Software Supply Chain Security

Checkmarx One

Software Supply
Chain Security

Application security that extends beyond your own source code
to protect your entire software supply chain.

Software Supply Chain Level
Of Assurance (SLSA) Compliance 

First-to-market approach that creates true visibility, SLSA attestation, and provenance. 

Software Composition
Analysis (SCA) 

Checkmarx SCA scans >1M packages a month to help you identify vulnerabilities and malicious code in your open source software, and fix them with actionable remediation guidance.  

Malicious Package Detection

Our research team has inspected over 8 million open-source packages for all kinds of threats, finding 200,000+ malicious packages. We make that threat intelligence available to you, either in the UI, directly in developers’ IDE, or through an API-based threat intelligence feed 

Software Bill of Materials (SBOM)

Easily generate an SBOM for your projects and inventory all the software components in your applications to understand your open source risk. 

Repo Health

Automatically assess and score the security risk of the components and processes in your software projects, including source code, build risks, and dependencies using the OSSF Scorecard format. 

Secrets Leakage Detection  

Identify secrets hidden in your code and beyond – documentation, collaboration tools, chat tools, etc – to prevent accidental leakage and unauthorized access. 

Container Security 

Simplifies image scanning, monitors Docker environments, and helps swiftly resolve vulnerabilities. Identify, prioritize, and address security flaws across the SDLC to preempt issues in production workloads. 

Don’t Take Code From Strangers​

Learn more about the SLSA framework for software supply chain integrity, why traditional SCA solutions are insufficient, and how to avoid using malicious code from strangers.

How Organizations Benefit
From Checkmarx SSCS

Better understand what dependencies and software artifacts within the development environment itself, by using the SLSA Framework

Mitigate Open
Source Risk 

Confidently leverage open source software in order to expedite new features and applications, with automated scans that don’t interrupt your developers’ workflow

Comprehensive Software Supply
Chain Security 

Take a comprehensive approach to software supply chain security, beyond just SBOM and malicious package detection, with a full set of tools on a consolidated enterprise platform.    

Build
#DevSecTrust   

Empower your developers to build secure applications faster with developer-friendly application security integrated directly into their existing tools and workflows.   

Mitigate API Risk Faster

Discover and assess APIs everywhere – throughout the lifecycle, in documentation, source code, and dynamic testing – to address risks efficiently.

Prioritized Remediation

Focus your AppSec teams and developers on the most critical issues, by prioritizing API vulnerabilities based on their business value and risk.

Document

What Our Customers Say

Customers who chose Checkmarx over others

“Checkmarx One definitely checks all my boxes from a security standpoint and has a great interface that’s engaging and easy to use. Some of the solutions we considered were more complicated. With Checkmarx One, it’s easy to get right to the problem with little to no learning curve.”

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"After reviewing the Checkmarx platform, I’m not sure how Veracode is able to exist while being at a similar price point."

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

Financial Services: DevSecOps Engineering

“Incorporating Checkmarx's technology has revolutionized our development culture. It's more than just technology; it serves as the foundation of our security strategy, ensuring that our applications are secure by design.”

avtar_logo
Sudharma Thikkavarapu

Sr. Director, Product Security Engineering

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

“The success of our AppSec program can be directly attributed to the tooling, processes and support provided by Checkmarx managed services. Our mission revolves around providing secure and compliant lottery and gaming applications and services to our clients around the globe, and with Checkmarx SAST, SCA and associated components enhanced by their stellar service support, we deliver on this promise with confidence and certainty.”

avtar_logo
Dion Alexopoulos

Head of Information Security

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

“After nearly nine years of using Checkmarx's SAST, CGI's journey has been one of seamless integration and consistent satisfaction. The last three years have been particularly smooth, reflecting the solution's reliability and our successful partnership.”

avtar_logo
Abhishek Das

Lead Security Analyst

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"Checkmarx’s execution is impressive; it’s brought all the products under one cloud platform"

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"By Far The Best AppSec Tooling Decision We Have Made!!"

avtar_logo
Joel Godbout

Cybersecurity and Networking Manager

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"We were thrilled to find Checkmarx, which helped us improve the SLA for identifying and remediating risk, reduce risk and the number of vulnerabilities, and eliminate high- and meduim-risk issues."

avtar_logo
Ubirajara Aguiar Jr.

Tech Lead, Red Team/DevSecOps

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

"Checkmarx made security team and developers life easier."

avtar_logo
Security Analyst

IT Services

Source:

The Forrester WaveTM: Software Composition Analysis, Q2 2023

Frequently Asked Questions

Software supply chain security (SSCS) extends application security beyond the code your developers write to identify risks across all the components that comprise your application, as well as those exposed through your development processes.

 

This includes vulnerabilities and malicious code found in open source and 3rd-party software, as well as accidental leakage of secrets in the development pipeline.

A software bill of materials (SBOM) is a file that lists all the components within an application, including open source and 3rd-party components.

SBOMs help organizations see the makeup of an application to understand, assess, and address the security risk across all of its underlying components.

Secrets are sensitive information such as passwords, API keys, cryptographic keys, and other confidential data that an application needs to function but should not be exposed to unauthorized users. Secrets are typically stored securely and accessed programmatically by the application when needed.

Software supply chain security (SSCS) is a rapidly evolving area of application security. The makeup of applications and software development processes will continue to change, and the capabilities required for comprehensive SSCS will continue to grow.

 

Organizations looking to start in their SSCS journey can start by implementing a software bill of materials (SBOM) for their applications and expanding their open source security efforts beyond vulnerabilities to malicious packages. These two capabilities are included in Checkmarx SCA, which makes it easier to leverage without changing any operational processes or workflows.

Reduce Your
Open Source Risk  

Safeguard your software ecosystem with comprehensive Supply Chain Security Management from Checkmarx. Uncover hidden threats across components, dependencies, and libraries.  

checkmarx_Apisecurity

What CISOs say about Checkmarx

Customers who chose Checkmarx over others

tab_img

PCL Construction

PCL Construction

PCL Construction

“With Checkmarx One, it’s easy to get right to the problem with little to no learning curve”

testimonial_card

Joel Godbout

Manager, Cybersecurity and Networking | CISSP

Checkmarx One: The Enterprise Cloud-Native Application Security Platform

Checkmarx One delivers a full suite of enterprise AppSec solutions in a unified, cloud-based platform that allows enterprises to secure their applications from the first line of code to deployment in the cloud.

Get everything your enterprise needs to integrate AppSec across every stage of the SDLC and build a successful AppSec program.

FUSION

Correlate multi-engine scans automatically to prioritize finding and fixing business-critical vulnerabilities

Get started with Checkmarx
Software Supply Chain Security today 

Join the growing club of enterprises that rely on Checkmarx to secure their software supply chain

Skip to content