Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

Friendly hackers - Our experiences with the Atlassian Marketplace Bug Bounty Program

We are codefortynine, an Atlassian Marketplace vendor with a number of apps to help you create a more powerful, customized experience in Confluence and Jira. As an Atlassian Marketplace vendor, we are part of the Atlassian Marketplace Bug Bounty Program

The Marketplace Bug Bounty Program is one of several Atlassian marketplace security programs we participate in to increase security and trust for our Marketplace apps, like Deep Clone for Jira or Quick Filters for Jira Dashboards.

The Marketplace Bug Bounty Program is hosted on Bugcrowd, a SaaS platform built to crowdsource vulnerability discovery from a global pool of talented security researchers. The security researchers test our Atlassian apps for vulnerabilities. When the researchers believe they have detected a vulnerability, they report the finding using the Bugcrowd platform so marketplace partners like us can proactively combat security risks.

bug-bounty-program_article (1).png

What does that mean for us as an app developer?

We started with Bugcrowd in March’20. In the beginning we had some reservations. What if the researchers report a lot of duplicates or invalid vulnerabilities? What if it generates unnecessary noise that distracts us from other work?

Our concerns disappeared soon, when the first submissions came in. The bug hunters even found a few vulnerabilities that would have been very hard to detect from our side. Since Bugcrowd triaged all submissions with good accuracy and timing, we never felt overwhelmed by obsolete reports. 

What we’ve learned from our first months in the Bug Bounty Program.

Today we know that the money we spent to start the bug bounty program is well invested. Without the help from the researchers, most of the vulnerabilities would’ve cost significant time and effort on our side. Also, we were able to fix a total of 12 security vulnerabilities in our apps - most of them of lower severity, one vulnerability with the second highest severity and - so far - none with the highest severity. 

It feels good to know that our apps have been tested by over 1000 researchers and no major vulnerabilities have been found so far. This allows us to feel even more confident that we’re delivering the kind of high quality solutions that Atlassian customers expect. We even have a better awareness of how we can avoid introducing new vulnerabilities in the future, since we now better understand how a potential attacker is looking for them. 

For us, joining the bug bounty program had a huge positive impact. 

That’s why we now made our bug bounty account public, to let everyone hack on and try to find new security vulnerabilities.

We’ll see if the additional researchers create too much noise, but so far the experience has been positive. If you’d like to try it out yourself, just head over to bugcrowd.com/codefortynine.

0 comments

Comment

Log in or Sign up to comment
TAGS
AUG Leaders

Atlassian Community Events