{"payload":{"contentfulRawJsonResponse":{"sys":{"type":"Array"},"total":1,"skip":0,"limit":100,"items":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"6S8n4qv59MMmInMmJeqDjF","type":"Entry","createdAt":"2024-06-07T19:26:00.370Z","updatedAt":"2024-06-14T11:04:49.085Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"containerPage"}},"locale":"en-US"},"fields":{"title":"Features • Security","path":"/features/security","template":{"sys":{"type":"Link","linkType":"Entry","id":"4RPqTbbiWPwuta4Ri5I9zB"}},"settings":{"sys":{"type":"Link","linkType":"Entry","id":"6i55vZAG0vLf40XvwzXXUa"}},"seo":{"sys":{"type":"Link","linkType":"Entry","id":"5NDUu2TwC0t2EYA45UFtCq"}}}}],"includes":{"Entry":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"01FcX42OF3JR0ezNKLuf7j","type":"Entry","createdAt":"2024-05-09T17:57:59.512Z","updatedAt":"2024-06-07T16:03:23.792Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Security","href":"https://github.com/features/security","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"1GndPv0Jzf5mqGTIOOeEsP","type":"Entry","createdAt":"2024-06-12T12:45:34.604Z","updatedAt":"2024-06-14T12:59:29.338Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentPillar"}},"locale":"en-US"},"fields":{"title":"/features/security Pillar - Enterprise-Grade","align":"start","icon":"globe","heading":"Enterprise-Grade","description":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Secure your public and private repositories and leverage the power of Copilot","marks":[],"data":{}}]}]},"link":{"sys":{"type":"Link","linkType":"Entry","id":"2ob2tZB9Ajn7mnIrvqyDFY"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"1H4h9MJhsAWFuqJulCwPL0","type":"Entry","createdAt":"2024-06-07T19:26:00.747Z","updatedAt":"2024-06-12T12:45:34.884Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiverBreakout"}},"locale":"en-US"},"fields":{"title":"/features/security River Breakout","a11yHeading":"vs code","image":{"sys":{"type":"Link","linkType":"Asset","id":"7sE2CIxJtah2hxz17SuK2q"}},"text":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Find vulnerabilities and suppress false positives","marks":[{"type":"bold"}],"data":{}},{"nodeType":"text","value":" with more than 2,000 queries from GitHub and the open-source community.","marks":[],"data":{}}]}]},"trailingComponent":{"sys":{"type":"Link","linkType":"Entry","id":"ObNPvPjcc9NcTtPaYxi5q"}},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"ksH2I6Ye3Cmwppkd4pV0K"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"1JJ0XzL6C2GgqsWuXJoxwT","type":"Entry","createdAt":"2024-06-07T19:26:00.679Z","updatedAt":"2024-06-12T17:52:29.930Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":10,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"backgroundImage"}},"locale":"en-US"},"fields":{"title":"/features/security hero bg","image":{"sys":{"type":"Link","linkType":"Asset","id":"2YymXxRoWDQjhmQOOwzzqO"}},"focus":"left","colorMode":"light"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"1Kw68Y9zCIuaDURTZqsqED","type":"Entry","createdAt":"2024-06-07T19:26:00.640Z","updatedAt":"2024-06-13T17:24:30.547Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentHero"}},"locale":"en-US"},"fields":{"title":"/features/security Hero","align":"start","label":"GitHub Security","heading":"Security at every step","imagePosition":"Block","description":"AI-powered native application security testing","callToActionPrimary":{"sys":{"type":"Link","linkType":"Entry","id":"5JAsv99kNul9iLsnnPqD4C"}},"callToActionSecondary":{"sys":{"type":"Link","linkType":"Entry","id":"6MPPlfhiu2QPcCkSOiWrhh"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"1hBfJxB5Zxsvlpaeqn524W","type":"Entry","createdAt":"2024-06-07T19:26:01.066Z","updatedAt":"2024-06-13T17:26:25.852Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentCtaBanner"}},"locale":"en-US"},"fields":{"title":"/features/security CTA Banner","align":"center","heading":"Security at every step","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"AI-powered native application security testing","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"hasBackground":true,"hasShadow":false,"hasBorder":true,"callToActionPrimary":{"sys":{"type":"Link","linkType":"Entry","id":"SzBeKCXqOHpRI1fHlCVYc"}},"callToActionSecondary":{"sys":{"type":"Link","linkType":"Entry","id":"6MPPlfhiu2QPcCkSOiWrhh"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2G29orLqKsJDeeCIt77rLb","type":"Entry","createdAt":"2024-06-07T19:26:01.099Z","updatedAt":"2024-06-12T12:45:35.504Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentCard"}},"locale":"en-US"},"fields":{"title":"Static application security testing SAST","href":"https://resources.github.com/security/sast/","heading":"Static application security testing SAST","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Discover what SAST is and how to get started with SAST.