Code Dx Enterprise Now Offers Innovative New Dashboard Providing Complete AppSec Visualization


NORTHPORT, N.Y., Nov. 29, 2018 (GLOBE NEWSWIRE) -- Code Dx, Inc., provider of an award-winning application security solution that automates and accelerates the discovery, prioritization, and management of software vulnerabilities, today announced the newest version of its flagship product Code Dx Enterprise. Code Dx 3.5 now offers a powerful new dashboard with comprehensive metric visualization, providing AppSec professionals with critical information about all of their application testing activities—all in one place, to provide a quick understanding of their application’s security status.

“We partnered with leading cybersecurity visualization experts to conduct research to determine what information AppSec practitioners really need to see and how that data should be shown,” said Ken Prole, CSSLP, chief technology officer at Code Dx. “Now, users of Code Dx Enterprise have a complete dashboard that guides them through the entire AppSec testing process, presenting all the information from multiple testing tools in one place and in a way that makes sense to them.”

The innovative new dashboard uniquely shows users metrics and information about all of their testing activities, not just reports from single tools. They can explore this data interactively to determine which tools are working well for their AppSec program, and identify security and vulnerability trends.

In addition to the new dashboard, Code Dx version 3.5 also offers two-way Jira integration and MISRA (Motor Industry Software Reliability Association) compliance. Code Dx is committed to working with the most important regulatory and industry standards. By adding MISRA compliance mapping, organizations can now ensure that their code complies with this critical standard.

About Code Dx
Code Dx, Inc. is a provider of an award-winning application security solution that automates and accelerates the discovery, prioritization, and management of software vulnerabilities. The Code Dx Enterprise solution integrates the results of multiple static, dynamic, and interactive Application Security Testing (AST) tools, third-party component analyzers, threat modeling tools, and manual reviews into a consolidated set of results for quick and easy triage, prioritization, and remediation. The core technology was partially funded by Department of Homeland Security Science & Technology (DHS S&T) to help secure the nation’s software supply chain. For more information, please visit www.codedx.com or contact Code Dx at (631) 759-3993 or at Info@CodeDx.com.

All trademarks, trade names, service marks, and logos referenced herein belong to their respective parties.

Press Inquiries:
Karen Higgins
A&E Communications, Inc.
610-831-5723
khiggins@aandecomm.com

A photo accompanying this announcement is available at http://www.globenewswire.com/NewsRoom/AttachmentNg/fa6e55ba-ff9a-4bf2-9477-e754eaeb403e

 

code-dx-dashboard-full-monitor