Menu Close

GitHub Security · GitHub

Trusted by millions of developers

We protect and defend the most trustworthy platform for developers everywhere to create and build software.

Secure platform, secure data

We’re constantly improving our security, audit, and compliance solutions with you in mind.

Platform

We keep GitHub safe, secure, and free of spam and abuse so that this can be the platform where developers come together to create. We do this through significant investments in platform security, incident response, and anti-abuse.

Open source

Our GitHub Security Lab is a world-class security R&D team. We inspire and enable the community to secure open source at scale, so the world’s software we all depend on sits on foundations you can trust. Our ambition is to be the home where security researchers and developers can collaborate to make security easy for everyone willing to secure open source.

Customers

We help our customers’ security and risk teams feel confident in their decisions to encourage developer collaboration on GitHub. We recognize that security is a shared responsibility with our customers. We are proud to partner with your security, risk, and procurement teams to provide the information needed for risk assessments and true understanding of our security and compliance posture.

Features

Ship secure applications within the GitHub flow: Stay ahead of security issues, leverage the security community’s expertise, and use open source securely.

Products

We embody the shift toward investments in safe and secure software design practices with our world-class security engineering program. We embed security expertise and capabilities into every phase of our Software Development Lifecycle.

Our Product Security Engineering team empowers developers to create a secure platform and products. Through developer training, the creation of components that form a secure foundation to build on, automated code analysis, in-depth threat modeling, and security code review and testing, we prevent vulnerabilities as early as possible in the development lifecycle.

Once our product is out the door, our security testing doesn’t stop. In addition to our internal Red Team, we leverage the collective expertise of the security research community through our Bug Bounty program to provide ongoing and broadly-scoped review.

World-renowned security program

We aim to exceed industry standards for security.

Data privacy

GitHub is committed to developer privacy and provides a high standard of privacy protection to all our developers and customers. We apply stringent individual privacy protections to all GitHub users worldwide, regardless of their country of origin or location. Read more about our Global Privacy Practices.

GitHub is GDPR compliant. GDPR compliance is shown through actions, not through certifications. GitHub provides our users with the ability to access and control the information GitHub collects and processes about them. For more information, please see “How you can access and control the information we collect” in the GitHub Privacy Statement. Post Shrems II (Privacy Shield invalidation) GitHub relies on Standard Contractual Clauses (SCCs) and extends them to all of our customers.

SOC 1 and SOC 2

GitHub offers AICPA System and Organization Controls (SOC) 1 Type 2 and SOC 2 Type 2 reports with IAASB International Standards on Assurance Engagements, ISAE 2000, and ISAE 3402 for GitHub Enterprise Cloud. View the SOC 3 report for GitHub Enterprise Cloud.

FedRAMP LI-Saas Authorization to Operate (ATO)

Government users can host projects on GitHub Enterprise Cloud with the confidence that our platform meets the low impact software-as-a-service (SaaS) baseline of security standards set by our U.S. federal government partners.

Cloud Security Alliance

GitHub is a Trusted Cloud Provider(™) with the Cloud Security Alliance (CSA). GitHub registers our Consensus Assessment Initiative Questionnaire (CAIQ) on the CSA STAR Registry.

ISO/IEC 27001:2013

GitHub’s Information Security Management System (ISMS) has been certified against the ISO/IEC 27001:2013 standard. GitHub recognizes and supports that ISO/IEC 27001:2013 is the basis for many of our international customers’ programs. View the ISO/IEC 27001:2013 certification for GitHub’s ISMS.

Safe and secure by design

Security is at the core of everything we do. When you’re busy building the Next Great Thing, you don’t want to worry about the security of your data, much less your development platform. That’s our job.

Latest in security

GitHub Security Team News

GitHub just hired a 15-year NSA veteran as its new security VP as it aims to beef up its response to open source security threats

Meet Jacob DePriest, GitHub’s new VP of security, who will be helping further our mission to secure open source software.

Learn more about Jacob

GitHub Bug Bounty

Seven years of the GitHub Security Bug Bounty program

GitHub’s Bug Bounty turned seven this year, adding more private bounties and paying out over half a million dollars to security researchers.

Learn more about what’s to come for GitHub’s Bug Bounty

CodeQL code scanning: new severity levels for security alerts

CodeQL security alerts now include security severity levels to help you understand the risks posed by the issue alerted and enable you to set policies by severity level.

Learn more about this new feature

Security Lab Research

Privilege escalation with polkit: How to get root on Linux with a seven-year-old bug

Read the GitHub Blog

GitHub Security Twitter

Latest tweets from GitHub’s Security team

Follow us on Twitter

Securing the world’s software, together

GitHub Security Lab’s mission is to inspire and enable the community to secure the open source software we all depend on.

Security Lab bug bounty

Get rewarded for CodeQL queries that find and prevent vulnerabilities at scale in open source projects through our bounty program.

265+ CVEs found

security-footer-spice-5412530Become part of our security story

Interested in joining the Security team here at GitHub? All open roles are listed under the Security section via our careers page.

Source:

https://github.com/security

Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *