Checkmarx One

Dynamic Application Security Testing (DAST)

Find vulnerabilities in live applications. Get the full picture of application risk to prioritize remediation, without changing your workflow.

image_Hero_DAST

What Makes Checkmarx DAST Different?

Find vulnerabilities in live applications with Checkmarx DAST’s unified platform. Take advantage of the synergies between SAST and DAST under one roof.

Identify and Prioritize

DAST тАУ F01

Unified reporting on a single platform makes it easier to correlate SAST and DAST vulnerabilities, so you can identify and prioritize vulnerability remediation.

Seamless Integration with the SDLC

DAST тАУ F02

Integrate into the CI/CD pipeline and automate testing into development and pre-production, allowing vulnerabilities to alert instantly rather than after deployment.

Scan Live APIs

DAST тАУ F03

Test endpoints and APIs in live environments including REST, SOAP, and gRPC APIs.

Better API Visibility

DAST тАУ F04

See API vulnerabilities discovered by both SAST and DAST in a single location – the API global inventory.

  • Identify and Prioritize

    Unified reporting on a single platform makes it easier to correlate SAST and DAST vulnerabilities, so you can identify and prioritize vulnerability remediation.

  • Seamless Integration with the SDLC

    Integrate into the CI/CD pipeline and automate testing into development and pre-production, allowing vulnerabilities to alert instantly rather than after deployment.

  • Scan Live APIs

    Test endpoints and APIs in live environments including REST, SOAP, and gRPC APIs.

  • Better API Visibility

    See API vulnerabilities discovered by both SAST and DAST in a single location – the API global inventory.

DAST тАУ F01
DAST тАУ F02
DAST тАУ F03
DAST тАУ F04
Mid Page CTA Background

The AppSec Platform That Protects From Code to Cloud

See how our DAST tool on Checkmarx One will help secure your live applications.

Request a Demo

What’s in it for you

How Enterprises Benefit from Checkmarx DAST

Checkmarx DAST helps enterprises consolidate their AppSec and unify scan tools in a single cloud-native platform for comprehensive security and lower TCO.

DAST I01

Comprehensive API Security

Test APIs of live applications to discover issues that other tools miss. See discovered APIs in one place – both SAST and DAST– in the global API inventory.

DAST I02

Seamless AppSec Experience

You don’t need to choose between SAST and DAST – get both on the same platform. Run both scans seamlessly across your entire security and development environment.

Iac I02

Correlate SAST and DAST Results

Easily correlate DAST results to pre-existing projects. View reports and validate the results of both SAST and DAST scans.

What Our Customers Say About Us

Learn why a growing list of enterprises rely on our approach to application security

“Checkmarx One definitely checks all my boxes from a security standpoint and has a great interface that’s engaging and easy to use. Some of the solutions we considered were more complicated. With Checkmarx One, it’s easy to get right to the problem with little to no learning curve.”

“Incorporating Checkmarx’s technology has revolutionized our development culture. It’s more than just technology; it serves as the foundation of our security strategy, ensuring that our applications are secure by design.”

“The success of our AppSec program can be directly attributed to the tooling, processes and support provided by Checkmarx managed services. Our mission revolves around providing secure and compliant lottery and gaming applications and services to our clients around the globe, and with Checkmarx SAST, SCA and associated components enhanced by their stellar service support, we deliver on this promise with confidence and certainty.”

“After nearly nine years of using Checkmarx’s SAST, CGI’s journey has been one of seamless integration and consistent satisfaction. The last three years have been particularly smooth, reflecting the solution’s reliability and our successful partnership.”

“After reviewing the Checkmarx platform, I’m not sure how Veracode is able to exist while being at a similar price point.”

“Checkmarx’s execution is impressive; it’s brought all the products under one cloud platform.”

“By Far The Best AppSec Tooling Decision We Have Made!!”

“We were thrilled to find Checkmarx, which helped us improve the SLA for identifying and remediating risk, reduce risk and the number of vulnerabilities, and eliminate high- and medium-risk issues.”

“Checkmarx made security team and developers life easier.”

FAQ

What other solutions does Checkmarx have in addition to DAST?

Checkmarx DAST tool is part of the Checkmarx One application security platform. This allows a complete AppSec program to be run on a single platform, reducing total cost of ownership and allowing for correlation and better actionable insights.

