Skip to main content

Checkmarx Fusion

Checkmarx Fusion is a context-aware correlation engine that enables full visibility into applications, component interactions, and bills of materials. It leverages a holistic view of application security scan results across all stages of the software lifecycle to correlate and prioritize vulnerabilities, thereby guiding remediation of the most critical issues first.

With Checkmarx Fusion developers and application security (AppSec) teams obtain a single, integrated view into the interaction, functions and vulnerabilities of the dozens of components in today’s typical application in order to perform comprehensive AppSec testing.

Teams can now “shift left” and bring comprehensive AppSec testing and remediation into the development cycle from creation of the first line of code to the last.  Unlike ASOC (Application Security Orchestration and Correlation) solutions, Checkmarx Fusion offers multi-engine-scan correlation and context-based risk prioritization of scan results across engines. Checkmarx Fusion empowers developers and AppSec teams with these four pillars:

  • Visibility: Provides threat modeling by mapping threats in a visual, intuitive graph containing all software elements, consumed cloud resources, and relationships between them. Checkmarx Fusion extrapolates potential vulnerabilities within two or more scans that might otherwise escape detection.

  • Correlation: Adds context to the silo scanners by combining and correlating results from static code scans and runtime scans, effectively eliminating false positives.

  • Prioritization: Focuses developers and AppSec teams on solving the most critical issues by prioritizing vulnerabilities based on their real impact and risk.

  • Cloud-Native: Leverages cloud-native architecture including microservices, cloud resources, containers, and APIs while correlating insights from pre-deployment to runtime.

To learn how to use Checkmarx Fusion, navigate to Understanding Fusion Insights.