Le Lézard
Classified in: Science and technology
Subjects: Conference, Product/Service, Trade Show

Checkmarx Forges Secure Path to Accelerate AI Adoption in Application Security and Developer Workflows


RSA CONFERENCE ? As a new crop of AI-related threats emerges from the rapid adoption of generative AI (GenAI) tools within application development, Checkmarx, the industry leader in cloud-native application security for the enterprise, has forged a secure path forward for enterprise development and AppSec teams. Building on its earlier innovations to protect ChatGPT-generated code and provide AI-guided remediation, the company is now announcing the launch of its AI Security offering, which includes AI Security for GitHub Copilot, AI Security Champion and real-time in-IDE scanning to empower developers to validate AI-generated code, auto-remediate vulnerabilities and write more secure code from the start.

These new solutions not only secure AI-generated code from potential threats, but also improve the accuracy of and speed at which security issues can be discovered and remediated in code. A new partnership with Prompt Security further extends this secure, streamlined approach to the prevention of code and intellectual property (IP) leakage.

With these new tools and the Prompt Security integration partnership, Checkmarx is addressing two areas of risk arising from the use of GenAI tools that are already in widespread use by development teams: securing the output provided by GenAI tools and securing the data and intellectual property being shared with them.

"GenAI is being rapidly adopted by both application development teams and by threat actors, with little visibility into the extent of use and potential risks for CISOs and AppSec leaders," said Michelle Abraham, research director, Security and Trust at IDC. "There is a significant market need for solutions that can enable developers to harness GenAI's potential as an accelerator while providing security leaders with the oversight and risk mitigation required to ensure mature AppSec."

These new AI solutions within the Checkmarx One platform are equipping developers and AppSec teams with new ways to check and remediate vulnerabilities in real-time:

"Checkmarx is leading the way with our continuous investment and innovation in the area of GenAI and application security," said Kobi Tzruya, Chief Product Officer at Checkmarx. "In order to secure enterprise data and applications, we've committed to improving the developer experience by bringing seamless AppSec capabilities into their workflows in a way that enables them to leverage the power of GenAI while mitigating the new risks that it can bring. Our partnership with Prompt Security illustrates our commitment to building an open technology ecosystem with innovative companies and their best-of-breed AI solutions."

About the Prompt Security Partnership

Prompt Security offers an enterprise-grade AI security platform to secure the use and integration of generative AI in the organization. Its offering for employees and developers provides visibility into shadow AI and prevents data leaks to them. Code leakage can occur whenever a developer is sharing code via IDE or browser to collaboration platforms like Stack Overflow or to GenAI tools like ChatGPT, Gemini and Copilot.

"As enterprises integrate GenAI into their development stacks, the complexity of potential security risks can increase significantly. At Prompt Security, we've developed enterprise-grade solutions with the vision to not only manage these risks but to turn GenAI into a robust ally for business innovation and growth. Our Checkmarx partnership enhances our ability to protect sensitive data and intellectual properties, ensuring that our clients can confidently use GenAI within their SDLC," said Itamar Golan, CEO and co-founder of Prompt Security.

The Prompt Security browser extension and IDE extension can detect that code or "secrets" such as intellectual property or credentials are being shared to a GenAI tool or collaboration platform. Secrets can be obfuscated automatically while code can be assessed. With the new integration, Checkmarx confirms whether the code is proprietary, blocking the user from leaking code. If Checkmarx confirms that the code is not proprietary, code sharing is permitted.

To see the new solutions at the RSA Conference, visit booth #1427 in the Expo Hall. For more information on Checkmarx One and its AppSec solutions for GenAI in development, visit this page.

About Checkmarx

Checkmarx is trusted by enterprises worldwide to secure their application development from code to cloud. Our consolidated platform and services balance the dynamic needs of enterprises by improving security and reducing TCO, while simultaneously building trust between AppSec, developers, and CISOs. At Checkmarx, we believe it's not just about finding risk, but remediating it across the entire application footprint and software supply chain with one seamless process for all relevant stakeholders. We are honored to serve more than 1,800 customers, including 40 percent of all Fortune 100 companies.

Follow Checkmarx on LinkedIn, YouTube, and Twitter/X.


These press releases may also interest you

18 mai 2024
Celltrion partners with TV star Mollie Pearce to launch the second installation of the Where's Crohn's & Colitis (CC)? campaign for this year's World IBD Day (19 May 2024). The campaign focuses on access to IBD care and treatment as the burden of...

18 mai 2024
The global industrial automation market in life sciences industry  size is estimated to grow by USD 5.06 bn from 2024-2028, according to Technavio. The market is estimated to grow at a CAGR of  11.4%  during the forecast period. ...

18 mai 2024
"Maximizing customer retention and expansion is more important than ever for B2B SaaS companies," said Steven Forth, CEO of Ibbaka. "Our...

18 mai 2024
Gilead Sciences, Inc. , following the recent acquisition of CymaBay Therapeutics, Inc., today announced interim results from the ongoing ASSURE study demonstrating treatment with seladelpar, an investigational PPAR delta agonist, led to improvements...

18 mai 2024
Mirum Pharmaceuticals, Inc. today announced data presented during the 56th European Society for Paediatric, Gastroenterology, Hepatology, and Nutrition (ESPGHAN) Annual Meeting which took place this week in Milan, Italy. Data from LIVMARLI®...

18 mai 2024
After tens of thousands of NYC children were turned away from "Summer Rising," New York City's popular, free summer enrichment program, Brains & Motion launched a campaign offering camps at NYU for a small fraction of the up-to-$1400 per week price...



News published on and distributed by: