Skip to main content

About GitHub Advanced Security

GitHub makes extra security features available to customers under an Advanced Security license. These features are also enabled for public repositories on GitHub.com.

Who can use this feature?

GitHub Advanced Security is available for enterprise accounts on GitHub Enterprise Cloud and GitHub Enterprise Server. Some features of GitHub Advanced Security are also available for public repositories on GitHub.com. For more information, see "GitHub’s plans."

For information about GitHub Advanced Security for Azure DevOps, see Configure GitHub Advanced Security for Azure DevOps in Microsoft Learn.

About GitHub Advanced Security

GitHub has many features that help you improve and maintain the quality of your code. Some of these are included in all plans, such as dependency graph and Dependabot alerts. Other security features require a GitHub Advanced Security (GHAS) license to run on repositories apart from public repositories on GitHub.com.

For information about how you can try GitHub Enterprise with GitHub Advanced Security for free, see "Setting up a trial of GitHub Enterprise Cloud" and "Setting up a trial of GitHub Advanced Security" in the GitHub Enterprise Cloud documentation.

To purchase a GitHub Advanced Security license, you must be using GitHub Enterprise. For information about upgrading to GitHub Enterprise with GitHub Advanced Security, see "GitHub’s plans" and "About billing for GitHub Advanced Security."

Note: If you want to use GitHub Advanced Security with Azure Repos, see GitHub Advanced Security & Azure DevOps in our resources site. For documentation, see Configure GitHub Advanced Security for Azure DevOps in Microsoft Learn.

About Advanced Security features

A GitHub Advanced Security license provides the following additional features:

  • Code scanning - Search for potential security vulnerabilities and coding errors in your code. For more information, see "About code scanning."

  • Secret scanning - Detect secrets, for example keys and tokens, that have been checked into private repositories. If push protection is enabled, GitHub also detects secrets when they are pushed to your repository. Secret scanning alerts for users and push protection are available and free of charge for all public repositories on GitHub.com. For more information, see "About secret scanning" and "Push protection for repositories and organizations."

  • Custom auto-triage rules - Help you manage your Dependabot alerts at scale. With custom auto-triage rules you have control over the alerts you want to ignore, snooze, or trigger a Dependabot security update for. For more information, see "About Dependabot alerts" and "Customizing auto-triage rules to prioritize Dependabot alerts."

  • Dependency review - Show the full impact of changes to dependencies and see details of any vulnerable versions before you merge a pull request. For more information, see "About dependency review."

The table below summarizes the availability of GitHub Advanced Security features for public and private repositories.

Public repositoryPrivate repository
without Advanced Security
Private repository
with Advanced Security
Code scanning
Secret scanning
Custom auto-triage rules
Dependency review

For information about Advanced Security features that are in development, see "GitHub public roadmap." For an overview of all security features, see "GitHub security features."

GitHub Advanced Security features are enabled for all public repositories on GitHub.com. Organizations that use GitHub Enterprise Cloud with Advanced Security can additionally enable these features for private and internal repositories. For more information, see the GitHub Enterprise Cloud documentation.

About GitHub Advanced Security Certification

You can highlight your code security knowledge by earning a GitHub Advanced Security certificate with GitHub Certifications. The certification validates your expertise in vulnerability identification, workflow security, and robust security implementation. For more information, see "About GitHub Certifications."