Skip to main content

23 docs tagged with "Semgrep Code"

View All Tags

Overview

Learn about Semgrep Code, a static application security testing (SAST) tool | that finds security vulnerabilities in your first-party code.

Perform cross-file analysis

This article introduces cross-file (interfile) analysis, guides you through installation, and provides some additional information.

Run rules

Learn about Semgrep rules, how to add your custom rules and rules from Semgrep Registry, a community-contributed repository of rules to help enforce security.

Semantic detection in Java

Proprietary Semgrep features for the Java language that can increase true positives and reduce false positives.

Semgrep Pro rules

A guide using to Semgrep Pro Rules: supported languages, vulnerabilities covered, and using Pro rules in Semgrep scans.

Triage and remediation

Learn how about Semgrep Code's triage status for findings and how to triage and remediate findings.

View findings

The Findings page allows users to view findings identified by Semgrep Code.

Write custom rules

Semgrep Editor is a powerful tool within Semgrep AppSec Platform to write rules and quickly apply these rules across an organization to enforce coding standards across an organization.