Skip to content

GitHub has SOC 1 and SOC 2 Type 2 reports

GitHub Enterprise Cloud recently finished a security audit with the release of SOC 1 and 2 Type 2 reports.

GitHub has SOC 1 and SOC 2 Type 2 reports
Author

GitHub continues to invest in security best practices to make sure your data stays safe, your developers are productive, and your team can focus on solving problems. Today we’re excited to share that GitHub has achieved both the AICPA Service Organization Controls (SOC) 1 and SOC 2 Type 2 compliance for GitHub Enterprise Cloud. 

For our international customers, we’ve maintained compliance with two IAASB International Standards on Assurance Engagements: the ISAE 3000 and 3402.  

If you are currently using GitHub Enterprise Cloud, you may request copies of the Type 2 audit reports through your support team. The audits do not apply to GitHub Enterprise Server.

Learn more about Service Organization Controls reporting at GitHub

Our focus on your security

We’re proud of this milestone, but security is an ongoing effort. GitHub’s information security program is continually focused on providing the best software development platform for engineers around the world.  We’re committed to providing GitHub Enterprise Cloud customers and their auditors with appropriate levels of assurance that their data is safe and secure on GitHub.com. The SOC and ISAE reports, our FedRAMP Tailored LiSaaS ATO, and the Cloud Security Alliance CAIQ are just a few ways we assure our safeguarding of your data.

Explore more from GitHub

Product

Product

Updates on GitHub products and features, hot off the press.
GitHub Universe 2024

GitHub Universe 2024

Get tickets to the 10th anniversary of our global developer event on AI, DevEx, and security.
GitHub Copilot

GitHub Copilot

Don't fly solo. Try 30 days for free.
Work at GitHub!

Work at GitHub!

Check out our current job openings.