Set up an integration

Recap You have created a Snyk account. You now need to tell Snyk where to scan.

You must give Snyk access to your environment, to allow Snyk to scan that environment. The type of integration you need depends on what systems you use, and what you want to scan. See Integrate with Snyk for information about aviaable integrators.

You can set up this integration:

Guided process (after signup)

Immediately after you Create a Snyk account, you will see optional getting started walkthrough prompts. You can choose to provide some information to help Snyk guide your experience, and then follow the prompts to integrate your code repository for a seamless experience.

An example follows.

Fill in the details for the integration you select. If you select GitHub, fill in the details as shown.

Snyk Code is enabled by default for the Snyk GitHub integration in this setup stage. If you don't want to enable it in this process, it can be turned on in your Organization Settings at a future date.

To finish, Import a Project to scan:

Alternatively, if you want to scan your code without authenticating to your source code repository, you can select the CLI integration. This allows you to run scans from your local machine and upload results to your Organization in Snyk.

Though GitHub, Bitbucket Cloud, and the CLI are shown with dedicated tiles, many other integrations are available through the View all integrations link.

Manual process (any time)

You can add an integration to Snyk manually at any point. For more information, see Integrate with Snyk.

An example follows showing a Git repository integration

To scan code from a Git-based source code repository, you must integrate Snyk with a Git repository integration. Snyk has pre-built integrations for GitHub, GitHub Enterprise, Bitbucket Cloud, and other repositories.

First, log in to the Snyk Web UI (app.snyk.io), and select Integrations > Source control.

If an integration is already configured for your Organization, it is marked as Configured.

To connect Snyk with your GitHub repositories:

  1. Choose whether to give Snyk access to both public and private repositories or only to public repositories. The GitHub authorization screen opens.

  2. In the GitHub authorization screen, click Authorize Snyk to provide Snyk with access to your repositories.

  3. Enter your account credentials and save your details when prompted.

See Git repository integrations (SCMs) for more information.

What's next?

You can now import a Snyk Project, to tell Snyk what to scan for issues.

Last updated

More information

Snyk privacy policy

© 2023 Snyk Limited | All product and company names and logos are trademarks of their respective owners.