Skip to content

Category

Security

GitHub Advisory Database now powers npm audit

GitHub Advisory Database now powers npm audit

Today, we’re adding a proxy on top of the GitHub Advisory Database that speaks the `npm audit` protocol. This means that every version of the npm CLI that supports security audits is now talking directly to the GitHub Advisory Database.

Edward Thomson
Improving Git protocol security on GitHub

Improving Git protocol security on GitHub

We’re changing which keys are supported in SSH and removing unencrypted Git protocol. Only users connecting via SSH or git:// will be affected. If your Git remotes start with https://, nothing in this post will affect you. If you’re an SSH user, read on for the details and timeline.

Matt Cooper & Brian Carlson