Pricing ForCheckmarx

Pay your best price,
not their best price.

Marko Marincic | March 19, 2024

Checkmarx pricing depends on how much functionality your business requires. This page reviews the comprehensive Application Security Testing (AST) as a Service vendor, highlighting its solutions and how they can support DevSecOps. The Vertice platform runs a white glove service aimed at reducing SaaS costs and optimizing procurement via our inside data.

blur isometric

What Checkmarx can do for you

Checkmarx is a cloud-native Enterprise AppSec leader with a multi-functional tool set to help businesses identify coding vulnerabilities. The vendor offers DevSecOps teams several solutions – from static application security testing (SAST) to API Security – to help throughout the entire software development lifecycle (SDLC).

Here is an overview of how the AI-powered application security testing platform can assist DevSecOps at various stages:  

  • Train – Checkmarx addresses vital AppSec issues underpinning development lifecycles with various useful resources. The Checkmarx University platform is a significant selling point, educating developers on secure coding with e-books, reports, and webinars in English, French, German, Japanese, Spanish, and Korean.
  • Design – DevSec and AppSec lessons derived from Checkmarx’s training resources are indispensable in the design phase. Developers can gain clarity on potential attack vectors, integrating secure design principles from the beginning. 
  • Code – Checkmarx pricing includes next-generation static application security testing (SAST) by combining speed and security, simultaneously strengthening and streamlining the developer experience. The vendor reports up to 90% faster scans and 80% lower false positives. 
  • Check-in – Integrating Checkmarx One with your version control system (VCS) allows for automated security scans, ensuring continuous security monitoring throughout development. 
  • Build – Checkmarx pricing is notable for its robust dynamic application security testing (DAST) service, integrating with the CI/CD pipeline to highlight vulnerabilities before deployment. The unified platform provides gainful synergies between SAST and DAST tools, creating a more efficient development pipeline. 
  • Test – Checkmarx One’s dynamic AppSec solutions optimize the testing phase in several ways. SAST and DAST capabilities form a two-pronged attack to identify potential vulnerabilities. 
  • Deploy – The Checkmarx cost includes integrations with AzureDevOps, AWS CodeBuild, and other deployment tools. The vendor champions the “shifting security left” mantra, aiming to complete comprehensive AppSec testing before deployment. This agile methodology saves on costs and time, improving ROI during the SDLC. 
  • Go-live – Although Checkmarx One aims to address potential security issues at their root, the service also provides continuous monitoring via the Infrastructure as Code Security solution.   
  • Feedback – Checkmarx pricing unlocks consistent feedback from its several modular solutions all in one unified platform. Leverage advanced scanning and proactive vulnerability identification before and after deployment to stop problems at root. 

Few AST vendors cover all lifecycle phases in as much detail. Checkmarx also excels regarding integrations, automation, interactive coaching, vulnerability prioritization, and proactive insights.

Checkmarx pricing structures and tiers 

Checkmarx pricing as a native cloud-based service comes under Checkmarx One. The AI-powered application security testing (AST) software is a unified platform supplying several individual solutions and eliminating multiple tool juggling during the SDLC. 

Overall subscription cost is calculated according to each organization’s specific requirements. Specific services include: 

  • Static Application Security Testing (SAST) – Streamlined SAST with adaptive vulnerability scanning, best fix location, and generative AI capabilities. Checkmarx’s SAST supports 35 languages and 80 language frameworks – perfect for multi-platform development. 
  • Software Composition Analysis (SCA) – Scan applications and reveal security or compliance issues with open-source software. SCA helps businesses understand their software supply chains with the power of automation in a fraction of the time as manual operations.  
  • Supply Chain Security (SSCS) – Identify malicious packages and fortify your stack with SSCS. A Checkmarx One subscription delivers around-the-clock threat intelligence and updates on third-party and open-source software supply chains. 
  • API Security – Secure APIs early on during the development phase, shifting security left to generate more efficient and safe integration. Take advantage of rapid API documentation scanning, source code discovery, change logs, and Checkmarx DAST integration. 
  • Dynamic Application Security Testing (DAST) – Automate AppSec testing in the development and pre-production phase to address vulnerabilities early in the SDLC. Unified reporting between SAST and DAST enhances agile security workflows, creating a seamless AppSec experience and improving accuracy.  
  • Container Security – Simplify container image scanning with streamlined insights and search filters. Checkmarx feedback shows this to be a particularly noteworthy area, mainly due to the intuitive user interface.   
  • Infrastructure as Code (IaC) Security – Protect IaC templates with AI-assisted triaging and strengthen your cloud infrastructure using robust scanning to detect misconfigurations and potential vulnerabilities. 
  • Codebashing – One of the vendor’s most unique solutions, Codebashing is an interactive training service helping DevOps personnel enhance coding security at all stages of development. 

Unfortunately, exact Checkmarx pricing is hard to come by without enquiring. Customer stories hint at a higher price than competitors, but one that is ultimately well-warranted by the top-spec functionality. 

