Checkmarx Accelerates Growth of Cloud-native Application Security Platform as Enterprises Seek to Secure Applications from Code to Cloud

					<div>
						<div>
				<div>
		<div>
						<div>
					<div>
			<div>
							<div>
			<p><i>Annual recurring revenue from cloud-native Checkmarx One platform tripled year over year as company scans over a billion lines of code per month and builds robust technology partner ecosystem</i></p><p><strong>PARAMUS, N.J. – FEBRUARY 22, 2024 </strong>– <a href="https://checkmarx.com/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx</a>, the leader in cloud-native application security, has announced significant growth and momentum during 2023, including a more than 200% increase in annual recurring revenue from its enterprise application security platform <a href="https://checkmarx.com/product/application-security-platform/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx One</a>. As one of the pioneers of application security that is continuing to innovate in the age of generative AI and digital transformation, the company’s growth is fueled by the need for today’s enterprise and large public-sector organizations to secure their entire application footprints.</p><p>Checkmarx’ accelerated growth rate reflects the significant upsurge in application development, with the market for products that support DevSecOps (development, security and operations) practices expected to grow to $13.8 billion in 2027.<sup> 1</sup> Further, as the company’s own <a href="https://checkmarx.com/blog/first-known-targeted-oss-supply-chain-attacks-against-the-banking-sector/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">security research team has illustrated</a>, risks relating to the use of open source software as part of the software supply chain have risen dramatically.</p><p>During the past year of rapid growth, Checkmarx added more than 300 new customers to its roster. Today the company serves 60% of the Fortune 500 and half of the Fortune 50. Enterprise demand for Checkmarx’ comprehensive application security solutions led to the addition of new staff in various regions served by the company, which includes the Americas, EMEA and APAC.</p><p>“As application security risk continues to rise, the world’s biggest enterprises and public-sector organizations demand a comprehensive, cloud-native solution to secure their entire application footprints,” said Sandeep Johri, CEO at Checkmarx. “Day by day, minute by minute, these mission-critical applications support every aspect of our daily lives, so the security of their operations and our data depends on robust, code-to-cloud application security. That’s what we’re delivering with Checkmarx One.”</p><p>Business highlights from 2023 include:</p><ul><li>Grew annual recurring revenue from the cloud-native <a href="https://checkmarx.com/product/application-security-platform/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx One platform</a> more than 200% year over year</li><li>Supported more than 50 times growth in lines of code scanned monthly to 100 billion per month</li><li>Tracked over 80% of scans using multiple Checkmarx One engines</li><li>Reached 3,000,000 download milestone for <a href="https://checkmarx.com/product/opensource/kics-open-source-infrastructure-as-code-project/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">KICS (Keeping Infrastructure as Code Secure)</a></li><li>Discovered and <a href="https://checkmarx.com/blog/first-known-targeted-oss-supply-chain-attacks-against-the-banking-sector/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">exposed the first-known software supply chain attacks</a> aimed at the banking and finance industry</li><li>Helped found the Open Source Security Foundation (OpenSSF) <a href="https://openssf.org/blog/2023/10/12/introducing-openssfs-malicious-packages-repository/" rel="noreferrer" target="_blank">Malicious Packages Repository</a></li><li>Performed 137 AppSec Program Methodology and Assessment (APMA) consultations worldwide</li><li>Introduced industry’s first solution for securing GenAI-generated code, <a href="https://info.checkmarx.com/wb/checkai-plugin-for-chatgpt?utm_source=AWS_Twitch_Sep23&amp;utm_medium=Twitch&amp;utm_campaign=AWS" rel="noreferrer" target="_blank">CheckAI</a></li><li>Launched <a href="https://www.codebashing.com/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Codebashing</a> 2.0 and the <a href="https://checkmarx.com/blog/championing-security-in-a-changing-world-elevate-your-security-posture-with-the-checkmarx-security-champion-program/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx Security Champion certificate</a> for developers</li><li>Delivered version 3.0 of the AI-powered Checkmarx One platform, expanding critical software supply chain security capabilities</li><li>Released <a href="https://checkmarx.com/checkmarx-fusion/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Fusion 2.0</a> with groundbreaking Application Risk Management solution to correlate AppSec risk</li><li>Added 30 new partners to <a href="https://checkmarx.com/checkmarx-appsec-partner-program/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx Technology Partner Program</a> </li><li>Built channel partner network to over 250 partners worldwide</li><li>Completed integration with Sysdig for code-to-cloud application security for containers</li><li>Integrated with ServiceNow to enable prioritization and remediation of vulnerabilities found by&nbsp;Checkmarx One within the ServiceNow Vulnerability Dashboard.