Skip to main content

This version of GitHub Enterprise was discontinued on 2022-10-12. No patch releases will be made, even for critical security issues. For better performance, improved security, and new features, upgrade to the latest version of GitHub Enterprise. For help with the upgrade, contact GitHub Enterprise support.

GitHub security features

An overview of GitHub security features.

About GitHub's security features

GitHub has security features that help keep code and secrets secure in repositories and across organizations. Some features are available for all repositories. Additional features are available to enterprises that use GitHub Advanced Security. For more information, see "About GitHub Advanced Security."

The GitHub Advisory Database contains a curated list of security vulnerabilities that you can view, search, and filter. For more information, see "Browsing security advisories in the GitHub Advisory Database."

Available for all repositories

Security policy

Make it easy for your users to confidentially report security vulnerabilities they've found in your repository. For more information, see "Adding a security policy to your repository."

Dependabot alerts

View alerts about dependencies that are known to contain security vulnerabilities, and manage these alerts. For more information, see "About Dependabot alerts."

Dependency graph

The dependency graph allows you to explore the ecosystems and packages that your repository depends on and the repositories and packages that depend on your repository.

You can find the dependency graph on the Insights tab for your repository. For more information, see "About the dependency graph."

Security overview for repositories

The security overview shows which security features are enabled for the repository, and offers you the option of configuring any available security features that are not already enabled.

Available with GitHub Advanced Security

GitHub Advanced Security features are available for enterprises with a license for GitHub Advanced Security. The features are restricted to repositories owned by an organization. For more information, see "About GitHub Advanced Security."

Code scanning

Automatically detect security vulnerabilities and coding errors in new or modified code. Potential problems are highlighted, with detailed information, allowing you to fix the code before it's merged into your default branch. For more information, see "About code scanning."

Secret scanning

Automatically detect tokens or credentials that have been checked into a repository. You can view alerts for any secrets that GitHub finds in your code, so that you know which tokens or credentials to treat as compromised. For more information, see "About secret scanning."

Dependency review

Show the full impact of changes to dependencies and see details of any vulnerable versions before you merge a pull request. For more information, see "About dependency review."

Security overview for organizations and teams

Review the security configuration and alerts for your organization and identify the repositories at greatest risk. For more information, see "About the security overview."

Further reading