LogoLogo
SupportSnyk LearnAPI referenceProduct updatesSign up for free
  • Snyk Documentation
  • What is new?
  • What is Snyk?
  • Getting started
    • Explore the Snyk Web UI
    • Snyk release process
    • Glossary
  • Supported languages, package managers, and frameworks
    • Technical specifications and guidance
    • Apex
    • C/C++
      • C/C++ for code analysis
      • C/C++ for open source
      • Snyk CLI for open-source C++ scans
      • Guidance for Snyk for C/C++
      • Troubleshooting C/C++ for open source
    • Dart and Flutter
    • Elixir
    • Go
      • Go for code analysis
      • Go for open source
    • Groovy
    • Java and Kotlin
      • Java and Kotlin for code analysis
      • Java and Kotlin for open source
      • Snyk CLI for Java and Kotlin
      • SCM integrations with Maven and Gradle
      • Snyk workflow with Java and Kotlin
      • Guidance for Java and Kotlin
      • More information about Java support
    • JavaScript
      • JavaScript for code analysis
      • JavaScript for open source
      • Git repositories and JavaScript
      • Guidance for JavaScript and Node.js
    • .NET
      • .NET for code analysis
      • .NET for open source
      • Improved .NET scanning
      • Guidance for Snyk for .NET
      • Troubleshooting Snyk for .NET
    • PHP
      • PHP for code analysis
      • PHP for open source
    • Python
      • Python for code analysis
      • Python for open source
      • Snyk CLI for Python
      • SCM Integrations and Python
    • Ruby
      • Ruby for code analysis
      • Ruby for open source
    • Rust
    • Scala
      • Scala for code analysis
      • Scala for open source
    • Swift and Objective-C
      • Swift for code analysis
      • Swift and Objective-C for open source
    • TypeScript
    • VB.NET
  • Enterprise setup
    • Auto-provisioning guide
    • Authentication for third-party tools
    • Single Sign-On (SSO) for authentication to Snyk
      • Choose a provisioning option
      • Set up Snyk Single Sign-On (SSO)
      • Configure Self-Serve Single Sign-On (SSO)
        • Okta SAML Application setup
        • Entra ID Enterprise Application setup
        • Ping Identity setup
        • Google Workspace setup
        • OneLogin SAML Application setup
      • Custom mapping
        • Legacy custom mapping
        • Examples: Setting up custom mapping for IdPs
          • Example: Setting up custom mapping for Okta
          • Example: Setting up custom mapping for Entra ID
          • Example: Setting up custom mapping for Ping Identity
          • Example: Setting up custom mapping for Google Workspace
          • Example: Setting up custom mapping for an Okta OIDC app
          • Example: Setting up custom mapping for OneLogin
      • Identity Provider (IdP) migration
    • Service accounts
      • Choose a service account type to use with Snyk APIs
      • Service accounts using OAuth 2.0
      • Manage service accounts using the Snyk API
    • Snyk Broker
      • Universal Broker
        • Prerequisites for Universal Broker
        • Basic steps to install and configure Universal Broker
        • List and review the Universal Broker configuration resources
        • Preparing for creating Universal Broker deployments
        • Deployment tips and reference architectures
        • Setting up and integrating your Universal Broker connections
        • Running your Universal Broker client
        • Add a new connection to your Universal Broker
        • Restart your Broker for a new environment variable
        • Disconnect and clean up
        • Using the API to set up Univeral Broker
          • Using the API to set up a GitHub connection
          • Universal Broker workflow diagrams
        • Upgrade an Organization integration from Classic Broker to Universal Broker
      • Classic Broker
        • Prepare Snyk Broker for deployment
          • Obtain the tokens required to set up Snyk Broker
          • Enabling Broker across multiple Organizations
        • Install and configure Snyk Broker
          • Install and configure Broker using Docker
          • Install and configure Broker using Helm
          • GitHub - prerequisites and steps to install and configure Broker
            • GitHub - install and configure using Docker
            • GitHub - install and configure using Helm
            • GitHub - environment variables for Snyk Broker
          • GitHub Enterprise - prerequisites and steps to install and configure Broker
            • GitHub Enterprise - install and configure using Docker
            • GitHub Enterprise - install and configure using Helm
            • GitHub Enterprise - environment variables for Snyk Broker
          • Bitbucket Server/Data Center - prerequisites and steps to install and configure Broker
            • Bitbucket Server/Data Center - install and configure using Docker
            • Bitbucket Server/Data Center - install and configure using Helm
            • Bitbucket Server/Data Center - environment variables for Snyk Broker Basic Auth
            • Bitbucket Server/Data Center - environment variables for Snyk Broker Personal Access Token (PAT)
          • GitLab - prerequisites and steps to install and configure Broker
            • GitLab - install and configure using Docker
            • GitLab - install and configure using Helm
            • GitLab - environment variables for Snyk Broker
          • Azure Repos - prerequisites and steps to install and configure Broker
            • Azure Repos - install and configure using Docker
            • Azure Repos - install and configure and configure using Helm
            • Azure Repos - environment variables for Snyk Broker
          • Artifactory Repository - prerequisites and steps to install and configure Broker