</li><li>Named a Leader for the sixth consecutive year in the 2023 Gartner® Magic Quadrant<img alt="™" src="https://s.w.org/images/core/emoji/14.0.0/72x72/2122.png" style="height: 1em;" /> for Application Security Testing <sup>2</sup></li><li>Positioned as a “Leader” in T<a href="https://c212.net/c/link/?t=0&amp;l=en&amp;o=3974933-1&amp;h=3543962678&amp;u=https%253A%252F%252Finfo.checkmarx.com%252Fforrester-wave-sast-2023%252F%253Futm_source%253DPR%2526utm_medium%253Dpress_release%2526utm_campaign%253Dforrester_wave_sast_2023&amp;a=The+Forrester+Wave%25E2%2584%25A2%253A+Static+Application+Security+Testing%252C+Q3+2023" rel="noreferrer" target="_blank">he Forrester Wave<img alt="™" src="https://s.w.org/images/core/emoji/14.0.0/72x72/2122.png" style="height: 1em;" />: Static Application Security Testing, Q3 2023</a> <sup>3</sup>&nbsp;</li><li>Recognized as a 2023 Gartner® Peer Insights<img alt="™" src="https://s.w.org/images/core/emoji/14.0.0/72x72/2122.png" style="height: 1em;" /> Customers’ Choice for Application Security Testing for the fifth year in a row <sup>4</sup></li><li>Won a DEVIES Award in the DevSecOps category for Checkmarx One</li></ul><p><img alt="" height="498" src="https://checkmarx.com/wp-content/uploads/2024/02/checkmarks_press-release.png" width="905" /></p><p><i>Checkmarx is seamlessly integrated with a wide variety of technology partners’ security solutions</i></p><p>To follow reports from the Checkmarx security research team, <a href="https://checkmarx.com/blog/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">visit the blog</a>. For more information about Checkmarx, please <a href="https://checkmarx.com/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">visit this page</a>.</p><p><sup>1</sup> Source: <i>IDC, Worldwide DevSecOps Software Tools Forecast, 2023-2027</i>, Doc #US50137923,<i> </i>August 22, 2023<i>.</i></p><p><sup>2 </sup>Source: <i>Gartner, Magic Quadrant for Application Security Testing</i>, Mark Horvath, Dale Gardner, Manjunath Bhat, Ravisha Chugh, Angela Zhao,<i>&nbsp;</i>May 17, 2023<i>.</i></p><p><sup>3</sup> Source<i>: The Forrester Wave<img alt="™" src="https://s.w.org/images/core/emoji/14.0.0/72x72/2122.png" style="height: 1em;" />: Static Application Security Testing</i>, Q3 2023, Forrester Research, Inc.</p><p><sup>4</sup> Source<i> Gartner, Voice of the Customer for Application Security Testing</i>, Peer Contributors, 28 November 2023.</p><h2>About Checkmarx</h2><p><a href="https://checkmarx.com/?utm_source=PR&amp;utm_medium=referral&amp;utm_campaign=Momentum_Press_Release" rel="noreferrer" target="_blank">Checkmarx</a> is the leader in application security and ensures that enterprises worldwide can secure their application development from code to cloud. The company’s consolidated Checkmarx One platform and services address the needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. Checkmarx believes it’s not just about <i>finding </i>risk but <i>remediating</i> it across the entire application footprint and software supply chain with one seamless process for all relevant stakeholders.&nbsp;&nbsp;The company is honored to serve more than 1,800 customers, which includes 60 percent of all Fortune 100 companies.</p><p>Follow Checkmarx on <a href="https://www.linkedin.com/company/checkmarx" rel="noreferrer" target="_blank">LinkedIn</a>, <a href="https://www.youtube.com/channel/UCwXzD0O6zOCljGFsZphvb2g" rel="noreferrer" target="_blank">YouTube</a>, and <a href="https://twitter.com/checkmarx" rel="noreferrer" target="_blank">Twitter</a>.</p><h2>Media Contacts</h2><p>Katie Brookes</p><p>Merritt Group for Checkmarx</p><p><a href="mailto:[email protected]" rel="noreferrer" target="_blank">[email protected]</a></p>					</div>
					</div>
			</div>
					</div>
				</div>
	</div>
							</div>
				</div>
	
								</div>
		</div>
				</div>
	<p>The post <a href="https://checkmarx.com/press-releases/checkmarx-accelerates-growth-of-cloud-native-application-security-platform-as-enterprises-seek-to-secure-applications-from-code-to-cloud/" rel="noreferrer" target="_blank">Checkmarx Accelerates Growth of Cloud-native Application Security Platform as Enterprises Seek to Secure Applications from Code to Cloud</a> appeared first on <a href="https://checkmarx.com" rel="noreferrer" target="_blank">Checkmarx.com</a>.</p>

Article Link: Checkmarx Accelerates Growth of Cloud-native Application Security Platform as Enterprises Seek to Secure Applications from Code to Cloud | Checkmarx.com