Skip to content

Latest commit

 

History

History
 
 

cli-commands

Snyk CLI

Snyk CLI scans and monitors your projects for security vulnerabilities.

Visit https://snyk.io for more details.

Not sure where to start?

  1. Authenticate with snyk auth.
  2. Test your local project with snyk test.
  3. Get alerted for new vulnerabilities with snyk monitor.

Available commands

To learn more about Snyk CLI use the --help option, e.g. snyk container --help or snyk auth --help.

Authenticate Snyk CLI with a Snyk account.

Test local project's dependencies for vulnerabilities.

Snapshot and continuously monitor your project.

Test container images for vulnerabilities.

Find security issues in your Infrastructure as Code files.

Find security issues using static code analysis.

Finds Log4Shell vulnerability.

Manage Snyk CLI configuration.

Display the .snyk policy for a package.

Modifies the .snyk policy to ignore stated issues.