Skip to main content

이 버전의 GitHub Enterprise는 다음 날짜에 중단되었습니다. 2024-03-26. 중요한 보안 문제에 대해서도 패치 릴리스가 이루어지지 않습니다. 더 뛰어난 성능, 향상된 보안, 새로운 기능을 위해 최신 버전의 GitHub Enterprise Server로 업그레이드합니다. 업그레이드에 대한 도움말은 GitHub Enterprise 지원에 문의하세요.

GitHub Advanced Security 정보

GitHub는 Advanced Security 라이선스에 따라 고객에게 추가 보안 기능을 제공합니다.

누가 이 기능을 사용할 수 있는 있나요?

GitHub Advanced Security은(는) GitHub Enterprise Cloud 및 GitHub Enterprise Server의 엔터프라이즈 계정에서 사용할 수 있습니다. 자세한 내용은 "GitHub의 플랜"에서 확인할 수 있습니다.

GitHub Advanced Security for Azure DevOps에 대한 자세한 내용은 Microsoft Learn에서 GitHub Advanced Security for Azure DevOps 구성을 참조하세요.

About GitHub Advanced Security

GitHub has many features that help you improve and maintain the quality of your code. Some of these are included in all plans, such as dependency graph and Dependabot alerts. Other security features require a GitHub Advanced Security (GHAS).

For information about buying a license for GitHub Advanced Security, see "About billing for GitHub Advanced Security."

Note: If you want to use GitHub Advanced Security with Azure Repos, see GitHub Advanced Security & Azure DevOps in our resources site. For documentation, see Configure GitHub Advanced Security for Azure DevOps in Microsoft Learn.

About Advanced Security features

A GitHub Advanced Security license provides the following additional features:

  • Code scanning - Search for potential security vulnerabilities and coding errors in your code using CodeQL or a third-party tool. For more information, see "About code scanning" and "About code scanning with CodeQL."

  • CodeQL CLI - Run CodeQL processes locally on software projects or to generate code scanning results for upload to GitHub Enterprise Server. For more information, see "About the CodeQL CLI."

  • Secret scanning - Detect secrets, for example keys and tokens, that have been checked into the repository. If push protection is enabled, GitHub also detects secrets when they are pushed to your repository. For more information, see "About secret scanning" and "Push protection for repositories and organizations."

  • Dependency review - Show the full impact of changes to dependencies and see details of any vulnerable versions before you merge a pull request. For more information, see "About dependency review."

For information about Advanced Security features that are in development, see "GitHub public roadmap." For an overview of all security features, see "GitHub security features."