Create
cancel
Showing results for 
Search instead for 
Did you mean: 
Sign up Log in

New Letters of Assessment now live!

Atlassian primarily relies on our Atlassian Bug Bounty Program and our own internal testing by our Security Engineers to test and identify security issues or vulnerabilities in our Products and Services. However, on occasion, we do work with expert security testing companies to test targeted portions of our environment based on new development, change in features or functionality, or broad changes in platform or Product architecture.

We have published our thinking regarding the differences in penetration tests versus vulnerability assessments versus a bug bounty program on our Approach to Security Testing page on our Trust Center.

Over the past year, we have utilized specialist security consultancies for a number of targeted assessments, which we have posted for you to review. You can review each of the Letters of Assessment from our consultancies to review scope, dates performed, and methodology used. We do not, however, post any results or vulnerabilities identified as a result of each assessment. For many customers, these reports can take the place of a penetration test report, and shows that we are actively identifying and managing security issues that may be present in our products or services.

Any security vulnerabilities identified in the tests are tracked in our internal Jira as they come through testing process and are closed according to the SLA timelines noted on our Security Bug Fix Policy.

Our newest Letters of Assessment (LoA) can be found at the bottom of our External Security Testing page. 

Our newest LoAs can also be found below:

0 comments

Comment

Log in or Sign up to comment
TAGS
AUG Leaders

Atlassian Community Events