×
Feb 25, 2024 · Dependency-Check is a utility that identifies project dependencies and checks if there are any known, publicly disclosed, vulnerabilities.
Mar 25, 2024 · Add the ability to scan your dependencies and get an insight on the vulnerabilities, compliance, maintainability, popularity and more.
Go to Settings » Security » Code security and analysis » Code scanning » Check Failure and select the behavior you want. Missing access to Code Scanning API.
Oct 2, 2014 · This plugin search for the depency:analyze results into the maven build output and summarize it.
Feb 23, 2024 · This library provides a Java API to read, aggregate, filter, and query static analysis reports. It is used by my Jenkins' warnings plug-in ...
Apr 12, 2023 · To setup, navigate to Jenkins > System Configuration and complete the Dependency-Track section. global configuration. Dependency-Track Backend ...
This plugin provides a deep integration between Jenkins and Maven. It adds support for automatic triggers between projects depending on SNAPSHOTs as well as ...
fortifyClean : Run Fortify SCA clean · fortifyRemoteAnalysis : Upload a project for remote Fortify SCA analysis · fortifyRemoteArguments : Set options for remote ...
This will let you invoke Maven using mvn . The rest of the tutorial assumes that Maven is on your PATH environment variable. Configure Apache Maven. Apache ...
Mar 2, 2020 · Findsecbugs adds valuable security-related bug definitions. As we integrate it into the existing Jenkins code base it will require analysis and ...
Missing: howto | Show results with:howto