Snyk CLI and Snyk Open Source

Install and authenticate the CLI

Authentication to Snyk account

Install and authenticate the CLI

The auth command opens Snyk in a web browser so that you can log in (if needed) and authenticate your CLI tests to your Snyk account.

Snyk CLI commands

Snyk test

The CLI command snyk test allows you to test an open source package locally and review the direct and indirect dependency issues and recommendations for fixes.

Snyk monitor

The CLI command snyk monitor takes a snapshot of your project in order to send alerts for new vulnerabilities affecting that project.

We recommend using snyk test first to locate and address issues before using the snyk monitor command.

The project is monitored from the preferred organization by default. To use a different organization, specify the organization as part of the command.

Congratulations

Congrats! Now you know more about using Snyk test and Snyk monitor commands and working in the CLI with Snyk!