Snyk Code in the CI/CD pipeline

Use a CI/CD integration to test your code for vulnerabilities and ensure your changes do not introduce new vulnerabilities, keeping your applications secure.

Conditions

  • Snyk Code is not currently supported by Snyk CI plugins, such as the Snyk Jenkins plugin. You can integrate Snyk CLI with your CI server.

  • You can filter the results by severity, for example, fail jobs only when high-severity vulnerabilities are introduced. See Filter results by Severity.

  • You can export the CLI output to JSON or SARIF standard formats. See Export test results.

  • You can generate more visual results using the Snyk-to-HTML tool. See CLI tool snyk-to-html.

What's next?

Integrate Snyk Code into a CI/CD pipeline.

Last updated

More information

Snyk privacy policy

© 2023 Snyk Limited | All product and company names and logos are trademarks of their respective owners.