Updated Bug Bounty Reports Available

Bill Marriott
Atlassian Team
Atlassian Team members are employees working across the company in a wide variety of roles.
January 23, 2020

We maintain an always on bug bounty to identify and triage issues in our products and services. Many customers ask us for a copy of a recent ‘penetration reports’ or similar - basically a report from a third-party that shows that we are testing the security of our own products and services.

We believe our always-on bug bounty, with more than 1200+ security researchers (I think of them as an extension of our own team) provides better value than a couple of people for a week or two. We also recently published our thinking on the differences in penetration tests versus vulnerability assessments versus a bug bounty program on our Approach to Security Testing page on our external website.

Once a quarter, we publish a roll-up report from each of our Bug Bounty programs to give our customers a view on progress of the program and the vulnerabilities. For many customers, these reports can take the place of a penetration test report, and shows that we are actively managing and closing any security issues that are in our products or services.

If you have customers asking for a penetration test report, point them out to the Approach to Security Testing page, where (down at the bottom) we have published reports for Atlassian (including Jira, Confluence, Bitbucket and more), Statuspage, Trello and Opsgenie. We have also published the same links out to our Trust FAQ, where we have posted these reports in the past.

0 comments

Comment

Log in or Sign up to comment
TAGS
AUG Leaders

Atlassian Community Events