Checkmarx Partners

generic_header_bg_desktop generic_header_bg_mobile

Why Partners Choose Checkmarx

Hear from our partners on why they choose to partner with us, and the value we’re delivering.

“Customers want to consolidate, and we see Checkmarx One as the one integration point which we can lean into and further refine, rather than trying to do that with a disjointed suite of disconnected tools..”

Already a partner?

Partner Tools & Resources

Existing partners can access tools and resources to help you grow your business with Checkmarx. Check out the Partner Portal, Training Academy and Partner Hub.

Applied Filters:

Zerod

At Zerod, we’re dedicated to keeping you safe in the digital world. We offer a variety of cybersecurity services that…

icon tag Channel | Authorized | Reseller

  • icon
    Spain
Visit Partner Page

Copado

Our Copado plugin includes SAST scan success enforcement in CI/CD pipelines within their DevOps Platform for Salesforce

icon tag Technology | SDLC Tools

Visit Partner Page

GitLab

Checkmarx SAST and SCA are integrated into GitLab’s CI/CD pipeline, allowing users to secure custom and open source code

icon tag Technology | SDLC Tools

Visit Partner Page

Hackuity

Automate remediation specific to your attack surface with the Checkmarx integration with the Hackuity single pane view

icon tag Technology | Vulnerability Management

Visit Partner Page

Harness

Harness provides a secure way for engineering & DevOps teams to release applications in a simple, safe, and secure way.

icon tag Technology | SDLC Tools

Visit Partner Page

JetBrains.

Embed security where your developers live with our Jetbrains plugins offering SCA and SAST scans directly from the IDE

icon tag Technology | SDLC Tools

Visit Partner Page

Kondukto

Kondukto improves your organisation’s security posture by integrating all your security data into one crystal clear view

icon tag Technology | Vulnerability Management

Visit Partner Page

Mobb

Automatic vulnerability fixes using Mobb which secures applications using deterministic algorithms and advanced AI

icon tag Technology | Emerging AppSec

Visit Partner Page

NopSec

NopSec, the cyber threat exposure management platform that tames the chaos and reduces risk within remediation processes

icon tag Technology | Vulnerability Management

Visit Partner Page

Checkmarx Integrations

  • CI/CD
  • IDE
  • SCM
  • Feedback & Ticketing
  • Runtime
  • Vulnerability Management

Resource type

CI/CD

Our CI/CD integrations provide customizable and seamless Appsec solutions on-prem or in the cloud. DevOps can automate scans as steps in your development pipelines. Orchestration pulls reports directly in your CI/CD UI. Customizable queries and presets address specific needs, and it’s easy to tune and configure the integrations and UI plugins for any environment.

Learn more
Appveyor

Appveyor

AWS CodeBuild

AWS CodeBuild

AWS CodePipeline

AWS CodePipeline

Azure DevOps

Azure DevOps Pipelines

Azure DevOps Pipelines

Azure DevOps

Bamboo

Bamboo

Bitrise CI

Bitrise CI

Buddy

Buddy

CircleCI

Circle CI

CloudBees

CloudBees

Drone CI

Drone CI

GitHub Actions

GitHub Actions

Gitlab CI

Gitlab CI

Jenkins

Jenkins

Maven

Maven

NevercodeCI

NevercodeCI

Sonarqube

Sonarqube

TeamCity

TeamCity

TravisCI

TravisCI

Wercker

Wercker

Resource type

IDE

With an interactive UI plugin for Checkmarx SAST, devs can review and fix code vulnerabilities in their preferred IDE’s. Devs can go to the Best Fix Location straight from scan results, and then click through to Checkmarx Codebashing to learn how to fix the code. After it’s fixed, they can kick off private scans to verify their code is secure before merging it.

Learn more
Eclipse

Eclipse

Intellij

Intellij

Visual Studio

Visual Studio Code

Visual Studio Code

Visual Studio

Resource type

SCM

To fix code vulnerabilities fast, developers need security scans in their SCM solution. Ensure and adopt a working pipeline , by enabling developers to control Checkmarx scans in their native SCM CI/CD pipeline. Checkmarx Codebashing links to the security findings in the SCM. Security teams can also block specific pull request results based on severity or vulnerability category.

Learn more
BitBucket

BitBucket

Git

Git

GitHub

GitHub

GitLab

GitLab

Perforce

Perforce

Resource type

Feedback & Ticketing

You want all bug tickets in one place, and you want fixed bugs to be automatically closed. Our ticketing tool integrations offer an automated feedback loop that opens, updates, and closes tickets. You can automatically create tickets filtered by severity as we as easily gather data to help managers track the efficacy of your AppSec program.

Learn more
Azure DevOps

Azure DevOps

GitHub

GitHub

GitLab Issue Board

GitLab Issue Board

GitLab Security Dashboard

GitLab Security Dashboard

Jira

Jira

Resource type

Runtime

Eliminate noise and prioritize the most critical vulnerabilities using runtime context integrations. These integrations offer a seamless connection between your application’s real-time operations and security analysis, ensuring continuous monitoring for vulnerabilities even as your codebase evolves. Prioritize remediation by knowing what is, and isn’t, used in production.

AWS

AWS

Azure

Azure

Google Cloud Platfrom

Google Cloud Platfrom

Panoptica

Panoptica

Resource type

Vulnerability Management

Unify and correlate findings from multiple tools into a single view, so you can see a comprehensive visualization of your security posture. By centralizing vulnerability data, teams can prioritize, track, and address issues more efficiently. With a proactive approach, teams can mitigate risks, ensuring robust application security from inception to deployment.

AutoRabit

AutoRabit

Brinqa

Brinqa

CodeDx

CodeDx

Digital.ai

Digital.ai

Konducto

Konducto

Security Compass

Security Compass

Security Innovation

Security Innovation

ThreadFix

ThreadFix

Vulcan Cyber

Vulcan Cyber

ZeroNorth

ZeroNorth

bg-info-block-shema (1)

Partners to help your AppSec Journey

Checkmarx has a global network of partners to help you realise your AppSec program potential. We also integrate with other leading security tools with an ecosystem of technical parnters.

Find Partners

Get in touch

Become a Checkmarx Partner Today

Join our partner program to unlock our joint potential

Trusted By: