Checkmarx DAST Tool

Checkmarx One

Dynamic Application
Security Testing (DAST)

Checkmarx DAST finds vulnerabilities in live applications.
Get the full picture of your application risk to prioritize vulnerability remediation, without changing the way you work.

What makes Checkmarx
DAST Tool Different?

Find vulnerabilities in live applications in a unified platform. Take advantage of the synergies between SAST and DAST tools under one roof.

Identify and prioritize

Unified reporting on a single cloud-native enterprise platform makes it easier to correlate SAST and DAST vulnerabilities, so you can identify and prioritize vulnerability remediation for biggest business impact.

Identify And Prioritize vulnerabilities​ with Checkmarx DAST tool
Checkmarx DAST integration with SDLC

Seamless integration with the SDLC

Integrate into the CI/CD pipeline, automating AppSec testing into your development and pre-production environment, providing instant and early alerts of any vulnerabilities, instead of after deploying to production.

Scan Live APIs  

Test endpoints and APIs in live environments including REST, SOAP, and gRPC APIs.

Checkmarx Dynamic Application Security Testing Scans Live APIs
Better API Visibility​ with CxDAST

Better API visibility

See API vulnerabilities discovered by both SAST and DAST in a single location – the API global inventory.

The enterprise-grade AppSec Platform that protects You From Code To Cloud Deployment

Talk to an AppSec expert and see how our DAST tool on Checkmarx One will help secure your live applications

What’s In It For You?

Checkmarx SAST is trusted by enterprises around the world to empower their entire organization to create innovative and secure applications.

Comprehensive
API Security

Test APIs of live applications to discover security issues that other tools might miss. See all the discovered APIs in one place – both from SAST and DAST tools – in the global API inventory.

Seamless AppSec Experience

You no longer need to choose between SAST and DAST. Get both on the same platform. Run scans seamlessly across your entire security and development environment.

Improve
Accuracy

Easily correlate DAST results to pre-existing projects. View reports and validate the results of both SAST and DAST scans.

Mitigate API Risk Faster

Discover and assess APIs everywhere – throughout the lifecycle, in documentation, source code, and dynamic testing – to address risks efficiently.

Prioritized Remediation

Focus your AppSec teams and developers on the most critical issues, by prioritizing API vulnerabilities based on their business value and risk.

Document

What Our Customers Say

Customers who chose Checkmarx over others

“Checkmarx One definitely checks all my boxes from a security standpoint and has a great interface that’s engaging and easy to use. Some of the solutions we considered were more complicated. With Checkmarx One, it’s easy to get right to the problem with little to no learning curve.”

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

“Incorporating Checkmarx's technology has revolutionized our development culture. It's more than just technology; it serves as the foundation of our security strategy, ensuring that our applications are secure by design.”

avtar_logo
Sudharma Thikkavarapu

Sr. Director, Product Security Engineering

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

“The success of our AppSec program can be directly attributed to the tooling, processes and support provided by Checkmarx managed services. Our mission revolves around providing secure and compliant lottery and gaming applications and services to our clients around the globe, and with Checkmarx SAST, SCA and associated components enhanced by their stellar service support, we deliver on this promise with confidence and certainty.”

avtar_logo
Dion Alexopoulos

Head of Information Security

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

“After nearly nine years of using Checkmarx's SAST, CGI's journey has been one of seamless integration and consistent satisfaction. The last three years have been particularly smooth, reflecting the solution's reliability and our successful partnership.”

avtar_logo
Abhishek Das

Lead Security Analyst

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"After reviewing the Checkmarx platform, I’m not sure how Veracode is able to exist while being at a similar price point."

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

Financial Services: DevSecOps Engineering

"Checkmarx’s execution is impressive; it’s brought all the products under one cloud platform"

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"By Far The Best AppSec Tooling Decision We Have Made!!"

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"We were thrilled to find Checkmarx, which helped us improve the SLA for identifying and remediating risk, reduce risk and the number of vulnerabilities, and eliminate high- and meduim-risk issues."

avtar_logo
Ubirajara Aguiar Jr.

Tech Lead, Red Team/DevSecOps

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"Checkmarx made security team and developers life easier."

avtar_logo
Security Analyst

IT Services

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

Frequently Asked Questions

Checkmarx DAST is part of the Checkmarx One application security platform. This allows a complete AppSec program to be run on a single platform, reducing total cost of ownership and allowing for correlation and better actionable insights.

The Checkmarx One platform includes:

 

  • SAST
  • DAST
  • SCA
  • SCS
  • API Security
  • IaC Security
  • Container Security

By maintaining a unified cloud-native AppSec platform such as Checkmarx One, organizations can consolidate their AppSec tooling. Besides lowering TCO, it also reduces learning curves among the team and allows for a unified view of your entire application security posture. This makes it easier to analyze and prioritize vulnerabilities across multiple solutions, such as SAST, DAST, and API Security

Every organization has unique needs and sizes. For a price quote, please be in touch. DAST is an add-on to Checkmarx One. 

 

If you are a current Checkmarx customer, please reach out to your account manager or contact us here

Interested In Seeing DAST In Action?

Find out how Checkmarx’s DAST helps organizations find vulnerabilities in live applications.

checkmarx_Apisecurity

What CISOs say about Checkmarx

Customers who chose Checkmarx over others

tab_img

PCL Construction

PCL Construction

PCL Construction

“With Checkmarx One, it’s easy to get right to the problem with little to no learning curve”

testimonial_card

Joel Godbout

Manager, Cybersecurity and Networking | CISSP

Checkmarx One: The Enterprise Cloud-Native Application Security Platform

Checkmarx One delivers a full suite of enterprise AppSec solutions in a unified, cloud-based platform that allows enterprises to secure their applications from the first line of code to deployment in the cloud.

Get everything your enterprise needs to integrate AppSec across every stage of the SDLC and build a successful AppSec program.

FUSION

Correlate multi-engine scans automatically to prioritize finding and fixing business-critical vulnerabilities

Get started With Checkmarx DAST today

Join the leading enterprises that include Checkmarx DAST in their application security toolkit.

hbspt.forms.create({ region: "na1", portalId: "146169", formId: "62d866ce-1ff5-4ebc-bfab-e95500c3d1ad" });
Skip to content