            • Artifactory Repository - install and configure using Docker
            • Artifactory Repository - install and configure using Helm
            • Artifactory Repository - environment variables for Snyk Broker
          • Nexus Repository - prerequisites and steps to install and configure Broker
            • Nexus Repository - install and configure using Docker
            • Nexus Repository - install and configure using Helm
            • Nexus Repository - environment variables for Snyk Broker
          • Jira - prerequisites and steps to install and configure Broker
            • Jira - install and configure using Docker
            • Jira - install and configure using Helm
            • Jira - environment variables for Snyk Broker
          • Advanced configuration for Snyk Broker Docker installation
            • Changing the auth method with Docker
            • Credential pooling with Docker and Helm
            • HTTPS for Broker Client with Docker
            • Backend requests with an internal certificate for Docker
            • Proxy support with Docker
            • Disable certificate verification with Docker
            • Mounting secrets with Docker
            • Snyk Open Source Scans (SCA) of large manifest files, Docker setup
            • Insecure downstream mode
          • Advanced configuration for Helm Chart installation
            • Parameters for troubleshooting and providing your own certificate with Helm
            • Proxy settings for Broker Helm chart installation
            • Ingress options with Snyk Broker Helm installation
            • Multi-tenant settings for Helm chart installation
            • Deploying multiple Brokers in the same namespace
            • Custom additional options for Broker Helm Chart installation
            • Snyk Open Source scans (SCA) of large manifest files, Helm setup
            • Kubernetes secrets and Helm Chart installation
            • Image repository, tab, and Image Pull Secret
            • Service accounts for Helm Chart installation
            • Insecure Downstream Mode
        • Clone an integration across your Snyk Organizations
        • Snyk Broker - Infrastructure as Code detection
        • Update the Snyk Broker Client
      • Broker inbound and outbound connections and allowed requests
      • Snyk Broker - Container Registry Agent
        • Setting up the Container Registry Agent for a brokered ECR integration
        • Install Broker for Container Registry Agent using Helm
        • Container Registry Agent advanced configuration using Docker
        • Integrate with self-hosted container registries
      • Using Snyk Essentials with Snyk Broker
      • Using Snyk AppRisk with Snyk Broker
      • High availability mode
      • Snyk Broker - commit signing
      • Verifying Broker image signatures
      • Preflight checks for Snyk Broker
      • Troubleshooting Broker
      • Common questions about Broker
  • Implement Snyk
    • Team implementation guide
      • Prerequisites: project plan templates
      • Phase 1: Discovery and planning
        • Validate your Snyk plan
        • Discovery
        • Name your Organization
        • Determine user roles
        • Plan for success
        • Choose rollout integrations
        • Create rollout plan
      • Phase 2: Configure your Organization
        • Configure integrations
      • Phase 3: Gain visibility
        • Import Projects
        • Add project attributes
      • Invite Users
      • Phase 4: Create a fix strategy
      • Phase 5: Rolling out the prevention stage
        • Enable and configure Snyk on PRs
        • Add and configure Snyk to your CI/CD pipeline
        • Infrastructure as code
      • Phase 6: triages, ignores and fixes
    • Enterprise implementation guide
      • Trial limitations
      • Prerequisites
      • Phase 1: Discovery and planning
        • Connect with Snyk
        • Conduct discovery
        • Plan Organization structure
        • Determine user roles
        • Decide SSO access
        • Plan for success
        • Choose rollout integrations
        • Create rollout plan
      • Phase 2: Configure account
        • Configure SSO
        • Set visibility and configure an Organization template
          • Configure notifications
          • Enable Snyk Code
          • Configure integrations
          • Create Organizations
        • Configure Asset Management with Snyk Essentials
        • Configure Asset Management with Snyk AppRisk
        • Apply security and license policies
      • Phase 3: Gain visibility
        • Set up Asset Policies
        • Set up Snyk AppRisk Insights
        • Import Projects
        • Add Project tags and attributes
      • Phase 4: Create a fix strategy
      • Phase 5: Initial rollout to team
        • Notifying the team
        • Announcement templates for initial rollout
        • Developer training from Snyk
        • Engage development with IDE plugins
      • Phase 6: Rolling out the prevention stage
        • Enable and configure Snyk on PRs
        • Add and configure Snyk in your CI/CD pipeline
        • Custom base images
        • Infrastructure as Code
        • Announcement templates for prevention
      • Phase 7: Triages, ignores, and fixes
    • Walkthrough: Code Repository Projects
      • View your first Snyk Projects
      • Understand your vulnerabilities
      • Fix your first vulnerability
      • Fix your first vulnerability - deeper dive
      • Assign fix work
      • Use Reports in managing risk
    • Walkthrough: Initiate a scan locally
  • SCM, IDE, and CI/CD integrations
    • Snyk SCM Integrations
      • Introduction to Git repositories integrations
        • Deployment recommendations for SCM integrations
        • Workspaces for SCM integrations
      • GitHub Enterprise
      • GitHub
      • GitHub Cloud App
      • GitHub Server App
      • GitHub Read-only Projects
      • GitLab
      • Bitbucket Cloud
      • Bitbucket Cloud App
      • Bitbucket Data Center/Server
      • Azure Repositories (TFS)
      • Application context for SCM Integrations
        • Backstage file in Asset Inventory - Use case
    • Snyk IDE plugins and extensions
      • Eclipse plugin
        • Download the CLI with the Eclipse plugin
        • Authentication for the Eclipse plugin
        • Eclipse plugin folder trust
        • Configuration of the Eclipse plugin
        • Environment variables for the Eclipse plugin
        • Use the Snyk plugin to secure your Eclipse projects
        • SAST scanning results (SAST, Snyk Code)
        • Misconfiguration scanning results (Snyk Infrastructure as Code)
        • Third-party dependency scanning (SCA, Snyk Open Source)
        • Troubleshooting for the Eclipse plugin
      • JetBrains plugin
        • Configuration for the Snyk JetBrains plugin and IDE proxy
        • Authentication for the JetBrains plugins
        • Folder trust for the JetBrains plugins
        • Run an analysis with the JetBrains plugins
        • Troubleshooting for the JetBrains plugin
      • Visual Studio extension
        • Visual Studio extension configuration, environment variables and proxy
        • Visual Studio extension authentication
        • Visual Studio Workspace trust
        • Run an analysis with Visual Studio extension
        • View analysis results from Visual Studio extension
        • Troubleshooting and known issues with Visual Studio extension
      • Visual Studio Code extension
        • Visual Studio Code extension configuration, environment variables and proxy
        • Visual Studio Code extension authentication
        • Visual Studio Code Workspace trust
        • Create a .dcignore file
        • Run an analysis with Visual Studio Code extension
        • View analysis results from Visual Studio Code extension
          • Analysis results: Snyk Code
          • Analysis results: Snyk IaC Configuration
          • Analysis results: Snyk Open Source
        • Troubleshooting for Visual Studio Code extension
      • Snyk Language Server
        • IDE and CLI usage telemetry
        • Example configurations for Snyk Language Server
      • Release and support policy for Snyk IDE plugins
      • Troubleshooting IDEs
        • How to set environment variables by operating system for IDEs and CLI
        • OAuth 2.0 authentication does not work
        • Authentication using API token does not work
        • Troubleshoot Certificate Errors
        • Force use of the latest language server
        • Snyk Code appears disabled
        • Missing or differing results in Snyk Code
        • Server returned HTTP response code 403 for URL
        • Maven scans with private repositories
        • Error executing binary because of corporate policy (Windows)
        • Net new issues (delta) scan troubleshooting
        • IDE plugin scan fails on Windows systems with .exe download blocking
    • Snyk CI/CD integrations
      • Snyk Code in the CI/CD pipeline
      • Snyk CI/CD Integration deployment and strategies
        • CI/CD adoption and deployment
        • CI/CD setup
        • Snyk test and snyk monitor in CI/CD integration
        • Snyk Open Source-specific CI/CD strategies
        • Snyk Container-specific CI/CD strategies
        • Snyk IaC-specific CI/CD strategies
        • CI/CD troubleshooting and resources
      • Snyk Images and EOL image policy
      • Snyk images guides to migration
        • Snyk Images migration
        • CircleCI migration
        • BitBucket Pipelines migration
        • GitHub actions migration
      • User-defined custom images for CLI
      • AWS CodePipeline integration by adding a Snyk scan stage
        • Migrating to AWS CodeBuild
        • Language support for AWS CodePipeline
        • Setup requirements for AWS CodePipeline
        • AWS CodePipeline CodeBuild step example
        • Setup steps for AWS CodePipeline integration
        • View AWS CodePipeline scan results
        • AWS CodePipeline test report details
      • Azure Pipelines integration using the Snyk Security Scan task
        • How the Snyk Security Scan task works
        • Install the Snyk extension for your Azure pipelines
        • Add the Snyk Security Task to your pipelines
        • Snyk Security Scan task parameters and values
        • Regional API endpoints
        • Example of a Snyk task to test a node.js (npm)-based application
        • Simple example of a Snyk task to test an application
        • Example of a Snyk task for a container image pipeline
        • Simple example of a Snyk task to test a container image
        • Example of a Snyk task to test application code
        • Simple example of a Snyk task to run a code test
      • Bitbucket Pipelines integration using a Snyk pipe
        • Language support for Bitbucket Pipelines integration
        • Bitbucket Pipelines integration: how it works
        • Prerequisites for Bitbucket Pipelines integration
        • Configure your Bitbucket Pipelines integration
        • How to add a Snyk pipe
        • Snyk pipe parameters and values (Bitbucket Cloud)
        • Migrating to Bitbucket Pipelines v1.0.0
        • Snyk pipe examples
      • CircleCI integration using a Snyk Orb
      • GitHub Actions for Snyk setup and checking for vulnerabilities
        • Snyk CocoaPods Action
        • Snyk dotNET Action
        • Snyk Golang Action
        • Snyk Gradle Action
        • Snyk Gradle-jdk11 Action
        • Snyk Gradle-jdk12 Action
        • Snyk Gradle-jdk14 Action
        • Snyk Gradle-jdk16 Action
        • Snyk Gradle-jdk17 Action
        • Snyk Maven Action
