Checkmarx One™ Application Security Platform Prepares to Meet Rigorous FedRAMP Requirements Alongside Currently Authorized Checkmarx CxSAST
ATLANTE, October 31, 2022 /PRNewswire/ — checkmarxthe global leader in developer-centric Application Security Testing (AST) solutions, today announced that it has initiated the process to complete the Federal Risk and Authorization Management Program (FedRAMP®) authorization status for its Checkmarx One™ Application Security Platform. FedRAMP encourages the adoption of secure cloud services across the federal government by providing a standardized approach to the security assessment, authorization, and ongoing monitoring of cloud products and services.
The company engaged stackArmor, Inc., a leading provider of FedRAMP engineering and consulting services, to guide Checkmarx through the FedRAMP authorization process. For more than 10 years, stackArmor experts have guided cloud service providers through the process of complying with government compliance standards, including the Federal Information Security Modernization Act (FISMA), FedRAMP, and standards established by the National Institute of Standards and Technology (NIST).
“Once licensed, the award-winning Checkmarx One will bring a streamlined, scalable, and state-of-the-art application security platform to government customers at a time when AppSec has never been more critical,” said the CEO of Checkmarx. Emmanuel Benzaquen. “Simplicity and ease for AppSec developers and managers is critical as delivery times shrink and the threat landscape expands.”
The FASTTR ATO offering was developed by stackArmor to accelerate FedRAMP, FISMA and CMMC ATOs for customers in hyper-regulated markets. FASTTR, stands for Faster ATO with Splunk, Telos and ThreatAlert® for Regulated Markets, enhances stackArmor’s ThreatAlert® ATO Accelerator with Telos’ Xacta360 for Security Compliance and Automation OSCAL and Splunk for Information Management and security events.
“We created the FASTTR initiative to help our customers reduce the time and cost associated with obtaining FedRAMP compliance accreditations,” said Martin Rieger, Director of Solutions, stackArmor. “With Checkmarx leveraging our ATO acceleration solution, we look forward to reducing the time and cost of meeting FedRAMP compliance requirements and accelerating the availability of Checkmarx’s industry-leading application security testing services for federal agencies.”
Pioneering application security testing solutions from Checkmarx, Checkmarx Static Application Security Testing (SAST) and Checkmarx Software Composition Analysis (SCA), have been authorized by FedRAMP for use with moderated FedRAMP PaaS project hosts since 2016. Completion of the authorization process for Checkmarx One will allow federal agency application development and security teams to access the platform. – Enterprise’s market-leading form of application security to secure the entire modern application landscape, including:
- Custom source code
- open-source packages
- The software supply chain
- Infrastructure as Code (IaC)
- Apis
- Containers
“We are excited to work with stackArmor, a trusted and proven partner in the US federal market, to help bring an effective and powerful solution unique to US government agencies,” said Randall Belknap, regional vice president of the US public sector at Checkmarx. “President Biden’s Executive Order 14028 underscores the critical importance of integrating supply chain security and software bills of materials (SBOMs) into modern application security. Checkmarx is ready to help agencies prepare now for the standardized approach to cybersecurity that will soon result from the work of the Department of Homeland Security (DHS) – Cybersecurity and Infrastructure Security Agency (CISA) with the General Services Administration (GSA) and the Office of Management and Budget ( OMB) to modernize FedRAMP.
Unlike other solutions, the Checkmarx One platform is highly scalable and seamlessly integrates with developer tools and choice integrated development environments. The platform’s contextual correlation engine, Checkmarx Fusion, and comprehensive threat modeling are unique features that enable a comprehensive and advanced approach to application security. Earlier this year, Checkmarx was named a Leader in the 2022 Gartner Magic Quadrant™ for Application Security Testing, its fifth consecutive Leader designation. To learn more about Checkmarx or the Checkmarx One platform, visit www.checkmarx.com.
About stackArmor
stackArmor provides cloud-based security, compliance and managed services solutions to commercial and government customers. Based in the washington d.c. metropolitan area, the company specializes in providing acceleration solutions on AWS and AWS GovCloud to meet FedRAMP and other government-centric security frameworks. Its services extend to the provision of consulting solutions, cybersecurity engineering, package documentation and continuous monitoring for customers in regulated markets such as government, public sector, defence, space, l aerospace, health and education.
About Checkmarx
checkmarx Constantly pushing the boundaries of Application Security Testing (AppSec) to make security transparent and simple for developers everywhere while giving CISOs the confidence and control they need. As the AppSec leader, Checkmarx offers the industry’s most comprehensive AppSec platform, Checkmarx One, which provides developers and security teams with unparalleled accuracy, coverage, visibility and guidance to reduce risk across all components of modern software, including proprietary code, open source, APIs. and infrastructure as code. More than 1,800 customers worldwide, including U.S. public sector agencies and nearly half of Fortune 50 companies, trust Checkmarx’s security technology, expert research and global services to optimize safely the development quickly and on a large scale. For more information visit the Checkmarx websiteCheck Blog or follow the company on LinkedIn.
SOURCE Checkmarx