Code Dx Announces Integration with Burp Suite Application Security Tool

Code Dx Now Available in PortSwigger BApp Store Offering Users Greater Application Security Coverage


NORTHPORT, NY--(Marketwired - Mar 21, 2017) - Code Dx, Inc., a provider of an award-winning suite of time-saving and easy-to-use tools that help software developers, testers and security analysts find, prioritize and manage software vulnerabilities, today announced the integration of its Software Vulnerability and Correlation Management solution with PortSwigger's Burp Suite application security testing (AST) tool. The addition of Burp Suite to Code Dx's suite of AST tools that it supports enables users to leverage various testing methodologies and tools to ensure the security of their applications.

Users are able to access Code Dx in the Portswigger BApp store. After conducting a scan or test with Burp Suite, the user can send the whole report or a partial report of just selected issues directly to Code Dx for further analysis. Once it is uploaded to Code Dx, the issues are correlated and cross-mapped with any other scanning results that are available. 

"Burp Suite is one of the most popular application security testing suite of tools. It is easy to use and offers a variety of tools, expansive vulnerability coverage, a wide array of automation options, and exceptional customer support," said Ken Prole, CTO for Code Dx. "We continue to expand the list of tools we support to enable users to combine testing techniques and tools to get the most complete picture of the security of their application and source code."

"The Code Dx extension recently added in the BApp Store provides an interface between Burp Suite and Code Dx, allowing users to upload Burp scan results to Code Dx for further analysis and action," said Jo Taylor, head of business development at PortSwigger. "Extensions like this one written by Code Dx help further extend Burp's capabilities for users."

Availability:
Code Dx offers easy solutions for establishing a software assurance program within an organization, or enhancing an existing software assurance program. Stat! from Code Dx is a quick and low-cost tool to get started finding and managing quality flaws and security vulnerabilities through static code analysis. Code Dx Enterprise automates the correlation and management of flaws and vulnerabilities from more than 40 static, dynamic and interactive tools, as well as from your own manual code analysis. These solutions are available worldwide.

Code Dx Free Evaluation:
To request a free trial of either Stat! or Code Dx Enterprise, please visit: https://codedx.com/free-trial/ or email trial@codedx.com.

About Code Dx
Code Dx, Inc. is a leading provider of easy-to-use application vulnerability correlation and management systems that enable software developers, testers and security analysts to find and manage vulnerabilities in software. The award-winning Code Dx Enterprise solution integrates the results of multiple static, dynamic and interactive Application Security Testing (AST) tools, third-party component analyzers, and manual reviews into a consolidated set of results for quick and easy triage, prioritization and remediation. The core technology was partially funded by Department of Homeland Security Science & Technology (DHS S&T) to help secure the nation's software supply chain. For more information, please visit www.codedx.com or contact Code Dx at (631) 759-3993 or at Info@CodeDx.com.

All trademarks, trade names, service marks, and logos referenced herein belong to their respective parties.

Contact Information:

Press Inquiries:
Karen Higgins
A&E Communications, Inc.
610-831-5723