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"ctaText":"Learn more about SAST","iconBackground":false,"iconColor":"default"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2Ol6Gd85c0aeYAg4dej9ur","type":"Entry","createdAt":"2024-06-06T17:43:58.337Z","updatedAt":"2024-06-06T17:43:58.337Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Explore GitHub Enterprise","href":"http://www.github.com/enterprise","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2PJjJkRXtrIPSC7yiT01TL","type":"Entry","createdAt":"2024-05-09T17:57:59.618Z","updatedAt":"2024-06-07T19:44:35.711Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Supply chain","href":"https://github.com/features/security/software-supply-chain","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2eNdRDWyKm70ES4WcYlNUS","type":"Entry","createdAt":"2024-06-07T19:26:00.693Z","updatedAt":"2024-06-12T17:50:27.533Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiver"}},"locale":"en-US"},"fields":{"title":"/features/security River - Find and fix vulnerabilities 7x faster","align":"start","imageTextRatio":"50:50","heading":"Find and fix vulnerabilities 7x faster","text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"With AI-powered application security testing tools embedded in your development workflow, GitHub Advanced Security outperforms non-native add-ons by delivering 7x faster remediation rates for identified vulnerabilities.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"3feYqfBvMskgF1XOt7k4Ji"}},"image":{"sys":{"type":"Link","linkType":"Asset","id":"5yPX48aDjvoLk4kFmITU4l"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2nwGmBmogqG1kuoCMW67od","type":"Entry","createdAt":"2024-06-07T19:26:01.083Z","updatedAt":"2024-06-12T12:45:35.446Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentCard"}},"locale":"en-US"},"fields":{"title":"Proactive vs Reactive Security","href":"https://resources.github.com/security/proactive-security/","heading":"Proactive vs Reactive Security","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Prevent security issues from happening in the first place.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"ctaText":"Prevent security issues","iconBackground":false,"iconColor":"default"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2ob2tZB9Ajn7mnIrvqyDFY","type":"Entry","createdAt":"2024-06-12T12:45:34.731Z","updatedAt":"2024-06-12T12:45:34.731Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"GitHub Advanced Security","href":"https://github.com/enterprise/advanced-security","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"3feYqfBvMskgF1XOt7k4Ji","type":"Entry","createdAt":"2024-05-09T19:56:51.920Z","updatedAt":"2024-06-12T12:42:57.886Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Secure your code ","href":"https://github.com/features/security/code-scanning","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4AOazdCGqHkDVJfU6FP1F0","type":"Entry","createdAt":"2024-06-12T12:45:34.748Z","updatedAt":"2024-06-14T13:00:05.837Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentPillar"}},"locale":"en-US"},"fields":{"title":"/features/security Pillar - Powering DevSecOps","align":"start","icon":"zap","heading":"Powering DevSecOps","description":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Leverage automation and AI to help your developers ship secure code","marks":[],"data":{}}]},{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"","marks":[],"data":{}}]}]},"link":{"sys":{"type":"Link","linkType":"Entry","id":"7LFhu9CiaYJ9vR6ujPfTno"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4JooclxCqdAFRWOmkfC8Lx","type":"Entry","createdAt":"2024-05-09T17:57:59.718Z","updatedAt":"2024-06-07T12:22:09.244Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":5,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Code