LiveStreamIcons copy.png
TECHNICAL SNYK USER SESSIONS

Using the Snyk CLI for Static Code Analysis

 July 13th - 11 AM ET | 8 AM PT 

 SNYK USER SESSIONS YouTube 

Have you made the Snyk Code CLI part of the CI/CD process yet?

Using the Snyk CLI, you can easily run Snyk Code tests locally, or incorporate them with your CI/CD pipeline to scan your source code for security vulnerabilities.

In this technical office hour session we'll show you practical ways to use the CLI with Snyk Code.

We'll cover:

  • Installing the CLI
  • Testing repository code using the snyk code test command
  • Reviewing Snyk Code CLI results and how to filter them
  • Scenarios for outputting, exporting, and displaying results

Throughout the session you can ask us anything! Bring all of your Snyk questions and we’ll do our very best to answer them.



brian_vermeer.png
 
   Brian Vermeer
   Senior Developer Advocate | Snyk


sonya moisset.png

   Sonya Moisset
   Senior Security Advocate | Snyk


kyle suero.png

   Kyle Suero
   Senior Security Advocate | Snyk 

Register & Get a Reminder