•  


GitHub Security · GitHub
Skip to content
GitHub Universe is back: Get tickets now for 35% off, only until July 8
GitHub Security

Trusted by millions
of developers

We protect and defend the most trustworthy platform for developers everywhere to create and build software.

Explore GitHub Advanced Security Contact Sales

Secure platform, secure data

We’re constantly improving our security, audit, and compliance solutions with you in mind.

Platform

We keep GitHub safe, secure, and free of spam and abuse so that this can be the platform where developers come together to create. We do this through significant investments in platform security, incident response, and anti-abuse.

Open source

Our GitHub Security Lab is a world-class security R&D team. We inspire and enable the community to secure open source at scale, so the world’s software we all depend on sits on foundations you can trust. Our ambition is to be the home where security researchers and developers can collaborate to make security easy for everyone willing to secure open source.

Customers

We help our customers' security and risk teams feel confident in their decisions to encourage developer collaboration on GitHub. We recognize that security is a shared responsibility with our customers. We are proud to partner with your security, risk, and procurement teams to provide the information needed for risk assessments and true understanding of our security and compliance posture.

Features

Ship secure applications within the GitHub flow: Stay ahead of security issues, leverage the security community’s expertise, and use open source securely.

Explore GitHub Advanced Security 
Learn more about GitHub’s Security features 

Products

We embody the shift toward investments in safe and secure software design practices with our world-class security engineering program. We embed security expertise and capabilities into every phase of our Software Development Lifecycle.

Our Product Security Engineering team empowers developers to create a secure platform and products. Through developer training, the creation of components that form a secure foundation to build on, automated code analysis, in-depth threat modeling, and security code review and testing, we prevent vulnerabilities as early as possible in the development lifecycle.

Once our product is out the door, our security testing doesn’t stop. In addition to our internal Red Team, we leverage the collective expertise of the security research community through our Bug Bounty program to provide ongoing and broadly-scoped review.

Help us keep the world’s software safe 

World-renowned security program

We aim to exceed industry standards for security.

Data privacy

GitHub is committed to developer privacy and provides a high standard of privacy protection to all our developers and customers. We apply stringent individual privacy protections to all GitHub users worldwide, regardless of their country of origin or location. Read more about our Global Privacy Practices.

Read our Privacy Statement

SOC 1 and SOC 2

GitHub offers AICPA System and Organization Controls (SOC) 1 Type 2 and SOC 2 Type 2 reports with IAASB International Standards on Assurance Engagements, ISAE 2000, and ISAE 3402 for GitHub Enterprise Cloud. View the SOC 3 report for GitHub Enterprise Cloud .

Learn more about our SOC reports

FedRAMP LI-Saas Authorization to Operate (ATO)

Government users can host projects on GitHub Enterprise Cloud with the confidence that our platform meets the low impact software-as-a-service (SaaS) baseline of security standards set by our U.S. federal government partners.

Explore how GitHub works with governments

Cloud Security Alliance

GitHub is a Trusted Cloud Provider(™) with the Cloud Security Alliance (CSA). GitHub has completed the self-assessment of the Consensus Assessment Initiative Questionnaire (CAIQ) required for Level 1 of the CSA STAR Registry. GitHub has also completed the third-party independent assessment required for Level 2 STAR Certification for ISO/IEC 27001:2013 in the CSA STAR Registry.

Learn more about GitHub and CSA

ISO Standards

GitHub's Information Security and Privacy Management System (ISPMS) has been certified against three ISO/IEC standards; 27001:2013, 27701:2019 (PII Processor), and 27018:2019. GitHub recognizes that these ISO standards are the basis for many of our international customers’ enterprise risk programs.

Learn more about ISO/IEC standards

Safe and secure by design

Security is at the core of everything we do. When you're busy building the Next Great Thing, you don't want to worry about the security of your data, much less your development platform. That’s our job.

Securing the world’s software, together

GitHub Security Lab’s mission is to inspire and enable the community to secure the open source software we all depend on.

Explore GitHub Security Lab

Security Lab bug bounty

Get rewarded for CodeQL queries that find and prevent vulnerabilities at scale in open source projects through our bounty program.

Visit our CodeQL bounty program

265+ CVEs found

Ready for best-in-class enterprise security?

GitHub provides end-to-end DevSecOps, where security is embedded directly into the developer workflow—empowering you to ship secure software fast.

Explore GitHub Advanced Security
- "漢字路" 한글한자자동변환 서비스는 교육부 고전문헌국역지원사업의 지원으로 구축되었습니다.
- "漢字路" 한글한자자동변환 서비스는 전통문화연구회 "울산대학교한국어처리연구실 옥철영(IT융합전공)교수팀"에서 개발한 한글한자자동변환기를 바탕하여 지속적으로 공동 연구 개발하고 있는 서비스입니다.
- 현재 고유명사(인명, 지명등)을 비롯한 여러 변환오류가 있으며 이를 해결하고자 많은 연구 개발을 진행하고자 하고 있습니다. 이를 인지하시고 다른 곳에서 인용시 한자 변환 결과를 한번 더 검토하시고 사용해 주시기 바랍니다.
- 변환오류 및 건의,문의사항은 juntong@juntong.or.kr로 메일로 보내주시면 감사하겠습니다. .
Copyright ⓒ 2020 By '전통문화연구회(傳統文化硏究會)' All Rights reserved.
 한국   대만   중국   일본