scanning","href":"https://github.com/features/security/code-scanning","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4RPqTbbiWPwuta4Ri5I9zB","type":"Entry","createdAt":"2024-06-07T19:26:00.530Z","updatedAt":"2024-06-12T12:45:34.449Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"templateF2"}},"locale":"en-US"},"fields":{"title":"/features/security","subnav":{"sys":{"type":"Link","linkType":"Entry","id":"FCeyrNDZxYdhVivWnJbxQ"}},"hero":{"sys":{"type":"Link","linkType":"Entry","id":"1Kw68Y9zCIuaDURTZqsqED"}},"heroBackgroundImage":{"sys":{"type":"Link","linkType":"Entry","id":"1JJ0XzL6C2GgqsWuXJoxwT"}},"pillars":[{"sys":{"type":"Link","linkType":"Entry","id":"1GndPv0Jzf5mqGTIOOeEsP"}},{"sys":{"type":"Link","linkType":"Entry","id":"4AOazdCGqHkDVJfU6FP1F0"}},{"sys":{"type":"Link","linkType":"Entry","id":"7bb5Bl1tqfyWUUXoryfs6n"}}],"rivers":[{"sys":{"type":"Link","linkType":"Entry","id":"2eNdRDWyKm70ES4WcYlNUS"}},{"sys":{"type":"Link","linkType":"Entry","id":"1H4h9MJhsAWFuqJulCwPL0"}},{"sys":{"type":"Link","linkType":"Entry","id":"7ehYmCllRaSjlHp2WFaSQO"}},{"sys":{"type":"Link","linkType":"Entry","id":"4UohKrV2qrJenYmcbFqcDc"}},{"sys":{"type":"Link","linkType":"Entry","id":"f9HPFxfysktbn31JQA3mG"}},{"sys":{"type":"Link","linkType":"Entry","id":"TX7Kpz30B4q5lxKYKsZ56"}}],"ctaBanner":{"sys":{"type":"Link","linkType":"Entry","id":"1hBfJxB5Zxsvlpaeqn524W"}},"cardsHeading":"Best practices for more secure software","cards":[{"sys":{"type":"Link","linkType":"Entry","id":"5lbMZ2QnjuW2DbE519L1zO"}},{"sys":{"type":"Link","linkType":"Entry","id":"2nwGmBmogqG1kuoCMW67od"}},{"sys":{"type":"Link","linkType":"Entry","id":"2G29orLqKsJDeeCIt77rLb"}}]}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4UohKrV2qrJenYmcbFqcDc","type":"Entry","createdAt":"2024-06-07T19:26:00.937Z","updatedAt":"2024-06-07T19:26:00.937Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiver"}},"locale":"en-US"},"fields":{"title":"/features/security River - Detect and prevent secret leaks","align":"start","imageTextRatio":"50:50","heading":"Detect and prevent secret leaks","text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Keep secrets out of your code with secret scanning and push protection, built on the foundation of 100+ partners and 200+ token types. Create custom patterns and detect leaked passwords, powered by AI.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"7hHvb8xCtB6ED3PZc0QjQB"}},"image":{"sys":{"type":"Link","linkType":"Asset","id":"2duivPWNVDHSVaRJlCVLcW"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4cPOfFiOyPQnCz1DwM0Vby","type":"Entry","createdAt":"2024-06-07T19:26:00.795Z","updatedAt":"2024-06-12T12:45:35.389Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentTimelineBlock"}},"locale":"en-US"},"fields":{"title":"Prioritize alerts and view exposure across the codebase to make sure you focus on what matters. Automatically resolve alerts with AI-powered auto-remediation","text":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Prioritize alerts and view exposure across the codebase to make sure you focus on what matters. Automatically resolve alerts with AI-powered auto-remediation.","marks":[],"data":{}}]}]}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"4kiwSWEuFd4uXjA876sXnZ","type":"Entry","createdAt":"2024-05-09T17:58:00.320Z","updatedAt":"2024-06-03T12:32:18.292Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Publish a repository security advisory","href":"https://securitylab.github.com/","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"58iTuR4S04vBo0JRZuCvhQ","type":"Entry","createdAt":"2024-06-07T19:26:00.780Z","updatedAt":"2024-06-12T12:45:35.274Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentTimelineBlock"}},"locale":"en-US"},"fields":{"title":"Leverage machine learning to detect security issues in your pull requests and prevent new vulnerabilities from entering main","text":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Leverage machine learning to detect security issues in your pull requests and prevent new vulnerabilities from entering main.","marks":[],"data":{}}]}]}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"5JAsv99kNul9iLsnnPqD4C","type":"Entry","createdAt":"2024-06-13T17:24:27.235Z","updatedAt":"2024-06-13T17:24:27.235Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Contact