Key Features

Explore the powerful capabilities of the AI Code Review Agent.

1- Code Review Status Indicator

Quickly check whether the AI Code Review Agent ran successfully. Also, verify if it conducted a static analysis of your code and performed a security vulnerability check.

2- Pull Request (PR) Overview

Get a concise overview of your pull request (PR), making it easier to understand what's happening at a glance. This includes the PR summary, the type of code changes, whether unit tests were added, and the estimated effort required for review.

Click the "See detailed code suggestions" link to open the diff view and see suggestions for identified issues in each changed file.

3- Estimated Effort to Review

The agent evaluates the complexity and quality of the changes to estimate the effort required to review them, providing reviewers the ability to plan their schedule better.

For more information, see What is "Estimated effort to review" in code review output?

4- Actionable Insights at a Glance

The "High-level Feedback" allows you to quickly understand the main areas that need improvement and take prompt action to enhance the quality of your pull request.

5- AI that Understands Your Code

The AI Code Review Agent understand code changes in pull requests. It analyzes relevant context from your entire repository, resulting in more accurate and helpful code reviews.

To comprehend your code and its dependencies, it uses Symbol Indexing, Abstract Syntax Trees (AST), and Embeddings. For more information, see How does Bito’s “AI that understands your code” work?

6- Multiple Specialized Engineers

The AI Code Review Agent acts as a team of specialized engineers, each analyzing different aspects of your pull request. You'll get specific advice for improving your code, right down to the exact line in each file.

The areas of analysis include:

  • Security

  • Performance

  • Scalability

  • Optimization

  • Will this change break anything? Based on the diff can we include anything?

  • Code structure and formatting (e.g., tab, spaces)

  • Basic coding standards including variable names (e.g., ijk)

This multifaceted analysis results in more detailed and accurate code reviews, saving you time and improving code quality.

Security Feedback

Performance Feedback

Scalability Feedback

Optimization Feedback

Code Structure Feedback

7- Static Code Analysis

Using tools like Facebook’s open source fbinfer (available out of the box), it analyzes your code, specific to the language, thoroughly and suggests fixes. Tools you use such as Sonar can also be configured.

8- Open Source Security Vulnerabilities

The Agent checks real-time for the latest high severity security vulnerabilities in your code, using OWASP Dependency-Check (available out of the box). Additional tools such as Snyk, or GitHub Dependabot can also be configured.

9- Convenient Feedback in PRs/MRs

All review comments are posted directly in your Pull or Merge Requests.

10- Real-Time Feedback (coming soon)

Soon, you'll be able to get instant feedback on your code changes directly in your IDE.

Last updated

Logo

Bito Inc. (c) 2024