SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Checkmarx enhances app security in ServiceNow DevOps with new integrations
Wed, 24th Jan 2024

Enterprise cloud-native application security firm, Checkmarx, has revealed new integrations to improve application security operations in ServiceNow DevOps. The integrations, via Checkmarx One AppSec platform and Checkmarx SAST plugins, are available immediately from the ServiceNow Store.

The enhancements aim to facilitate better application security for developers within the DevOps toolchain and reduce the risk involved in the execution of cloud-native enterprise applications.

Ori Bendet, VP of Product Management at Checkmarx, explained the company's commitment to simplifying application security for developers who constantly face tighter time-to-delivery deadlines.

Bendet said, "These Checkmarx integrations with ServiceNow DevOps can not only dramatically mitigate the risk inherent in cloud-native enterprise applications, but also empower developers and build trust between them and their security teams. Ease of use and more secure applications lead to greater success for the modern enterprise."

The Checkmarx One and Checkmarx SAST Plugins for ServiceNow DevOps provide enhanced functionalities for users with the DevOps Change Velocity license. Included in the new features, users can now view the integration of Checkmarx scans within the ServiceNow DevOps toolchain and directly associate ServiceNow DevOps orchestration tools, such as Azure DevOps, GitHub Actions or Jenkins, with Checkmarx scans to be run on the pipelines.

Additionally, users are now able to view security scan results conducted during the DevOps pipeline within the ServiceNow pipeline execution report. The new integrations also automate approval based on Checkmarx security scan results by enabling the change acceleration feature of DevOps Change Velocity, change-approval flows and policies. This enhancement increases the efficiency and effectiveness of the application security workflow.

The new integrations underline Checkmarx's commitment to robust, secure, and efficient application development. With an already established trust amongst enterprises globally, Checkmarx aims to achieve a balance between improving security and reducing total cost of ownership for businesses. The company strives for a seamless remediation process across the entire application footprint and software supply chain for all relevant stakeholders.

Checkmarx is used by enterprises worldwide to secure application development from code to cloud. The company's consolidated platform and services aim to balance the dynamic needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers and CISOs.

The company has been recognised for its efforts by recently being recognised by customers on Gartner Peer Insights as a Customers’ Choice for Application Security Testing for the fifth consecutive year. Checkmarx is the only vendor to  be recognised every year since the inception of this Peer Insights report. This recognition is based on Overall Experience as well as User Interest and Adoption.