From 75de0182169bb87d00142c40c55649ef2273fab4 Mon Sep 17 00:00:00 2001 From: jmelton15 <75545435+jmelton15@users.noreply.github.com> Date: Wed, 17 Jul 2024 13:46:03 -0400 Subject: [PATCH] Update snyk-security.yml --- .github/workflows/snyk-security.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/snyk-security.yml b/.github/workflows/snyk-security.yml index c8c3fe7..69d6a03 100644 --- a/.github/workflows/snyk-security.yml +++ b/.github/workflows/snyk-security.yml @@ -63,7 +63,7 @@ jobs: # Runs Snyk Open Source (SCA) analysis and uploads result to Snyk. - name: Snyk Open Source monitor - run: snyk auth $SNYK_TOKEN && snyk monitor --all-projects + run: snyk auth ${{ secrets.SNYK_TOKEN }} && snyk monitor --all-projects # Runs Snyk Infrastructure as Code (IaC) analysis and uploads result to Snyk. # Use || true to not fail the pipeline.