Snyk

assess

SNYK is an open source security platform for finding out vulnerabilities in source code of an application.This works effectively in containerised applications as well.Just like an antivirus scans your device and finds out the threats ,in the same way it scans your source code and provides vulnerabilities .It further provides severity of vulnerability and classifies them as major minor or critical which might help you in giving an idea onn urgency of an issue and approach to take a suitable action.Taking it a step further, it also provides description of the vulnerability, the position in code where the vulnerability is present and providing a fix to that vulnerability. It can be integrated to your Git repositories as well as to the CI/CD pipeline . It appears to be an interesting tool as it opens up a huge potential for developments in the field of security. With the advancements in machine learning and deep learning ,such tools are quite promising for creating intelligent security bots which might efficiently create secure environments for the future deployments.