.. | ||
apps.md | ||
auth.md | ||
code.md | ||
config.md | ||
container.md | ||
iac-describe.md | ||
iac-report.md | ||
iac-test.md | ||
iac-update-exclude-policy.md | ||
iac.md | ||
ignore.md | ||
log4shell.md | ||
monitor.md | ||
policy.md | ||
README.md | ||
test.md |
CLI commands help
Snyk CLI scans and monitors your projects for security vulnerabilities and license issues.
For more information visit the Snyk website
For details see the CLI documentation
How to get started
- Authenticate by running
snyk auth
- Test your local project with
snyk test
- Get alerted for new vulnerabilities with
snyk monitor
Available commands
To learn more about each Snyk CLI command, use the --help
option, for example, snyk auth --help
or snyk container --help
snyk auth
Authenticate Snyk CLI with a Snyk account.
snyk test
Test a project for open source vulnerabilities and license issues.
Note: Use snyk test --unmanaged
to scan all files for known open source dependencies (C/C++ only).
snyk monitor
Snapshot and continuously monitor a project for open source vulnerabilities and license issues.
snyk container
Test container images for vulnerabilities.
snyk iac
Commands to find and manage security issues in Infrastructure as Code files.
snyk code
Find security issues using static code analysis.
snyk log4shell
Find Log4Shell vulnerability.
snyk config
Manage Snyk CLI configuration.
snyk policy
Display the .snyk
policy for a package.
snyk ignore
Modify the .snyk
policy to ignore stated issues.
Debug
Use -d
option to output the debug logs.
Configure the Snyk CLI
You can use environment variables to configure the Snyk CLI and also set variables to configure the Snyk CLI to connect with the Snyk API. See Configure the Snyk CLI