Vertice can handle negotiations to help you get the lowest price, but we recommend you speak to a Checkmarx advisor first to understand exactly how much functionality you require.

Additional Checkmarx costs to consider

Checkmarx cost may also include add-ons if your organization requires help with implementation and management. The vendor’s AppSec Accelerator is a managed service that outsources operations to help security teams streamline their AST. It comes in two versions: 

  • AppSec Accelerator Lite –  For low/medium risk applications and includes SDLC integration setup, help desk, and basic code scanning. 
  • AppSec Accelerator Premium – For high-risk applications and includes threat modeling, dedicated program managers, and training.   

Again, exact pricing is unavailable and is decided on a per-quote basis alongside the Checkmarx One subscription.

Other vendors offering Application Security Testing as a Service 

Compare Checkmarx pricing with other vendors offering a similar service below: 

Checkmarx pricing vs GitLab

GitLab pricing is more transparent and could suit organizations seeking basic AST functionality within a broader DevSecOps platform. The vendor offers three pricing tiers: 

  • Free – For individual use.  
  • Premium – For smaller businesses. Costs $29 per person, per month. 
  • Ultimate – The only tier with AST capabilities worth shouting about. Prices are available on a per-quote basis. 

On top of this, add-ons can include GitLab Duo Pro, Enterprise Agile Planning, Extra Compute Minutes, and Extra Storage. 

Ultimately, Checkmarx is the better option for advanced AST services, but GitLab is worth considering for businesses already heavily invested in its extensive DevOps ecosystem. 

Checkmarx pricing vs SonarCloud 

SonarCloud pricing is transparent and starts from $11 per month. The cost is calculated based on lines of code (LOC) analyzed in private projects, supporting over 30 languages and frameworks. As a broad indicator, 500k lines of code costs $160 (roughly $174) per month, while 20 million is €5,250 (roughly $5,720). 

The vendor is a great fit for organizations searching for additional code review capabilities on top of AST. However, if you’re purely after a comprehensive all-in-one AppSec kit, Checkmarx is by far the better choice.  

Checkmarx pricing vs Veracode

Veracode is a more concise AST solution than Checkmarx, which has its benefits and drawbacks. Customer stories indicate it can be slightly easier to use and has a better user interface. The drawback is that Veracode offers very little on top of core AST tools like SAST, DAST, and SCA. Veracode pricing is highly scalable, working on a per-vulnerability basis. You’ll need to request a quote to find out specifics, but it will most likely be cheaper than average Checkmarx cost.

Checkmarx pricing – the Vertice verdict

Organizations can routinely employ hundreds of separate applications to assist with everything from sales enablement to data logging, so application security testing vendors are fundamental to safeguard the gaps that can arise from a potentially sprawling SaaS stack – something the Vertice platform can help to avoid. 

Larger enterprises are particularly vulnerable to potential security breaches, with around 450 applications used on average in companies with over 10,000 employees. While Checkmarx pricing can be on the higher side compared to alternative AST services, the advanced functionality and resources are indispensable. 

A Checkmarx One subscription provides everything DevSecOps teams need for maximum security, while also offering valuable insights into security for regular DevOps departments. If you need a holistic and agile AST solution under one roof and run operations complex enough to warrant such a comprehensive service, Checkmarx is a standout option. 

Don’t just take our word for it – Checkmarx has been a Leader in the Gartner Magic Quadrant for Application Security Testing for the past six years. 

One potential drawback compared to other AST vendors is the obscured Checkmarx pricing. Vertice data and competitor research suggests Checkmarx is one of the most expensive options on the market, although there is a strong discount possibility due to the 49/100 parity score. 

Hand the SaaS negotiation process over to us for the best price – we leverage insights derived from what other businesses pay to make procurement as cost-effective as possible.

Checkmarx pricing FAQs

Checkmarx Company Profile

COMPANY INFO

Checkmarx is the global leader in software security solutions for modern enterprise software development. Checkmarx delivers the industry’s most comprehensive Software Security Platform that unifies with DevOps and provides static and interactive application security testing, software composition analysis, and developer application security awareness and training programs to reduce and remediate risk from software vulnerabilities.

YEAR FOUNDED
2006
HQ
Ramat Gan, Tel Aviv District
employees
915
category
#it-security

Checkmarx Pricing Insights

Pricing Clarity
The Vertice Pricing Clarity Score provides you with insight into how a vendor compares with peers.
51
Low Pricing Clarity
60
Medium Simplicity
Simplicity is rated on how easy and intuitive pricing is to understand.
43
Low Transparency
Transparency is rated on the availability of published pricing structures.
49
Low Parity
Parity is rated on how consistent pricing is across similar customer profiles.
Average Discount
This is calculated by the aggregate price discount that customers pay when compared with list pricing.
high Discount Possibility
Based on Vertice Data

Ready to buy or renew Checkmarx?

We’ll help you get the best deal.

  • Guaranteed savings
  • Purchase with pricing transparency
  • An effortless win

Explore more vendors

Use Vertice to get the best pricing on any software your business needs, and save on annual renewals for your existing contracts.