AST 2018 CHAMPIONS EDITION AST 2018 CHAMPIONS EDITION | Page 78

Volume 30 2018 CHAMPIONS Edition Code Dx • Platinum ‘ASTORS’ Award Winner • Code Dx Enterprise • Best Cyber Code and Auditing Solution • *Code Dx is also a 2017 ‘ASTORS’ Award WInner Code Dx Enterprise is an automated appli- cation vulnerability management tool that makes all of your testing tools work together to provide one set of correlated results, then helps you prioritize and manage vulnerabil- ities—integrating with your application lifecycle management tools so your security and devel- opment teams work together for faster remedi- ation. Anita D’Amico, Phd, CEO of Code Dx, accepting the compa- ny’s 2018 ‘ASTORS’ Award at ISC East cation Security Testing (AST) tools, third-party com- ponent analyzers, threat modeling tools, and manual reviews into a consolidated set of results for quick and easy triage, prioritization, and remediation. Code Dx recently released the Code Dx 3.5 dash- board which features comprehensive metric visu- alization, providing critical information about all of an enterprises application testing activities, to provide AppSec professionals quick understand- The Code Dx Enterprise solution integrates the results ing of their application’s security status, not just of multiple static, dynamic, and interactive Appli- reports from single tools - all in one place and in a visually pleasing format. They can explore this data interactively to deter- mine which tools are work- ing well for their AppSec program, and identify se- curity and vulnerability trends. And, in addition to the new dashboard, Code Dx ver- sion 3.5 also offers MISRA (Motor Industry Software (See Code Dx 3.5’s New Dashboard in Action! The new dashboard uniquely shows users metrics Reliability Association) and information about all of their testing activities, not just reports from single tools.) compliance. 78