        • Snyk Maven-3-jdk-11 Action
        • Snyk Node Action
        • Snyk PHP Action
        • Snyk Python Action
        • Snyk Python-3.6 Action
        • Snyk Python-3.7 Action
        • Snyk Python-3.8 Action
        • Snyk Ruby Action
        • Snyk Scala Action
        • Snyk Docker Action
        • Snyk Infrastructure as Code Action
        • Snyk Setup Action
      • Jenkins plugin integration with Snyk
      • Maven plugin integration with Snyk
      • TeamCity (JetBrains) integration using the Snyk security plugin
        • TeamCity integration: install the Snyk plugin
        • TeamCity configuration parameters
        • Language support for TeamCity integration
        • How TeamCity integration works
        • TeamCity integration: use Snyk in your build
      • Terraform Cloud integration for Snyk IaC using Run Tasks
        • Set up the Terraform Cloud integration for IaC
        • How to use the Terraform Cloud integration for IaC
      • Terraform Enterprise integration for Snyk IaC
    • Git repositories and CI/CD comparisons
  • Integrate with Snyk
    • Third-party integrations for Snyk AppRisk
    • Snyk runtime sensor
    • Jira and Slack Integrations
      • Snyk Security in Jira Cloud Integration
      • Jira integration
      • Slack app
      • Slack integration
    • Event Forwarding
      • Amazon EventBridge
      • AWS CloudTrail Lake
      • AWS Security Hub
      • Google Security Command Center
    • Vulnerability management tools
      • appNovi Integration
      • Atlassian Compass integration
      • Bright Integration
      • Brinqa Integration
      • Escape Integration
      • Leen Integration
      • Mobb Integration
      • Nucleus Integration
      • Opsera Integration
      • OpsLevel Integration
      • Opus Integration
      • Panther Integration
      • Phoenix Security Integration
      • Phylum Integration
      • Port Integration
      • Pulumi Integration
      • Security Compass Integration
      • SentinelOne Integration
      • ServiceNow AppVR Integration
      • ServiceNow SBOM Integration
      • StackHawk Integration
      • Sysdig Integration
      • Tines Integration
      • Torq Integration
      • Vanta Integration
      • Vulcan Integration
      • Wabbi Integration
  • Manage assets
    • Assets inventory tabs
    • Assets inventory components
    • Assets inventory features
  • Scan with Snyk
    • Scanning overview
    • Start scanning
    • Import Project repository
      • Exclude directories and files from Project import
      • Remove imported repository from a Project
    • Pull Requests
      • Snyk Pull or Merge Requests
        • Create automatic PRs for new fixes (Fix PRs)
        • Create automatic PRs for backlog issues and known vulnerabilities (Backlog PRs)
        • Upgrade dependencies with automatic PRs (Upgrade PRs)
          • Upgrade open source dependencies with automatic PRs
        • Customize PR templates
          • Apply a custom PR template
          • Variables list and description
          • Troubleshooting and limitations for custom PR templates
          • Examples and template validation
        • Opening fix and upgrade pull requests from a fixed GitHub account
      • Pull Request Checks
        • Configure Pull Request Checks
        • Pull Request Experience
        • Analyze PR Checks results
        • Troubleshoot PR Checks
    • Snyk Open Source
      • Scan open-source libraries and licenses
        • Open-source license compliance
        • Snyk License Compliance Management
      • Package repository integrations
        • Artifactory Package Repository connection setup
          • Artifactory Registry for Maven
          • Artifactory Registry for npm
        • Nexus Repository Manager connection setup
          • Nexus Repository Manager for Maven
          • Nexus Repository Manager for npm
        • npm Teams and npm Enterprise integration
        • Private gem sources for Ruby configuration
      • Manage vulnerabilities
        • Fix your vulnerabilities
        • Gatekeeper plugins
          • Artifactory Gatekeeper Plugin
          • Nexus Repository Manager Gatekeeper Plugin
        • Vulnerability fix types
        • Upgrade package versions to fix vulnerabilities
        • Snyk patches to fix vulnerabilities
        • Snyk Vulnerability Database
        • Differences in Open Source vulnerability counts across environments
        • Troubleshoot fixing vulnerabilities with Snyk Open Source
      • Snyk for Bazel
        • Dep Graph API
        • Example of Snyk for Bazel
    • Snyk Code
      • Snyk Code Local Engine
      • Configure Snyk Code
      • Import Project with Snyk Code
      • Manage code vulnerabilities
        • Breakdown of Code analysis
        • Fix code vulnerabilities automatically
      • Snyk Code custom rules
        • Create custom rule
        • Create query
        • Run query
        • Templates and predicates
        • Best practices for Snyk Code custom rules
      • Snyk Code security rules
        • Apex rules
        • C++ rules
        • C# and ASP.NET rules
        • Go rules
        • Java rules
        • JavaScript and TypeScript rules
        • Kotlin rules
        • PHP rules
        • Python rules
        • Ruby rules
        • Scala rules
        • Swift rules
        • Visual Basic rules
        • XML rules
    • Snyk Container
      • How Snyk Container works
        • Operating system distributions supported by Snyk Container
        • Application vulnerabilities in Snyk Container and Snyk Open Source
        • Severity levels of detected Linux vulnerabilities
      • Container registry integrations
        • Integrate with Amazon Elastic Container Registry (ECR)
          • Enable Snyk permissions to access Amazon Elastic Container Registry (ECR) for the first time
