Skip to content

GitHub Enterprise Server 3.2 is now generally available

This release brings over 70 new features and changes that improve developer experience and deliver new security capabilities.

GitHub Enterprise Server 3.2 is now generally available
Author

GitHub Enterprise Server 3.2 is now generally available for all customers. This release brings over 70 new features and changes to improve developer experience and deliver new security capabilities to our customers. You can find all changes in the release notes, but here are six highlights from the release:

  • Manage continuous delivery workflows with GitHub Actions using environments, environment protection rules, and environment secrets (#167, #164).
  • Enjoy a more delightful development experience with the new dark and dimmed appearance settings (#177)
  • Share videos of prototypes and bug reports in issues and pull requests, and use a new branch protection rule to ensure all conversations are resolved in a pull request before it’s merged.
  • Access GitHub using the industry’s trusted security tools, including third party security keys and the Git Credential Manager.
  • Control which email domains notifications are sent to, with the new Approved and Verified Domains administration feature (#183).
  • Reduce threats to your GitHub environment by configuring personal access tokens to automatically expire (#219).

Additionally, customers using GitHub Advanced Security will now benefit from security overview, a single organization-level view of the application security risks detected by code scanning, Dependabot, and secret scanning. And security teams can now scan for company credentials, with support for custom patterns in secret scanning (#159).

To learn more about all the new features in GitHub Enterprise Server 3.2, read the release notes or download it today.

Not using GitHub Enterprise Server already? Start a free trial to experience the platform developers love.

Interested in bringing GitHub Enterprise to your organization?

Start your free trial for 30 days and increase your team’s collaboration. $21 per user/month after trial expires.

Curious about other plans?

Explore more from GitHub

Enterprise

Enterprise

How to deliver great software—at scale.
The ReadME Project

The ReadME Project

Stories and voices from the developer community.
GitHub Copilot

GitHub Copilot

Don't fly solo. Try 30 days for free.
Work at GitHub!

Work at GitHub!

Check out our current job openings.