Skip to main content
Skip table of contents

Snyk

Snyk is a cybersecurity platform that empowers software developers to find and fix security vulnerabilities in their code, dependencies, containers, and infrastructure as code.

Prerequisites

1. Ensure you are using the Enterprise plan.

2. Get the API key. Learn more

Adding Snyk Account

  1. Log in to your Cloudaware account → Admin.

  2. Find Snyk in the list of integrations, click +Add.

  3. To grant access to connect to Snyk, fill out the following fields:

Screenshot 2024-04-22 at 5.12.07 PM.png
  1. Click Save to test the connection.

  2. The green light in 'Status' means that Snyk integration has been successfully configured. If there is a red light, please contact support@cloudaware.com.

List of Snyk Objects

Cloudaware supports the following Snyk objects:

Snyk Accounts

Snyk Organizations

Snyk Projects

CloudAware Vulnerability Scan

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.