Skip to content

Commit

Permalink
sast-scan.yml
Browse files Browse the repository at this point in the history
  • Loading branch information
aravindbuilt committed May 17, 2024
1 parent 2544dcb commit a43b6ae
Showing 1 changed file with 11 additions and 0 deletions.
11 changes: 11 additions & 0 deletions .github/workflows/sast-scan.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
name: SAST Scan
on:
pull_request:
types: [opened, synchronize, reopened]
jobs:
security-sast:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v2
- name: Semgrep Scan
run: docker run -v /var/run/docker.sock:/var/run/docker.sock -v "${PWD}:/src" returntocorp/semgrep semgrep scan --config auto

0 comments on commit a43b6ae

Please sign in to comment.