We use OWASP dependency check plugin in Jenkins To detect known vulnerabilities in a project’s dependencies. Adding the OWASP Dependency Check plugin to our pipeline is a simple first step to reduce the attack surface which is easy to implement, as it requires no server reconfigurations or additional servers in order to work. In its most basic form, it is simply to install the plugin and roll out. To perform this check, we installed OWASP Dependency-Check plugin in Jenkins server.

This graph will show you the number of findings that the plugin has discovered in the project and allows you to see trends over time.

Related Articles