The Checkmarx One platform includes:

  • SAST
  • DAST
  • SCA
  • SCS
  • API Security
  • IaC Security
  • Container Security

Why should I have a DAST tool on a unified platform?

By maintaining a unified cloud-native AppSec platform such us Checkmarx One, organizations can consolidate their AppSec tooling. Besides lowering TCO, it also reduces learning curves among the team and allows for a unified view of your entire application security posture. This makes it easier to analyze and prioritize vulnerabilities across multiple solutions, such as SAST, DAST, and API Security.

What is the cost? How can I learn more about pricing?

Every organization has unique needs and sizes. For a price quote, please be in touch. DAST is an add-on to Checkmarx One.

If you are a current Checkmarx customer, please reach out to our account manager or contact us here.

Where can I explore DAST documentation?

You can explore all Checkmarx’ documentation here.

Checkmarx One

Enterprise Application Security Platform

Everything enterprises need to secure application development from code to cloud on a unified platform.

Explore Checkmarx One

Application Security Posture
Management (ASPM)

Code

AI Powered
  • SAST

    Conduct fast and accurate scans to identify risk in your custom code.

  • API Security

    Eliminate shadow and zombie APls and mitigate API-specific risks.

  • DAST

    Identify vulnerabilities only seen in production and assess their behavior.

Supply Chain

AI Powered
  • SCA

    Identify security and license risks in open source software that is used in your applications.

  • SBOM

    Identify and track software components used throughout your applications

  • SSCS

    Proactively identify software supply chain attacks, such as malicious packages

Cloud

AI Powered
  • Container Security

    Scan container images, configurations, and identfy open source packages and vulnerabilities preproduction and runtime.

  • IaC Security

    Automatically scan your laC files for security vulnerabilities, compliance issues, and infrastructure misconfigurations.

Dev Enablement

  • Codebashing

    Secure code training to upskill your developers and reduce risk from the first line of code.

  • AI Security

    Built to accelerate AppSec teams and help developers secure applications from the first line of code.

Services

  • Premium Support

    Maximize ROI with prioritized technical support, metrics monitoring, and operational assistance.

  • Premium Services

    Augment your security team with Checkmarx services to ensure the success of your AppSec program.

  • Maturity Assessment

    Assess the current state of your AppSec program, benchmark against peers, and get actionable next steps for improvement.

Dev Enablement

  • Codebashing

    Codebashing

    Secure code training to upskill your developers and reduce risk from the first line of code.

  • AI Security

    AI Security

    Built to accelerate AppSec teams and help developers secure applications from the first line of code.

Unified Dashboard & Reporting

Application Security Posture
Management (ASPM)

AI Powered

Code

  • SAST

    Static Application Security Testing (SAST)

    Conduct fast and accurate scans to identify risk in your custom code.

  • API Security

    API Security

    Eliminate shadow and zombie APls and mitigate API-specific risks.

  • DAST

    Dynamic Application Security Testing (DAST)

    Identify vulnerabilities only seen in production and assess their behavior.

Supply Chain

  • SCA

    Software Composition Analysis (SCA)

    Identify security and license risks in open source software that is used in your applications.

  • SBOM

    Software Bill of Materials (SBOM)

    Identify and track software components used throughout your applications

  • SSCS

    Software Supply Chain Security (SSCS)

    Proactively identify software supply chain attacks, such as malicious packages

Cloud

  • Container Security

    Container Security

    Scan container images, configurations, and identfy open source packages and vulnerabilities preproduction and runtime.

  • IaC Security

    IaC Security

    Automatically scan your laC files for security vulnerabilities, compliance issues, and infrastructure misconfigurations.

Services

  • Premium Support

    Premium Support

    Maximize ROI with prioritized technical support, metrics monitoring, and operational assistance.

  • Premium Services

    Premium Services

    Augment your security team with Checkmarx services to ensure the success of your AppSec program.

  • Maturity Assessment

    Maturity Assessment

    Assess the current state of your AppSec program, benchmark against peers, and get actionable next steps for improvement.

Get a Demo

Want to See DAST in Action?

Find out how Checkmarx DAST helps organizations find vulnerabilities in live applications.

Trusted By: