TechNet Augusta 2023 Sponsorship Opportunities


AFCEA has developed an enhanced sponsorship program that will offer maximum visibility to those who participate! What better way to make sure you stand out and increase your exposure at this foremost event in which industry leaders can learn about military requirements and connect with decision makers and operators, where senior military and government officials can gain feedback, and where industry thought leaders will discuss and demonstrate solutions. Sponsorship opportunities are offered at several investment levels, ensuring your ability to participate.

Browse available options below, or jump to specific categories: Patron Packages, Individual Sponsorships, Branding Opportunities.

The deadline to purchase sponsorships was July 14th. Sponsorships for TechNet Augusta 2023 have now closed.

Checkmarx  

Reston,  VA 
United States
http://www.checkmarx.com/publicsector
  • Booth: L22

Checkmarx provides Public Sector organizations with a comprehensive platform that allows protection of applications early, quickly, and cost-efficiently. Enabling Federal, State and Local Governments to effectively meet compliance regulations and embed security throughout the software development lifecycle to deliver and prevent security breaches. Checkmarx helps optimize Public Sector DevSecOps programs. Learn more at http://www.checkmarx.com/publicsector


 Press Releases

  • New global CISO research reveals increasing opportunities and pressures for security leaders along with the need for consolidation and developer adoption

    ATLANTA, GA – August 9, 2023 – Checkmarx, the global leader in application security solutions, today released its “Global CISO Survey: The Growing Impact of AppSec on Business” report, based on survey results from 200 CISOs and other senior security executives worldwide in March of this year. The survey uncovered a trend in which application security is becoming increasingly important in closing new business, with CISOs called to demonstrate the security of their business’ digital products and services and to differentiate and grow their businesses, resulting in more opportunities to shape organizational processes.

    Among the key findings of the study are these:

    • 84% of CISOs say that they are called into sales engagements related to closing sales of their company’s products and services highlighting the connection between AppSec and business growth
    • 96% of CISOs say their prospects consider the level of application security of their organizations when making purchase decisions
    • 77% of CISOs estimate that they’re running at least half of their companies’ businesses on applications for which internal teams must ensure security

    “As today’s enterprise makes great strides with digital transformation initiatives and as the applications undergirding the digital business have grown ever more complex, CISOs have a critical need for the consolidation of security alerts, reports and dashboards for better risk management and prioritizing their developers’ remediation tasks,” said Checkmarx CEO Sandeep Johri. “The CISOs we work with are increasingly called to demonstrate the security of their businesses’ products and services in sales engagements, and in board discussions they’re presented with more opportunities to shape organizational processes. These trends and their needs are driving the ongoing innovation and increasing openness and consolidation of the cloud-native Checkmarx One Application Security Platform.”

    96% of respondents say their business prospects at least occasionally consider their level of application security when making deal decisions

    The study shows that the banking and financial services industry encounters this request more often than other industries. For example, 50% of CISOs in the banking and financial industry said AppSec is strongly considered in purchasing decisions, compared to 24% in the industrial and manufacturing industry. However, across all industries, especially industrial and manufacturing, the number of prospects wanting to know the level of application security prior to purchase is growing.  

    To review the report, visit this page. To learn more about how to increase AppSec maturity and consolidate AppSec for dramatically lowered risk, visit Checkmarx in booth #2540 at Black Hat or visit this page.

    About The Study

    The survey was conducted online by an independent survey company. Respondents included a mix of CISOs, CSOs, CIOs, Deputy CISOs, Deputy CSO and, Deputy CIOs, from companies in North America, Western Europe, the Asia Pacific region, and Latin America with an annual revenue of $750,000,000 or greater, across a variety of industries, including: banking and finance, insurance, software, technology, engineering, manufacturing, industrials and the public sector. The respondents were approached by the research panel and invited via email to complete the survey.  Answers to most of the non-numerical questions were randomized to prevent order bias in the answers.

    About Checkmarx

    Checkmarx is the leading application security provider, offering the industry’s most comprehensive and innovative cloud-native platform, Checkmarx One™. Fueled by intelligence from our industry leading AppSec security research team, our products and services enable enterprises to shift everywhere in order to secure every phase of development for every application while simultaneously balancing the dynamic needs of CISOs, security teams, and development teams. We are honored to serve more than 1,800 customers, including 60 percent of Fortune 100 organizations, and are committed to moving forward with an unwavering dedication to the safety and security of our customers and the applications that power our day-to-day lives. 

    Checkmarx. Make Shift Happen.

    Follow Checkmarx on LinkedInYouTube, and Twitter.

    Media Contact

    Katie Brookes

    Merritt Group for Checkmarx

    brookes@merrittgrp.com

  • Equips enterprise teams to deliver more secure applications with faster time-to-market through enhanced integration with Checkmarx One™ Application Security Platform

    ATLANTA, GA – July 20, 2023 – Checkmarx, the global leader in application security solutions, has introduced Codebashing 2.0, its latest developer AppSec learning solution, equipping development teams with all the right skills to write secure code based on their roles and needs. Now offering an enhanced integration within the Checkmarx One™ Application Security PlatformCodebashing makes learning and developer adoption of application security (AppSec) frictionless and fully integrated into the development life cycle.

    With digital transformation increasing demands on software development teams, AppSec has become a critical area for large enterprises to reduce business risk even as less time is available for finding and fixing vulnerabilities in applications. In the interest of productivity and speed, most development teams work within integrated development environments (IDEs) and require security teams to prioritize and focus them on fixing key vulnerabilities.

    “The competing pressures of application time-to-deployment and AppSec risk reduction have long plagued and challenged development teams and CISOs,” said Sandeep Johri, CEO at Checkmarx. “This new version of Codebashing is a game-changer for security teams to enable and provide knowledge and trust in handling vulnerabilities fixes. Its updated integration to the Checkmarx One platform solves some of the main challenges we constantly hear from CISOs and security teams seeking to improve the developer experience while also ensuring a secure and rapid pipeline of applications. These are critical elements of a successful digital transformation as enterprises continue their migration to the cloud.”

    Learning key concepts within their familiar workspaces and applying those concepts from the first line of code to the last across all applications can significantly lower AppSec risk while boosting productivity.

    Codebashing 2.0 integrates fluidly into a developer’s daily routine and workflow by offering “bite-sized” learning modules through Checkmarx One plugins within the developer’s IDE. Designed by some of the industry’s leading AppSec security researchers and engineers, Codebashing modules upskill developers’ ability to write secure code from the very first line.

    Codebashing 2.0 offers a new way for security teams to better engage developers for AppSec adoption through a whole new experience and new gamified user interface. It includes a new Learning Path, which is a tailored professional skill tree that enables developers to continuously cultivate their expertise, stepping beyond the confines of one-time training sessions. The Learning Path is designed to be adaptive and personalized. Developers can select their unique path based on their specializations: Back-end, Front-end, or DevOps. This custom-tailored approach ensures that each developer is guided through the secure coding learning most pertinent to their specific role and responsibilities.

    Security Champion Program

    With Codebashing 2.0, Checkmarx has introduced the first in-market program to allow large enterprises to scale its AppSec program by training and certifying personnel from the engineering team as security champions. This certificate is backed by almost 20 years of AppSec expertise and includes a predefined training and certification including:

    • Hours of gamified and comprehensive content such as quizzes and assessments to obtain and measure knowledge transfer
    • Best practices critically needed by Security Champions.

    “The CISOs of global enterprise companies among our clients have repeatedly told us that two things are critical to building trust and collaboration between security and development teams: implementation of a proper framework of AppSec skills and methodologies and creating security champions among their developers. This is why we developed the first Security Champion Program in the market,” said Ramon Herzlinger, General Manager of Codebashing at Checkmarx. “We invested extensively to ensure that all the relevant aspects are taught, including front-end, back-end, and DevOps-related knowledge and certification and based on feedback from customers who trialed it already, we are confident it is a major breakthrough in generating trust between security and development teams.”

     

    Codebashing 2.0 engages developers as they learn key concepts within their familiar workspaces, where they can apply those concepts from the first line of code  

     

    Codebashing 2.0 includes a completely revamped user experience, new learning paths, and the most up to date AppSec learning content on the market covering the latest challenges and needs of development and security teams. With Codebashing 2.0, CISOs can identify gaps in knowledge about secure code capabilities fixes within their developers and help drive secure code awareness. For more information and to request the latest Codebashing 2.0 demo, visit this page.

    About Checkmarx

    Checkmarx is the leading application security provider, offering the industry’s most comprehensive and innovative cloud-native platform, Checkmarx One™. Fueled by intelligence from our industry leading AppSec security research team, our products and services enable enterprises to shift everywhere in order to secure every phase of development for every application while simultaneously balancing the dynamic needs of CISOs, security teams, and development teams. We are honored to serve more than 1,800 customers, including 60 percent of Fortune 100 organizations, and are committed to moving forward with an unwavering dedication to the safety and security of our customers and the applications that power our day-to-day lives. Checkmarx. Make Shift Happen.

    Follow Checkmarx on LinkedInYouTube, and Twitter.

    Media Contact

    Katie Brookes

    Merritt Group for Checkmarx

    brookes@merrittgrp.com


 Products

  • CHECKMARX SAST: SCAN WITH EASE AT THE SOURCE CODE
    Checkmarx Static Application Security Testing (SAST) provides fast and accurate incremental or full scans and gives you the flexibility, accuracy, integrations, and coverage to secure your applications...

  • Today’s software-driven organizations thrive on developing, delivering, and deploying their own innovative applications to enhance their business offerings and better serve their customers. However, in an increasingly complex world, securing the lines of code that make up these custom applications can be as challenging as it is important. As a result, some organizations are still either releasing code to production containing known organic vulnerabilities or waiting until they are ready to deploy to address security-related coding errors. A few years ago, this situation was less than ideal. Today, it’s no longer a viable option. Organizations need a way to embed static application security testing (SAST) into their dev pipelines as seamlessly as possible, allowing their developers to scan their code earlier, more often, and more accurately. SAST integration and automation into existing dev tooling is imperative since it improves application security and reduces testing delays. In modern application development, with already accelerated development pipelines, it’s crucial to remove anything slowing or stopping development teams from meeting their deadlines. Now, vulnerability detection and remediation “during” software development are must-haves. As organizations adopt modern application development approaches like cloud native and DevOps, to ensure ever-more aggressive release cycles, security needs to be inseparable from software development, and a state of the art SAST solution becomes a fundamental AppSec requirement. To meet this pressing need, Checkmarx developed and delivers the most innovative SAST solution on the market, deployed by some of the largest organizations in the world. Our SAST is an enterprise-grade application security testing solution that provides high-speed, fully-automated, flexible, and accurate static code analysis to identify coding errors that could lead to security vulnerabilities in custom code. With the flexibility to run full and incremental scans whenever they’re needed, Checkmarx SAST provides comprehensive vulnerability reports that are highly accurate and prioritized according to their severity, giving developers guidance on what they need to remediate first. Our SAST supports a full list of coding and scripting languages and frameworks. Built by developers for developers, Checkmarx SAST has dramatically improved the security of software applications worldwide. Checkmarx SAST also fully integrates with Checkmarx SCA to provide extensive security coverage for both custom and open source code. Standards and regulatory requirements such as PCI- DSS, HIPAA, FISMA, and others require organizations test their code for common risks and potential vulnerabilities like those found in the OWASP Top 10 and the SANS Top 25. Checkmarx SAST detects these issues and more. Plus, with our unique query language and adjustable queries, you can easily create your own security policy consisting of the vulnerabilities and software risks that are most important to your industry and organization. Checkmarx SAST is available as a standalone product and can be effectively integrated throughout the SDLC to streamline vulnerability detection and remediation. Our SAST can be deployed on-premises, in the cloud, or in hybrid environments.

 Additional Info

First-time Exhibitor
Yes

Contact this Exhibitor/Sponsor

Type your information and click "Send Email" to send an email to this exhibitor. To return to the previous screen without saving, click "Reset".