          • Add more Organizations to your AWS IAM role for Snyk authentication
          • Configure integration for Amazon Elastic Container Registry (ECR)
          • Amazon Elastic Container Registry (ECR) - add images to Snyk
        • Integrate with DigitalOcean
        • Integrate with Docker Hub
          • Configure the integration with Docker Hub
          • Docker Hub - add Projects and images to the Snyk UI
        • Integrate with Docker Desktop Extension
        • Integrate with GitHub Container registry
        • Integrate with GitLab Container Registry
        • Integrate with Google Artifact Registry (GAR)
        • Integrate with Google Container Registry (GCR)
          • Enable permissions to access GCR
          • Configure integration for GCR
          • Add images to Snyk from GCR
        • Integrate with Harbor Container Registry
        • Integrate with JFrog Artifactory
          • Configuring your JFrog Artifactory Container Registry integration
          • Add Artifactory images to Snyk
        • Integrate with Microsoft Azure Container Registry (ACR)
          • Configure integration for ACR
          • Add images to Snyk from ACR
        • Integrate with Nexus Container Registry
        • Integrate with Quay Container Registry
      • Kubernetes integration
        • Overview of Kubernetes integration
          • Supported workloads, container registries, languages, and operating systems
          • Enable the Kubernetes integration
          • Disable the Kubernetes integration
          • How the Snyk Controller handles your data
        • Install the Snyk Controller
          • Install the Snyk Controller with Helm (Azure and Google Cloud Platform)
          • Optional installation steps for the Snyk Controller with Helm
          • Authenticate to private container registries
          • Install the Snyk Controller on Amazon Elastic Kubernetes Service (Amazon EKS)
          • Install the Snyk Controller with OpenShift 4 and OperatorHub
        • Manually import Kubernetes workload Projects
        • Integrate with Sysdig
        • Annotated import
        • Navigate the Kubernetes integration UI
          • View Project details and scan results
          • Kubernetes and the Snyk Priority Score
      • Scan container images
      • Use Snyk Container
        • Detect the container base image
        • Detect application vulnerabilities in container images
        • Analyze and fix container images
        • Use Custom Base Image Recommendations
          • Versioning schemas for custom base images
          • Custom versioning schema for custom base images
      • Scan your Dockerfile
        • Detect vulnerable base images from your Dockerfile
        • Fix vulnerable base images in your Dockerfile
        • Automatically link your Dockerfile with container images using labels
    • Snyk IaC
      • Supported IaC languages, cloud providers, and cloud resources
        • Supported AWS resources for cloud context
        • Supported Azure resources for cloud context
        • Supported Google resources for cloud context
      • Getting started with Snyk IaC
      • Scan your IaC source code
        • Scan Terraform files
          • Configure your integration to find security issues in your Terraform files
          • Scan and fix security issues in Terraform files
          • Terraform variables support
          • Terraform AWS Provider support
        • Scan CloudFormation files
          • Configure your integration to find security issues in your CloudFormation files
          • Scan and fix security issues in your CloudFormation files
        • Scan Kubernetes configuration files
          • Configure integration to find security issues in Kubernetes configuration files
          • Scan and fix security issues in Kubernetes configuration files
          • Scan and fix security issues in Helm Charts
          • Working with Kubernetes configuration file test results
        • Scan ARM configuration files
        • Scan Serverless files
        • Disable IaC scans per Organization
      • IaC custom rules
        • Install the SDK
        • Writing rules using the SDK
          • Parsing an input file
          • Writing a rule
          • Testing a rule
          • Bundling rules
          • Pushing a bundle
          • Custom Rego Builtins
          • Examples of IaC custom rules
        • Use IaC custom rules with CLI
          • Use a local IaC custom rules bundle
          • Use a remote IaC custom rules bundle
        • IaC custom rules within a pipeline
        • SDK reference
      • View Snyk IaC issue reports
      • Snyk IaC integrations
        • Snyk IaC with Broker for self-hosted Git
        • Jira integration for Snyk IaC
      • Getting started with cloud scans
        • Key concepts for cloud scans
        • Manage cloud issues
          • View cloud issues in the Snyk Web UI
          • Ignoring cloud issues
        • Manage cloud environments
          • View, add, and remove environments
          • Find an environment ID
          • Scan a cloud environment
          • Update a cloud environment
          • Remove a cloud environment
        • View cloud resources
      • View cloud compliance reporting
      • Cloud platform integrations
        • AWS integration
          • AWS Integration: Web UI
            • Step 1: Download IAM role IaC template (Web UI)
            • Step 2: Create the Snyk IAM role
            • Step 3: Create and scan a Cloud Environment (Web UI)
          • AWS Integration: API
            • Step 1: Download IAM role IaC template (API)
            • Step 2: Create the Snyk IAM role (API)
            • Step 3: Create and scan a Cloud Environment (API)
        • Azure integration for cloud configurations
