stevey-m-case

Customer scenario
Our security team is asking for help ensuring proper reviews are being done to code being added into our repositories. We have hundreds of repositories in our organization.

  • What is the best way we can achieve at scale?
  • We are new to some of the out-of-the-box settings and the GitHub API.

Can you please help us create a solution that will accomplish this for our security team?