sales","href":"https://github.com/enterprise/contact?ref_cta=Contact+Sales&ref_loc=hero&ref_page=%2Ffeatures%2Fsecurity&scid=&utm_campaign=adv-security&utm_content=Security&utm_medium=site&utm_source=github","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"5NDUu2TwC0t2EYA45UFtCq","type":"Entry","createdAt":"2024-06-07T19:26:01.480Z","updatedAt":"2024-06-07T19:26:01.480Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"pageSeo"}},"locale":"en-US"},"fields":{"title":"/features/security SEO","description":"Build on a secure foundation.","socialMediaImage":{"sys":{"type":"Link","linkType":"Asset","id":"2OTpNDT4nvCojk6eVYUNO6"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"5lbMZ2QnjuW2DbE519L1zO","type":"Entry","createdAt":"2024-05-09T19:56:52.080Z","updatedAt":"2024-05-09T19:56:52.080Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentCard"}},"locale":"en-US"},"fields":{"title":"Developer-first application security","href":"https://resources.github.com/security/supply-chain/shipping-fast-secure-supply-chain/","heading":"Developer-first application security","description":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Take an in-depth look at the current state of application security.","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"iconBackground":false,"iconColor":"default"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"6JLfFNbkZmNyxHnmcXMvls","type":"Entry","createdAt":"2024-06-12T12:45:34.805Z","updatedAt":"2024-06-12T12:45:34.805Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Read the customer story","href":"https://github.com/customer-stories/accenture","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"6MPPlfhiu2QPcCkSOiWrhh","type":"Entry","createdAt":"2024-05-17T15:31:08.915Z","updatedAt":"2024-05-17T15:31:08.915Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Request a demo","href":"https://resources.github.com/demo/advanced-security/","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"6i55vZAG0vLf40XvwzXXUa","type":"Entry","createdAt":"2024-06-07T19:26:01.115Z","updatedAt":"2024-06-14T11:04:54.785Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":4,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"pageSettings"}},"locale":"en-US"},"fields":{"title":"Settings /features/security","colorMode":"light","globalNavbarStyle":"default"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7LFhu9CiaYJ9vR6ujPfTno","type":"Entry","createdAt":"2024-06-12T12:45:34.771Z","updatedAt":"2024-06-12T12:45:34.771Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Get the checklist","href":"https://resources.github.com/security/ai-powered-devsecops-checklist/","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7bb5Bl1tqfyWUUXoryfs6n","type":"Entry","createdAt":"2024-06-12T12:45:34.786Z","updatedAt":"2024-06-14T12:59:44.506Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentPillar"}},"locale":"en-US"},"fields":{"title":"/features/security Pillar - Security at Scale","align":"start","icon":"shield-check","heading":"Security at Scale","description":{"nodeType":"document","data":{},"content":[{"nodeType":"paragraph","data":{},"content":[{"nodeType":"text","value":"Learn how a global consulting firm automates security testing for 12K developers","marks":[],"data":{}}]}]},"link":{"sys":{"type":"Link","linkType":"Entry","id":"6JLfFNbkZmNyxHnmcXMvls"}}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7ehYmCllRaSjlHp2WFaSQO","type":"Entry","createdAt":"2024-06-07T19:26:00.904Z","updatedAt":"2024-06-12T17:50:27.645Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiver"}},"locale":"en-US"},"fields":{"title":"/features/security River - Software supply chains, secure by design","align":"end","imageTextRatio":"50:50","heading":"Software supply chains, secure by design","text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"GitHub supply chain security is designed for developers, built for speed, and free for everyone. All powered by a database of over 12,000 expert-reviewed advisories.