          • Azure Integration: Web UI
            • Step 1: Download Azure app registration IaC template or script (Web UI)
            • Step 2: Create the Entra ID app registration
            • Step 3: Create and scan a Cloud Environment for Azure (Web UI)
          • Azure Integration: API
            • Step 1: Download Azure app registration IaC template or script (API)
            • Step 2: Create the Entra ID app registration (API)
            • Step 3: Create and scan a Cloud Environment for Azure (API)
        • Google Cloud Integration
          • Google Cloud Integration: Web UI
            • Step 1: Download service account IaC template (Web UI)
            • Step 2: Create the Google service account (Web UI)
            • Step 3: Create and scan a Cloud Environment for Google (Web UI)
          • Google Cloud Integration: API
            • Step 1: Download service account IaC template (API)
            • Step 2: Create the Google service account (API)
            • Step 3: Create and scan a Cloud Environment for Google (API)
      • Detect drift and manually created resources
        • Get started with Snyk IaC Describe on AWS
        • Configure cloud providers
          • Configure AWS provider
          • Configure Azure provider
          • Configure GitHub provider
          • Configure Google provider
        • Supported resources
          • AWS resources
          • Azure resources
          • GitHub resources
          • Google resources
        • IaC describe command examples
        • Filter rules
        • Ignore resources for drift
        • IAC sources usage
    • Snyk Essentials
    • Snyk AppRisk
    • Snyk API & Web
    • Snyk Tools
      • Tool: snyk-api-import
        • Creating Organizations in Snyk
        • Creating import targets data for import command
        • Mirroring GitHub.com and GitHub Enterprise organizations and repos in Snyk
        • Mirroring GitLab organizations and repos in Snyk
        • Mirroring Bitbucket Server organizations and repos in Snyk
        • Mirroring Bitbucket Cloud organizations and repos in Snyk
        • Kicking off an import
        • Contributing to snyk-api-import
      • Tool: jira-tickets-for-new-vulns
      • Python code to extract issues from Snyk API
    • Error Catalog
  • Manage risk
    • Prioritize issues for fixing
      • Priority Score vs Risk Score
      • Priority Score
      • Risk Score
      • Severity levels
      • Ignore issues
        • How ignores work for Projects imported using an SCM and the CLI
        • Exclude files and ignore issues FAQs
        • Consistent Ignores for Snyk Code
          • Consistent Ignores for Snyk Code API
          • Consistent Ignores for Snyk Code CLI
          • Consistent Ignores for Snyk Code IDE
          • Consistent Ignores for Snyk Code Pull Request Checks
          • Consistent Ignores for Snyk Code FAQs
      • Prioritization for Snyk Essentials
      • Prioritization for Snyk AppRisk
      • Assets and risk factors for Snyk AppRisk
        • Risk factor: Deployed
        • Risk factor: Loaded package
        • Risk factor: OS condition
        • Risk factor: Public facing
      • Using the Issues UI with Snyk AppRisk
        • Filter your issues
        • Understand your issues
        • Evidence graph
        • Export and customize views
      • Set up Insights for Snyk AppRisk
        • Set up Insights: Snyk Runtime Sensor
        • Set up Insights: User permissions
        • Set up Insights: Kubernetes connector
        • Set up Insights: Image scanning
        • Set up Insights: Associating Snyk Open Source, Code, and Container Projects
      • View exploits
      • Malicious packages
      • Vulnerable conditions
      • Reachability analysis
      • Vulnerabilities with Social Trends
    • Policies
      • The .snyk file
      • View, create, and modify policies
      • Assign policies to Projects
      • Assign a policy to an Organization
      • Assets policies
        • Create policies
        • Implement policies
        • Use cases for policies
          • Coverage control policy - Use case
          • Coverage and Coverage gap policies
          • Classification policy - Use case
          • Tagging policy - Use case
          • Notification policy - Use case
      • Use policies in the SDLC
      • Security policies
        • Create a security policy and rules
        • Security policy conditions
        • Security policy actions
        • Security policy results
      • License policies
        • Create a license policy and rules
        • License policy results
    • Analytics
      • Issues - Analytics
      • Application - Analytics
    • Reporting
      • Introducing Snyk Reports
      • Available Snyk Reports
      • Issue columns dictionary
      • Troubleshooting Snyk Reports
      • Reporting and BI Integrations: Snowflake Data Share
        • Data Share Data Dictionary
        • Build your first dashboard
      • Legacy reports
        • Legacy reports overview
        • Legacy reports general actions
        • Legacy Reports Summary tab
        • Legacy Reports Issues tab
        • Legacy Reports Dependencies tab
        • Legacy Reports Licenses tab
      • Dependencies and licenses
        • View dependencies
        • View licenses
  • Admin
    • Structure your account for high application performance
    • Tenant, Groups, and Organizations
      • Tenant
        • Manage users in a Tenant
      • Groups
        • Manage users in a Group
        • Configure session length for a Snyk Group
        • Group general settings
      • Organizations
        • Create and delete Organizations
        • Set your preferred Organization
        • Manage users in Organizations
        • Requests for access to an Organization
        • Organization general settings
