Checkmarx Unveils Context-aware Checkmarx Fusion with Industry's First Holistic View and Cross-component Prioritization of Application Vulnerabilities

SAN FRANCISCO and RAMAT GAN, Israel, June 7, 2022 /PRNewswire/ -- Developers and application security (AppSec) teams today have long needed a single, integrated view into the interaction, functions and vulnerabilities of the dozens of components in today's typical application in order to perform comprehensive AppSec testing. In response to that need, Checkmarx, the global leader in developer-centric application security testing (AST) solutions, today announced the availability of Checkmarx Fusion, a context-aware correlation engine that enables full visibility into applications, component interactions, and bills of materials. It leverages a holistic view of application security scan results across all stages of the software lifecycle to correlate and prioritize vulnerabilities, thereby guiding remediation of the most critical issues first. Checkmarx Fusion is part of Checkmarx One, the industry's most comprehensive application security platform.