×
Apr 30, 2024 · 1. Install the Snyk Security Plugin · Go to "Manage Jenkins" > "Manage Plugins" > "Available". · Search for "Snyk Security". · Install the plugin.
Missing: /url | Show results with:/url
Add the ability to test your code dependencies for vulnerabilities against Snyk database.
Missing: /url | Show results with:/url
Sep 7, 2021 · Snyk Security Scanner is a Jenkins plugin that enables Jenkins users to test their applications against the Snyk vulnerability database. Global ...
6 days ago · I have a pipeline script for a NextJS project. One of the stages is to check the code for against known vulnerabilities using snyk.
archived-artifact-url-viewer/, 2024-05-27 10:22, -. [DIR] ... dependency-check-jenkins-plugin/, 2024-05-27 10:22 ... snyk-security-scanner/, 2024-05-27 10:22, -. [ ...
Returns the enum constant of this type with the specified name.
Missing: plugins. | Show results with:plugins.
Pipeline Steps Reference. The following plugins offer Pipeline-compatible steps. Each plugin link offers more information about the parameters for each step ...
Mar 1, 2024 · This plugin allows you to store credentials in Jenkins.
Missing: /url | Show results with:/url
... jenkins/ 2024-01-25 18:44 - zapper/ 2024-01-25 18 ... scanner/ 2024-01-25 18:44 - veracode-scan/ 2024 ... url-filter/ 2024-01-25 18:45 - url-change-trigger ...