integrated into Checkmarx SAST in the past, we are excited to bring it to Checkmarx One with SAST, SCA, and IaC results feeding into Brinqa's Attack Surface Intelligence Platform. 

Our industry-leading application security platform, Checkmarx One, offers comprehensive application security capabilities. It scans applications across all aspects of the software development lifecycle (SDLC), detecting security issues and vulnerabilities. 

Building on the power of the Checkmarx One platform, Brinqa brings risk-based prioritization using business context, the ability to orchestrate aspects of the remediation process, and role-based access control (RBAC) protected reporting capabilities. Brinqa serves as the user interface that shows centralized security findings and reports from Checkmarx, and other AST platforms and scanning tools. 

The collaborative solution allows organizations to rapidly detect, prioritize, and respond to threats and vulnerabilities using proper business contexts. Additionally, the role-based visibility and reporting capabilities make it possible to communicate to both technical and business audiences with a holistic view of your application landscape.  

Monitor and Communicate Application Security Posture 

With Brinqa, organizations can enforce Service Level Agreements (SLAs) and accelerate the remediation of software vulnerabilities via orchestrated workflows. This enhances ticketing and automates ownership assignment, allowing development and application teams to work in their comfort zone. Brinqa's integration with all existing ticketing and issue-tracking systems also enables closed-loop tracking, providing a single location for managing all remediation and SLA tracking. 

Brinqa shifts AppSec program reporting from being tool-centric to application-centric. It offers comprehensive cyber-hygiene dashboards and reports, and application security scorecards. This not only gamifies the process, fostering competition among developers and app owners, but also communicates application risk in a language that all stakeholders and business leaders can understand. 

Connect Instantly 

The collaboration between Brinqa and the Checkmarx One team has resulted in an integration that enables Checkmarx One customers to quickly improve their application security posture using the Brinqa platform. The Brinqa connector for Checkmarx One creates a unified knowledge source for cyber risk, correlating Checkmarx One results with other tools and business context. 

Value for your Development Team   

By supporting multiple data integrations, including multiple instances of each, organizations can centralize risk-based decisions and workflows that cover applications, IT, and cloud assets, providing full-stack coverage of their attack surface.  

This unified approach consolidates findings from various testing and scanning data sources across the attack surface, correlating them with Threat Intel and business context. This continuous prioritization based on actual exposure and business importance feeds into the orchestration of remediation, enabling a comprehensive view of the application security (AppSec) landscape.  

Furthermore, this system allows for the consolidation, correlation, normalization, and prioritization of remediation according to asset risk attributes. While a given development team may or may not work directly within Brinqa, the prioritization output will certainly help them streamline their workloads to optimally remediate the risks most critical to the business. Complex remediation routing and management workflows, including approvals, remediation, and exception requests, can be configured, streamlining the AppSec process. 

Value for CISOs 

For CISOs, the Checkmarx and Brinqa integration helps establish and report on remediation Service Level Agreements (SLAs) for business units and third-party software providers. This not only ensures accountability but also promotes a proactive approach to managing security risks.  

Furthermore, the partnership helps equip security teams with the tools and language to communicate clearly across the organization. This involves guiding development teams on what they need to remediate, and helping business teams understand the potential impact of these risks on the business. By doing so, CISOs can foster a culture of transparency and collaboration, where every team understands their role in maintaining the organization's security posture. 

Trusted, Innovative Security Leaders 

Top brands trust Brinqa to unify their cyber risk lifecycle. Checkmarx, a six-time leader in Gartner's Magic Quadrant for Application Security Testing (AST), continues to be a trusted name in the industry. 

Bringing this powerful combination to market, cyber advisory and solutions leader Optiv will leverage the Brinqa-Checkmarx integration as their default prevention and protection AppSec solution to their customers. Optiv brings security practitioner expertise in designing and maturing application security programs, making it even easier for organizations to build world-class application security programs that meet the needs of today’s evolving threat landscape.  

In short, the partnership between Checkmarx and Brinqa offers a unified, comprehensive solution for managing the cyber risk lifecycle across your application attack surface. It's time to elevate the security conversation, hold risk owners accountable, and manage all vulnerabilities in a single platform. 

For more information, get in touch with your Checkmarx account rep, or contact us today.  

Learn more about the Checkmarx and Brinqa partnership here.

About the Author

About the Author

Never miss an update. Subscribe today!

By submitting my information to Checkmarx, I hereby consent to the terms and conditions found in the Checkmarx Privacy Policy and to
the processing of my personal data as described therein. By clicking submit below, you consent to allow Checkmarx
to store and process the personal information submitted above to provide you the content requested.
Skip to content