      • Switch between Groups and Organizations
      • Group and Organization Settings
      • Usage settings
    • User roles
      • User role management
      • Pre-defined roles
      • Custom role templates
        • Team Lead role template
        • Developer role template
        • Auditor role template
        • Remediator role template
        • Integration Editor/Implementor role template
        • Incident Responder role template
        • Application Security Engineer role template
        • Kubernetes Uploader role template
        • Legal Advisor role template
        • CLI Tester role template
        • Read-only CLI Tester role template
        • Snyk Learn - Learning Admin
    • User management with the API
      • Provision users to Organizations using the API
      • Update member roles using the API
      • Remove members from Groups and Orgs using the API
      • Retrieve audit logs of user-initiated activity by API for an Org or Group
    • Manage notifications
    • Snyk Projects
      • Project information
      • Import Log
      • Project attributes
      • Project tags
      • Project collections groupings
        • Project views
        • Project collections
      • Automatically created Project collections
      • View Project issues, fixes, and dependencies
      • View and edit Project settings
      • View Project history
      • Issue card information
      • Maximum number of Projects in an Organization
    • Snyk Preview
  • Snyk CLI
    • Getting started with the Snyk CLI
    • Security concept of operations for Snyk
      • Access requirements
      • Securing data at rest
      • Using FIPS-validated cryptography
    • Code execution warning for Snyk CLI
    • Snyk MCP experimental
    • Scan and maintain Projects using the CLI
      • CLI tools
        • snyk-delta
        • snyk-filter
        • snyk-to-html
        • snyk-scm-contributors-count
          • Flowchart
          • Usage
          • Output
          • Flags
          • Scripts for SCM contributors count
            • Azure DevOps
              • Azure - Flow and Tech
              • Azure - Examples
            • Bitbucket Cloud
              • Bitbucket Cloud - Flow and Tech
              • Bitbucket Cloud - Examples
            • Bitbucket Server
              • Bitbucket Server - Flow and Tech
              • Bitbucket Server - Examples
            • GitHub
              • GitHub - Flow and Tech
              • GitHub - Examples
            • GitHub Enterprise
              • GitHub Enterprise - Flow and Tech
              • Github Enterprise - Examples
            • GitLab and GitLab Server
              • GitLab - Flow and Tech
              • GitLab - Examples
          • Consolidate results
          • Creating and using the import file
          • API rate limit control for scm-contributors-count
      • Snyk CLI for Open Source
        • Open Source Projects that must be built before testing with the Snyk CLI
        • Use options to customize the snyk test command
        • Review the Snyk Open Source CLI results
        • Integrate Snyk into your workflow using the CLI
      • Snyk CLI for Snyk Code
        • Set the Snyk Organization for CLI tests
        • Scan source code with Snyk Code using the CLI
        • Exclude directories and files from Snyk Code CLI tests
        • View Snyk Code CLI results
      • Snyk CLI for Snyk Container
        • Scan and monitor images
        • Understand Snyk Container CLI results
        • Advanced use of Snyk Container CLI
      • Snyk CLI for IaC
        • Test your IaC files
          • Terraform files
          • CloudFormation files
          • AWS CDK files
          • Kubernetes files
          • ARM files
          • Kustomize files
          • Helm charts
          • Serverless files
        • Share CLI results with the Snyk Web UI
        • IaC ignores using the .snyk policy file
        • IaC exclusions using the command line
        • Understand the IaC CLI test results
          • Snyk IaC CLI test results (v. 1.938.0 and earlier)
          • Snyk IaC CLI test results (v. 1.939.0 and later)
      • A .snyk policy file in a different directory from the manifest file
      • Failing of builds in Snyk CLI
      • Ignore vulnerabilities using the Snyk CLI
      • Invalid string length error when scanning projects
      • Scan all unmanaged JAR files
      • Log4shell command use
      • Monitor your projects at regular intervals
      • How to select the Organization to use in the CLI
      • Group Projects by branch or version for monitoring
      • Setup.py file failing to scan or finding zero dependencies
      • Severity thresholds for CLI tests
      • @snyk/protect package
      • Test public npm packages before use
      • CLI test results
      • Fix vulnerabilities using the Snyk CLI
    • CLI commands and options summary
    • CLI help
      • Auth
      • Code
      • Code test
      • Config
      • Config environment
      • Container
      • Container monitor
      • Container SBOM
      • Container test
      • IaC
      • IaC test
      • IaC describe
      • IaC update-exclude-policy
      • Ignore
      • Log4shell
      • Monitor
      • Policy
      • SBOM
      • SBOM monitor
      • SBOM test
      • Test
    • Releases and channels for the Snyk CLI
    • Install or update the Snyk CLI
      • Verifying CLI standalone binaries
      • Installing Snyk CLI as a binary using npm
      • Install or upgrade to version of Node.js required for Snyk CLI
      • Most recent version of the CLI that supports Node.js 4
      • Prerequisites for CLI and Jenkins plugin on Alpine Linux operating system
      • Using CLI releases before version 1.1230.0 on an Apple M1 or M2 machine
    • Authenticate to use the CLI
    • Configure the Snyk CLI
