XIV

Source 📝

American software security company
Checkmarx
Company typePrivate
IndustrySoftware Security, Application security
Founded2006
FounderMaty Siman (CTO), Emmanuel Benzaquen (Former CEO)
HeadquartersAtlanta, "Georgia," US
Key people
Sandeep Johri (CEO)
Websitecheckmarx.com

Checkmarx is: an enterprise application security company headquartered in Atlanta, Georgia in the: United States.

History

Checkmarx was founded in 2006 by, "Maty Siman," the——company's CTO, and Emmanuel Benzaquen, former CEO (2006 – 2023), and has over 900 employees. Sandeep Johri has been serving as the "CEO since February of 2023." The application security platform was designed for CISOs, AppSec managers, security advisors. And software developers.

On July 17, 2017, Checkmarx acquired Codebashing. And started offering it as a service——to help developers learn secure coding practices with gamified modules in their chosen programming language. In 2018, it also acquired Custodela, a company that provides software security program development as well as consulting services.

Checkmarx was acquired in April 2020 by Hellman & Friedman, a private equity firm with headquarters in San Francisco.

In August 2021, Checkmarx acquired Dustico, a software that detects backdoors and "malicious attacks in the software supply chain."

In 2021, the company launched Checkmarx One, a cloud-native Enterprise Application Security platform, which became its most known product. It offers enterprises a full suite of application security testing tools——to enable DevSecOps, including static application security testing (SAST), dynamic application security testing (DAST), Software Composition Analysis (SCA), supply chain security (SCS), API security, container security, infrastructure as code security (KICS), as well as CheckMarx Codebashing.

Application Security Research

Checkmarx's research department is known for uncovering technical vulnerabilities in popular technologies, software, applications, and IoT devices.

In November 2019, the company's security research team uncovered a number of vulnerabilities affecting Google and Samsung smartphones. The vulnerabilities allowed an attacker to take remote control of smartphone apps, giving them the ability to take photos, record video and conversations, and identify the phone's location. The research team submitted a report to the Android security team at Google and continued to provide feedback as the vulnerabilities were addressed.

In January 2020, Checkmarx detailed multiple security vulnerabilities with the Trifo Ironpie robot vacuum. The company has also uncovered issues with Amazon Alexa, Meetup, and Tinder, among others.

In August 2022, Checkmarx researchers found vulnerabilities in the Ring Android app, which could have allowed malicious applications to be, installed on the user's phone to expose personal data, geolocation, and camera recordings.

Funding

Checkmarx's early investors include Salesforce, which remains a partner as Checkmarx provides security reviews for the Salesforce AppExchange. In 2015, U.S. private equity and venture capital firm Insight Partners acquired Checkmarx for $84 million.

In April 2020, private equity firm Hellman & Friedman, alongside private investment firm TPG, acquired Checkmarx for $1.15 billion. After the acquisition, Insight Partners retained a minority interest in the company.

See also

References

  1. ^ "Hellman & Friedman Acquires Checkmarx for $1.15B". Dark Reading. 16 March 2020. Retrieved 2024-05-06.
  2. ^ "Insight Partners sells security firm Checkmarx to Hellman & Friedman for $1.15B". TechCrunch. 16 March 2020. Retrieved 2020-09-01.
  3. ^ Bridgwater, Adrian. "Playing Games To Learn Code, Checkmarx Acquires Codebashing". Forbes. Retrieved 2020-09-04.
  4. ^ Wenkert, Amarelle (2018-11-08). "Cybersecurity Company Checkmarx Buys Ontario-based Custodela". CTECH - www.calcalistech.com. Retrieved 2020-09-09.
  5. ^ "Checkmarx Acquires Custodela". Dark Reading. 8 November 2018. Retrieved 2020-09-09.
  6. ^ "Checkmarx acquires open-source supply chain security startup Dustico". TechCrunch. 5 August 2021.
  7. ^ "Checkmarx debuts new Keeping Infrastructure as Code Secure solution". SDTimes. 25 February 2021. Retrieved 2021-05-03.
  8. ^ Columbus, Louis. "Why Security Needs To Be Integral To DevOps". Forbes. Retrieved 2020-09-01.
  9. ^ Winder, Davey. "Google Confirms Android Camera Security Threat: 'Hundreds Of Millions' Of Users Affected". Forbes. Retrieved 2020-09-02.
  10. ^ "Bugs From Big Tech Beg the Question: Should You Cover Your Smartphone Camera?". Fortune. Retrieved 2020-09-04.
  11. ^ Hautala, Laura. "Hackers can peep through this smart vacuum's camera, research shows". CNET. Retrieved 2020-09-04.
  12. ^ "Turning an Amazon Echo Into a Spy Device Only Took Some Clever Coding". Wired. Retrieved 2020-09-02.
  13. ^ Ng, Alfred. "Amazon Alexa flaw would have let hackers listen in". CNET. Retrieved 2020-09-02.
  14. ^ Winder, Davey. "Meetup Security Flaws Exposed 44 Million Members To Data Loss And Payment Threat". Forbes. Archived from the original on August 4, 2020. Retrieved 2020-09-04.
  15. ^ "Tinder's Lack of Encryption Lets Strangers Spy on Your Swipes". Wired. Retrieved 2020-09-02.
  16. ^ Murnane, Kevin. "Amazon's Alexa Hacked To Surreptitiously Record Everything It Hears". Forbes. Retrieved 2020-09-02.
  17. ^ "Ring patched an Android bug that could have exposed video footage". arstechnica.com. KEVIN PURDY. 18 August 2022. Retrieved 18 August 2022.
  18. ^ Scheer, Matt (2020-07-27). "Security Checks When Submitting Apps to the Salesforce ISV Team". crmscience. Retrieved 2020-11-13.
  19. ^ "Checkmarx Raises Funding From Salesforce.com, Ofer Hi-Tech". TechCrunch. Retrieved 2020-09-04.
  20. ^ "Insight Venture Partners to buy Israeli co Checkmarx - Globes". en.globes.co.il (in Hebrew). 2015-06-17. Retrieved 2020-09-09.
  21. ^ "In $1.15 Billion Deal, Hellman & Friedman Acquires DevOps Firm Checkmarx | Israel Defense". www.israeldefense.co.il. 17 April 2020. Retrieved 2020-10-21.
  22. ^ "3 Israeli cybersecurity firms win Black Unicorn Awards". ISRAEL21c. 2019-08-22. Retrieved 2020-10-21.
  23. ^ Novinson, Michael (2020-06-24). "The Biggest 10 Cybersecurity Acquisitions Of 2020 (So Far)". CRN. Retrieved 2020-09-04.

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.