Code Dx Enterprise Wins the ASTORS Homeland Security Platinum Award for Best Cyber Security Application Management Solution


NORTHPORT, N.Y., Nov. 20, 2017 (GLOBE NEWSWIRE) -- Code Dx, Inc., provider of an award-winning application security solution that automates and accelerates the discovery, prioritization, and management of software vulnerabilities, today announced that it won the ASTORS Homeland Security Platinum Award for Best Cyber Security Application Management Solution. Sponsored by American Security Today (AST), the award was presented at the ISC East conference in New York City on November 15.

Through this awards program, American Security Today honors both new and established vendors that are providing innovative solutions to address the evolving homeland security threats.

 “Being recognized with the Platinum Award provides confirmation that our Code Dx Enterprise solution is filling a gaping hole in the cyber security industry,” said Anita D’Amico, Ph.D., CEO of Code Dx. “As threats to our nation’s IT infrastructure continue to grow, our team is focused on developing innovative application vulnerability management solutions that help organizations overcome the obstacles they face when leveraging multiple application security testing tools and methodologies. With Code Dx Enterprise, organizations can achieve greater vulnerability coverage, and can better assess their overall software security risk.”

About Code Dx
Code Dx, Inc. is a provider of an award-winning application security solution that automates and accelerates the discovery, prioritization, and management of software vulnerabilities. The Code Dx Enterprise solution integrates the results of multiple static, dynamic, and interactive Application Security Testing (AST) tools, third-party component analyzers, threat modeling tools, and manual reviews into a consolidated set of results for quick and easy triage, prioritization, and remediation. The core technology was partially funded by Department of Homeland Security Science & Technology (DHS S&T) to help secure the nation’s software supply chain. For more information, please visit www.codedx.com or contact Code Dx at (631) 759-3993 or at Info@CodeDx.com.

Keywords:  application security testing, application security, application security training, application vulnerability correlation, Code Dx, cyber security, cybersecurity, DAST, DHS, dynamic analysis, dynamic application security testing, HAST, hybrid application security testing, IAST, interactive application security testing, open source static analysis tools, risk management, SAST, Secure Decisions, software assurance, software component vulnerabilities, software security, software vulnerability correlation, software vulnerability management, static analysis, static source code analysis, static application security testing, visual analytics, visualization software library, vulnerability assessment tools, vulnerabilities.

All trademarks, trade names, service marks, and logos referenced herein belong to their respective parties.

Press Inquiries:
Karen Higgins
A&E Communications, Inc.
610-831-5723
khiggins@aandecomm.com