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"vhJgZ2YmV4QR9EmqZ2Mqb"}},"image":{"sys":{"type":"Link","linkType":"Asset","id":"7hZcMpJI3S9NWgxOcISlSR"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7hHvb8xCtB6ED3PZc0QjQB","type":"Entry","createdAt":"2024-06-07T19:26:00.982Z","updatedAt":"2024-06-07T19:26:00.982Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Secret scanning is now free for all public repositories","href":"https://github.blog/2023-02-28-secret-scanning-alerts-are-now-available-and-free-for-all-public-repositories/","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"FCeyrNDZxYdhVivWnJbxQ","type":"Entry","createdAt":"2024-05-09T17:57:59.287Z","updatedAt":"2024-06-07T16:03:52.426Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentSubnav"}},"locale":"en-US"},"fields":{"title":"/features/security","heading":{"sys":{"type":"Link","linkType":"Entry","id":"01FcX42OF3JR0ezNKLuf7j"}},"links":[{"sys":{"type":"Link","linkType":"Entry","id":"4JooclxCqdAFRWOmkfC8Lx"}},{"sys":{"type":"Link","linkType":"Entry","id":"2PJjJkRXtrIPSC7yiT01TL"}}]}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"ObNPvPjcc9NcTtPaYxi5q","type":"Entry","createdAt":"2024-06-07T19:26:00.763Z","updatedAt":"2024-06-07T19:26:00.763Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentTimeline"}},"locale":"en-US"},"fields":{"title":"/features/security River Breakout","blocks":[{"sys":{"type":"Link","linkType":"Entry","id":"58iTuR4S04vBo0JRZuCvhQ"}},{"sys":{"type":"Link","linkType":"Entry","id":"4cPOfFiOyPQnCz1DwM0Vby"}}],"hasFullWidth":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"SzBeKCXqOHpRI1fHlCVYc","type":"Entry","createdAt":"2024-06-13T17:25:12.728Z","updatedAt":"2024-06-13T17:25:12.728Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Contact sales","href":"https://github.com/enterprise/contact?ref_cta=Contact+Sales&ref_loc=cta%2Fbanner&ref_page=%2Ffeatures%2Fsecurity&scid=&utm_campaign=adv-security&utm_content=Security&utm_medium=site&utm_source=github","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"TX7Kpz30B4q5lxKYKsZ56","type":"Entry","createdAt":"2024-06-07T19:26:01.034Z","updatedAt":"2024-06-07T19:43:44.822Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiver"}},"locale":"en-US"},"fields":{"title":"/features/security River - Be part of the world’s largest security community","align":"start","imageTextRatio":"50:50","heading":"Be part of the world’s largest security community","text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Report security issues, share security knowledge and grow with the community. Contribute to open source code scanning queries written by GitHub and leading security researchers.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"4kiwSWEuFd4uXjA876sXnZ"}},"image":{"sys":{"type":"Link","linkType":"Asset","id":"39nUwrwKIu2DWMGKkXRyau"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"f9HPFxfysktbn31JQA3mG","type":"Entry","createdAt":"2024-06-07T19:26:01.000Z","updatedAt":"2024-06-07T19:43:44.637Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"primerComponentRiver"}},"locale":"en-US"},"fields":{"title":"/features/security River - Complete visibility into your enterprise","align":"end","imageTextRatio":"50:50","heading":"Complete visibility into your enterprise","text":{"data":{},"content":[{"data":{},"content":[{"data":{},"marks":[],"value":"Security overview provides a cross-organizational view of security issues and trends so that you can focus on prioritizing remediation efforts and track progress over time.","nodeType":"text"}],"nodeType":"paragraph"},{"data":{},"content":[{"data":{},"marks":[],"value":"\n","nodeType":"text"}],"nodeType":"paragraph"}],"nodeType":"document"},"callToAction":{"sys":{"type":"Link","linkType":"Entry","id":"2Ol6Gd85c0aeYAg4dej9ur"}},"image":{"sys":{"type":"Link","linkType":"Asset","id":"5h3WqpvxE1NWcKK8FYjKVK"}},"hasShadow":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"ksH2I6Ye3Cmwppkd4pV0K","type":"Entry","createdAt":"2024-06-07T19:26:00.890Z","updatedAt":"2024-06-07T19:26:00.890Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Learn more about CodeQL ","href":"https://github.blog/2023-03-31-codeql-zero-to-hero-part-1-the-fundamentals-of-static-analysis-for-vulnerability-research/","openInNewTab":false}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"vhJgZ2YmV4QR9EmqZ2Mqb","type":"Entry","createdAt":"2024-06-07T19:45:16.331Z","updatedAt":"2024-06-12T12:45:35.409Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"link"}},"locale":"en-US"},"fields":{"text":"Secure your software supply