What’s new in Snyk?

Written by:
Rachel Cheyfitz
Rachel Cheyfitz
wordpress-sync/Release-notes-Feature

June 10, 2019

0 mins read

May 21st - June 9th, 2019

Here's the first installment of our bi-weekly updates on what's new in Snyk.

What’s new?

Container security

We launched our integration with Docker Hub earlier this year; now we’ve embarked on adding more and more features and improvements to help manage your container security:

  • When importing container projects, you can now manually enter the name of a single image for import, including the image tag. The tag defaults to latest when omitted (i.e. my/image instead of my/image:1.0.2). When ready, click Add selected repositories.

  • We’ve added instructions for Dockerfile remediation directly from the UI. The instructions appear per vulnerability per project. To enjoy using this, runnpm install -g snyk and upgrade your Snyk CLI to at least v1.168.0.

    DockerfileInstructions

  • Linux and upstream vulnerabilities for which there is a fixedIn version are now calculated and displayed as Fixable in Reports.

    wordpress-sync/Fixable

Integrations & plugins

Bitbucket Cloud

As part of our effort to ease integration configuration, we have added a new flow when new users onboard and for in-app integration configuration instructions, for Bitbucket Cloud repositories.

wordpress-sync/Bitbucket_onboarding

Jenkins

V2 of our Jenkins plugin was released not long ago, so it’s even easier to integrate than before. In just five minutes, add a Snyk step to your Jenkins projects and ingrain security checks into your ongoing CI/CD workflow.

For more, see Snyk's integration documentation.

UI improvements

  • If we haven’t added support for the tools you use yet, we invite you to send us your suggestions and requests! You can now send new integration suggestions to us directly from our Integrations page, as you work with Snyk.

  • There is also a new search field from the Integrations page, making it easier for you to find the integration you need quickly.

New things you can do with the Snyk API

Patch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo Segment

Snyk is a developer security platform. Integrating directly into development tools, workflows, and automation pipelines, Snyk makes it easy for teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and infrastructure as code. Supported by industry-leading application and security intelligence, Snyk puts security expertise in any developer’s toolkit.

Start freeBook a live demo

© 2024 Snyk Limited
Registered in England and Wales

logo-devseccon