      • Environment variables for Snyk CLI
      • Configure Snyk CLI to connect to Snyk API
      • Proxy configuration for Snyk CLI
    • Debugging the Snyk CLI
  • Snyk API
    • REST API
      • About the REST API
      • Getting started with the REST API
    • V1 API
    • Authentication for API
      • Snyk API token permissions users can control
      • Revoke and regenerate a Snyk API token
    • Changelog
    • OAuth2 API
    • Reference
      • Apps
      • Audit Logs
      • Collection
      • ContainerImage
      • Custom Base Images
      • Dependencies (v1)
      • Entitlements (v1)
      • Groups (v1)
      • Groups
      • IacSettings
      • Ignores (v1)
      • Import Projects (v1)
      • Integrations (v1)
      • Invites
      • Issues
      • Jira (v1)
      • Licenses (v1)
      • Monitor (v1)
      • Organizations (v1)
      • Orgs
      • Policies
      • Projects (v1)
      • Projects
      • Pull Request Templates
      • Reporting API (v1)
      • SBOM
      • SastSettings
      • ServiceAccounts
      • SlackSettings
      • Slack
      • Snapshots (v1)
      • Targets
      • Test (v1)
      • Universal Broker
      • Users (v1)
      • Users
      • Webhooks (v1)
    • API endpoints index and tips
      • Solutions for specific use cases
      • Scenarios for using the Snyk API
      • Issue IDs in Snyk APIs
      • Organization and Group identification for Projects using the API
      • Project issue paths API endpoints
      • Project type responses from the API
      • Examples for the Update existing integration endpoint
    • Using specific Snyk APIs
      • Issues: List issues for a package
      • SBOM APIs
        • Get a Project’s SBOM document
        • Test an SBOM document for vulnerabilities
      • Snyk Apps APIs
        • About Snyk Apps
        • Prerequisites for Snyk Apps
        • Scopes to request
        • Create a Snyk App using the Snyk API
        • Create a Snyk App using the Snyk CLI
        • Set up a Snyk App using the OAuth2 API
          • Quick setup
          • Set up to authorize users
          • Set up the authorization code exchange
          • Set up the refresh token exchange
          • Retrieve the App Org IDs
          • Revoke compromised refresh tokens
        • Manage App details
        • Tutorial: create a Snyk App
          • Configuring Express.js
          • Register the App and configure user authorization
          • Render content for users
      • Webhooks APIs
        • About webhooks
        • Webhook events and payloads
        • Validation and versioning of payloads
        • Guides to webhooks
          • How to use Snyk webhooks with Zapier
          • How to use Snyk Webhooks to integrate New Relic with Snyk
            • Create an Azure Function App
            • Configure Azure Function environment variables
            • Copy the Azure Function URL
            • Create a Snyk Webhook
            • New Relic Curated UI and Snyk Custom Dashboard
          • How to use Snyk Webhooks to connect Snyk to Slack with AWS Lambda
            • Slack setup to connect Snyk with AWS Lambda
            • AWS Lambda setup: create Lambda function to connect Snyk to Slack
            • AWS Lambda setup: add security through an environment variable
            • AWS Lambda setup: expose a public URL
              • With API Gateway
                • AWS API Gateway: Setting up a trigger
                • AWS API Gateway: add the POST method to connect Snyk to Slack
                • AWS API Gateway: deploy the POST method
              • With a Lambda Function URL
                • Modify the Lambda function
            • Set up the Snyk webhook
            • Test the Snyk webhook connection
            • Configure the AWS Lambda script
  • API End of Life (EOL) process and migration guides
    • API EOL endpoints and key dates
    • Guides to migration
      • List all Projects V1 API to REST API migration guide (completed migration)
      • REST Issues experimental API to GA API migration guide
      • Search Audit Logs (Group and Org) v1 API to GA REST Audit logs API migration guide
    • Candidates for upcoming API end-of-life cadences
  • Developer security education and Snyk product training
    • Your learning
      • Claiming CPE Credits with Snyk Learn
    • Snyk Learn Reports
    • Snyk Learn Assignments
    • Snyk Learn Access Controls
    • Snyk Learn API
  • Working with Snyk
    • How Snyk handles your data
    • Regional hosting and data residency
    • Disclosure of a vulnerability in an open-source package
    • Reporting security issues
    • Snyk Terms of Support and Services Glossary
      • Snyk Jumpstart Services Description
      • Snyk Jumpstart Customer Prerequisites
      • Snyk Residency Services
      • Snyk Declining Balance of Hours Service Description
    • How does Snyk count assets
    • What counts as a test?
    • Snyk for Government (US)
Powered by GitBook
On this page

Was this helpful?

Edit on GitHub
  1. Scan with Snyk
  2. Snyk IaC
  3. Scan your IaC source code

Scan Kubernetes configuration files

The following information is provided to help you scan Kubernetes configuration files:

  • Configure integration to find security issues in Kubernetes configuration files

  • Scan and fix security issues in Kubernetes configuration files

  • Scan and Fix security issues in Helm Charts

  • Working with Kubernetes configuration file test results

PreviousScan and fix security issues in your CloudFormation filesNextConfigure integration to find security issues in Kubernetes configuration files

Last updated 3 months ago

Was this helpful?

More information

  • Snyk privacy policy

© 2024 Snyk Limited | All product and company names and logos are trademarks of their respective owners.