Skip to content

Commit

Permalink
docs: update help command help README
Browse files Browse the repository at this point in the history
  • Loading branch information
awileysnyk authored and Avishag Israeli committed Jan 12, 2022
1 parent 9bacb09 commit 17d9e57
Showing 1 changed file with 18 additions and 10 deletions.
28 changes: 18 additions & 10 deletions help/cli-commands/README.md
@@ -1,46 +1,46 @@
# Snyk CLI

Snyk CLI scans and monitors your projects for security vulnerabilities.
Snyk CLI scans and monitors your projects for security vulnerabilities and license issues.

Visit https://snyk.io for more details.
Visit the [Snyk website](https://snyk.io) for more information. See the [CLI documentation](https://docs.snyk.io/features/snyk-cli) for details.

## Not sure where to start?
## How to get started

1. Authenticate with `snyk auth`.
1. Authenticate by running `snyk auth`.
2. Test your local project with `snyk test`.
3. Get alerted for new vulnerabilities with `snyk monitor`.

## Available commands

To learn more about Snyk CLI use the `--help` option, e.g. `snyk container --help` or `snyk auth --help`.
To learn more about each Snyk CLI command, use the `--help` option, for example, `snyk auth --help` or `snyk container --help`. You can also use the help command: `snyk help [<COMMAND>]`.

### [`snyk auth`](./auth.md)

Authenticate Snyk CLI with a Snyk account.

### [`snyk test`](./test.md)

Test local project's dependencies for vulnerabilities.
Test a project for open source vulnerabilities and license issues.

### [`snyk monitor`](./monitor.md)

Snapshot and continuously monitor your project.
Snapshot and continuously monitor a project for open source vulnerabilities and license issues.

### [`snyk container`](./container.md)

Test container images for vulnerabilities.

### [`snyk iac`](./iac.md)

Find security issues in your Infrastructure as Code files.
Find security issues in Infrastructure as Code files.

### [`snyk code`](./code.md)

Find security issues using static code analysis.

### [`snyk log4shell`](./log4shell.md)

Finds Log4Shell vulnerability.
Find Log4Shell vulnerability.

### [`snyk config`](./config.md)

Expand All @@ -52,4 +52,12 @@ Display the `.snyk` policy for a package.

### [`snyk ignore`](./ignore.md)

Modifies the `.snyk` policy to ignore stated issues.
Modify the `.snyk` policy to ignore stated issues.

## Debug

Use `-d` option to output the debug logs.

## Configure the Snyk CLI

You can use environment variables to configure the Snyk CLI and also set variables to configure the Snyk CLI to connect with the Snyk API. See [Configure the Snyk CLI](https://docs.snyk.io/features/snyk-cli/configure-the-snyk-cli).

0 comments on commit 17d9e57

Please sign in to comment.