Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

Bug Bounty October 2022 Update

We maintain an always-on bug bounty to identify and triage issues in our products and services. Many customers ask us for ‘penetration reports’ or similar - basically a report from a third party that shows that we are testing the security of our own products and services.

We believe our always-on bug bounty, with more than 1200+ security researchers (think: extension of our own team), provides better value than a couple of people for a week or two. We also recently published our thinking on the differences in penetration tests versus vulnerability assessments versus a bug bounty program on our Approach to Security Testing page on our external website.

At the start of each quarter, we publish a roll-up report from each of our Bug Bounty programs to give our customers a view of the progress of the program and the vulnerabilities. For many customers, these reports can take the place of a penetration test report and shows that we are actively testing and identifying any security issues that are in our products or services.

Stats for the Quarter

In the July 2022 to September 2022 quarter, we had 224 individual security researchers contribute to our bug bounty program, submitting a total of 503 bugs for review, with a total of 137 valid bugs, which is an average of ~22.8% valid bug to noise ratio (with a low of 0% valid bug to noise ratio in our Halp program and a high of 67% valid bug to noise ratio in our Jira Align program) across our six independent bug bounty programs.

Compared to the April to June 2022 quarter, we had an 8% increase in security researchers, 7% fewer bugs submitted for review, and a 13% increase in valid bugs, with a higher bug-to-noise ratio by ~0.2%.

Get the Reports

If you have customers asking for a penetration test report, point them out to the Approach to Security Testing page, where (down at the bottom) we have published reports for Atlassian (including Jira, Confluence, Bitbucket, and more), Halp, Jira Align, Opsgenie, Statuspage, and Trello. We have also published the same links to the Security Testing section of our Security Practices page.

Download current test reports

These reports show the progress of our bug bounties for the July 2022 to September 2022 quarter. Any security vulnerabilities identified in the reports below are tracked in our internal Jira as they come through the Bug Bounty intake process and are closed according to the SLA timelines on our Security Bug Fix Policy.

0 comments

Comment

Log in or Sign up to comment
TAGS
AUG Leaders

Atlassian Community Events