Skip to main content

This version of GitHub Enterprise was discontinued on 2023-07-06. No patch releases will be made, even for critical security issues. For better performance, improved security, and new features, upgrade to the latest version of GitHub Enterprise. For help with the upgrade, contact GitHub Enterprise support.

About GitHub Advanced Security

GitHub makes extra security features available to customers under an Advanced Security license.

GitHub Advanced Security is available for enterprise accounts on GitHub Enterprise Cloud and GitHub Enterprise Server. For more information, see "GitHub’s products."

For information about GitHub Advanced Security for Azure DevOps, see Configure GitHub Advanced Security for Azure DevOps in Microsoft Learn.

About GitHub Advanced Security

GitHub has many features that help you improve and maintain the quality of your code. Some of these are included in all plans, such as dependency graph and Dependabot alerts. Other security features require a GitHub Advanced Security (GHAS).

For information about buying a license for GitHub Advanced Security, see "About billing for GitHub Advanced Security."

Note: If you want to try the preview of GitHub Advanced Security with Azure Repos, see GitHub Advanced Security & Azure DevOps in our resources site. For documentation, see Configure GitHub Advanced Security for Azure DevOps in Microsoft Learn.

About Advanced Security features

A GitHub Advanced Security license provides the following additional features:

  • Code scanning - Search for potential security vulnerabilities and coding errors in your code. For more information, see "About code scanning."

  • Secret scanning - Detect secrets, for example keys and tokens, that have been checked into the repository. If push protection is enabled, also detects secrets when they are pushed to your repository. For more information, see "About secret scanning" and "Protecting pushes with secret scanning."

  • Dependency review - Show the full impact of changes to dependencies and see details of any vulnerable versions before you merge a pull request. For more information, see "About dependency review."

  • Security overview - Review the security configuration and alerts for an organization and identify the repositories at greatest risk. For more information, see "About security overview."

For information about Advanced Security features that are in development, see "GitHub public roadmap." For an overview of all security features, see "GitHub security features."