chain","href":"https://github.com/features/security/software-supply-chain","openInNewTab":false}}],"Asset":[{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2OTpNDT4nvCojk6eVYUNO6","type":"Asset","createdAt":"2024-06-07T19:26:00.331Z","updatedAt":"2024-06-07T19:26:00.331Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Secure at every step","description":"Secure at every step","file":{"url":"//images.ctfassets.net/8aevphvgewt8/2OTpNDT4nvCojk6eVYUNO6/41a8ad8bb1a7772d2fca79442cdd797b/security-84be44a7a30d.jpg","details":{"size":54240,"image":{"width":1200,"height":630}},"fileName":"security-84be44a7a30d.jpg","contentType":"image/jpeg"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2YymXxRoWDQjhmQOOwzzqO","type":"Asset","createdAt":"2024-06-07T19:26:00.323Z","updatedAt":"2024-06-12T17:41:16.713Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"locale":"en-US"},"fields":{"title":"Screenshot 2024-06-07 at 3.15.55 PM","description":"","file":{"url":"//images.ctfassets.net/8aevphvgewt8/2YymXxRoWDQjhmQOOwzzqO/251bd0e39fcdc255abf2a1885aa58d7f/Hero_BG.webp","details":{"size":148780,"image":{"width":2880,"height":1620}},"fileName":"Hero BG.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"2duivPWNVDHSVaRJlCVLcW","type":"Asset","createdAt":"2024-06-07T19:26:00.329Z","updatedAt":"2024-06-12T17:50:27.403Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"locale":"en-US"},"fields":{"title":"API key active secret","description":"Active secret detected and remediation steps","file":{"url":"//images.ctfassets.net/8aevphvgewt8/2duivPWNVDHSVaRJlCVLcW/d691b081ad0fc3ac19934567bb2b4b3b/Security_secret.webp","details":{"size":86664,"image":{"width":1416,"height":944}},"fileName":"Security_secret.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"39nUwrwKIu2DWMGKkXRyau","type":"Asset","createdAt":"2024-06-07T19:43:44.630Z","updatedAt":"2024-06-12T17:55:17.054Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":3,"locale":"en-US"},"fields":{"title":"globe-bg-1ff17cfe8126","description":"","file":{"url":"//images.ctfassets.net/8aevphvgewt8/39nUwrwKIu2DWMGKkXRyau/3340814471daa813b0fb9ddacf4135ba/Security_community.webp","details":{"size":152502,"image":{"width":1416,"height":1020}},"fileName":"Security_community.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"5h3WqpvxE1NWcKK8FYjKVK","type":"Asset","createdAt":"2024-06-07T19:43:44.622Z","updatedAt":"2024-06-12T17:50:27.407Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"locale":"en-US"},"fields":{"title":"unnamed-2","description":"","file":{"url":"//images.ctfassets.net/8aevphvgewt8/5h3WqpvxE1NWcKK8FYjKVK/10395fe64dc2bb86738381ae6745640b/Security_visibility.webp","details":{"size":129136,"image":{"width":1416,"height":1020}},"fileName":"Security_visibility.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"5yPX48aDjvoLk4kFmITU4l","type":"Asset","createdAt":"2024-06-12T17:50:27.394Z","updatedAt":"2024-06-12T17:50:27.394Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Passing build","description":"Build with 3 steps showing green circles with checkmarks","file":{"url":"//images.ctfassets.net/8aevphvgewt8/5yPX48aDjvoLk4kFmITU4l/9b668b6b1bbcbf3bfffeae7929933f43/Security_workflow.webp","details":{"size":80916,"image":{"width":1416,"height":944}},"fileName":"Security_workflow.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7hZcMpJI3S9NWgxOcISlSR","type":"Asset","createdAt":"2024-06-12T17:50:27.401Z","updatedAt":"2024-06-12T17:50:27.401Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Security dependencies","description":"List of dependencies defined in pypi/requirements.txt","file":{"url":"//images.ctfassets.net/8aevphvgewt8/7hZcMpJI3S9NWgxOcISlSR/b15c3ac2ab1ac68c6d8ba68fdd6b9192/Security_dependencies.webp","details":{"size":102090,"image":{"width":1416,"height":1020}},"fileName":"Security_dependencies.webp","contentType":"image/webp"}}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"8aevphvgewt8"}},"id":"7sE2CIxJtah2hxz17SuK2q","type":"Asset","createdAt":"2024-06-07T19:26:00.326Z","updatedAt":"2024-06-12T17:50:27.398Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":2,"locale":"en-US"},"fields":{"title":"vscode-ed5125255f76","description":"","file":{"url":"//images.ctfassets.net/8aevphvgewt8/7sE2CIxJtah2hxz17SuK2q/ffbabcdf221e48600cd9d6e97752e068/Security_codespaces.webp","details":{"size":321532,"image":{"width":2496,"height":1400}},"fileName":"Security_codespaces.webp","contentType":"image/webp"}}}]}},"userLoggedIn":false},"title":"Features • Security"}