Synopsys Code Sight

Add this URL to your Eclipse Installation to reach this solution's update site.

2023-12 (4.30), 2023-09 (4.29), 2023-06 (4.28), 2023-03 (4.27), 2022-12 (4.26), 2022-09 (4.25), 2022-06 (4.24), 2022-03 (4.23)

https://github.com/coverity/Code-Sight-for-Eclipse/raw/master/update-site

Learn more...
Solution Description

Synopsys Code Sight for Eclipse

The Synopsys® Code Sight™ plug-in helps you find and fix security and quality issues in your software while you code. It can quickly identify vulnerabilities in both source code and open source dependencies, and help you fix them right in the IDE.

Code Sight can scan large projects and development artifacts in seconds, including:

  • web and mobile application files,
  • microservices and
  • Infrastructure-as-Code *(IaC) configurations.

Code Sight will alert you to any detected issues, including:

  • code security risks,
  • API safety standards,
  • cryptography issues,
  • hard-coded secrets, and
  • vulnerabilities in your open source dependencies (e.g. Log4j CVE-2021-44228).

Once the issues have been identified, Code Sight provides detailed remediation guidance and access to training directly in the IDE help you quickly fix issues today and write better code going forward.


Code Sight Standard Edition Free Trial

Sign up for a free trial of Code Sight and get started in only a couple of minutes

Code Sight Standard Edition uses integrated analysis of your code and open source dependencies to provide IDE-based security analysis without requiring installation of a centralized SAST or SCA solution. Sign-up for the trial directly within the plug-in and start scanning code in less than five minutes. Contact us if you have any license or product questions.

Code Sight Standard Edition is very easy to use, and if you’d like some recommendations on how to get the most out of it, check out these resources:


Code Sight Plug-In for Black Duck and Coverity

Extend the capabilities of your Synopsys tools to the developer desktop

Existing Synopsys customers can connect Code Sight with their Coverity SAST or Black Duck SCA deployments to give developers direct access to these tools’ deeper analysis and enhanced capabilities, with the flexibility to use the built-in Rapid Scan capabilities included in Code Sight Standard Edition. After you install the Code Sight plug-in, simply click the “Enable Coverity” or “Enable Black Duck” buttons to connect Code Sight to these tools.

For more information, refer to the quick start guides below:

Additional information can be found here:


License Terms

By downloading this plug-in, you are agreeing to the Synopsys End User License Agreement. Users with active commercial licenses for Coverity SAST or Black Duck SCA can also use Code Sight free of charge.


Resources

Additional Details

Eclipse Versions: 2023-12 (4.30), 2023-09 (4.29), 2023-06 (4.28), 2023-03 (4.27), 2022-12 (4.26), 2022-09 (4.25), 2022-06 (4.24), 2022-03 (4.23)

Platform Support: Windows, Mac, Linux/GTK

Organization Name: Synopsys, Inc

Development Status: Production/Stable

Date Created: Friday, February 15, 2019 - 16:30

License: Commercial - Free

Date Updated: Tuesday, February 27, 2024 - 12:01

Submitted by: Synopsys Code Sight

Screenshot
Date Ranking Installs Clickthroughs
March 2024 146/651 137 7
February 2024 185/687 126 15
January 2024 241/691 76 11
December 2023 362/671 26 8
November 2023 282/686 60 22
October 2023 277/673 61 13
September 2023 253/663 67 5
August 2023 212/673 92 13
July 2023 230/668 75 11
June 2023 228/669 86 8
May 2023 238/671 88 6
April 2023 254/667 70 11
View Data for all Listings

Unsuccessful Installs

Unsuccessful Installs in the last 7 Days: 0

Download last 500 errors (CSV)

Marketplace Drag to Install Button

By adding the following code below to your website you will be able to add an install button for Synopsys Code Sight.

HTML Code:

Markdown Syntax:

Output:

Drag to your running Eclipse* workspace. *Requires Eclipse Marketplace Client

Reviews Add new review

I can't get anything done. Everytime I change a piece of code a riot of processes (controller.exe, cov-analyze, cov-run-desktop, etc.) run wild and bring my system to a grinding halt. Had to remove it.