CAIQ Lite Security Self-Assessment

April 01, 2023

We use the Consensus Assessments Initiative Questionnaire Lite (CAIQ-Lite) from the Cloud Security Alliance as a baseline mechanism to express our security posture in real terms and to provide security control transparency.

 

Section HeadingControl HeadingOriginal IDQuestion TextAnswerNotes/Comment
Application & Interface SecurityApplication SecurityAIS-01.2Do you use an automated source code analysis tool to detect security defects in code prior to production?YesWe run automated code scanning (SCA/SAST with snyk.io) to notify us of vulnerable open-source components, so that we can react quickly. Furthermore do we run large amounts of automated tests to ensure a high test coverage to e.g. prevent security escalations already on the code level.
AIS-01.5(SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production?YesYes, we constantly react to new developments and check our codebase frequently. We take part in the Atlassian Bug Bounty Programm. Security testers run penetration-tests against the application continuously.
Customer Access RequirementsAIS-02.1Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems?YesOur End User License Agreements for Atlassian Apps, our privacy policies, support SLAs and all other documentation are available on our website.
Data IntegrityAIS-03.1Does your data management policies and procedures require audits to verify data input and output integrity routines?YesAll our data input and output routines (GraphQL Queries/Mutations) are covered parameter guards that ensure the data input is valid and does not contain ambigous data. Furthermore are all input routines secured by auth guards which ensure that only the user with correct authorization and authentication can access the right data. Our large amounts of automated tests ensure that these guards are in place and that no regressions occur. Any changes to code are code-reviewed internally, and automatically test in out CI pipeline.
Audit Assurance & ComplianceIndependent AuditsAAC-02.1Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports?YesWe don’t have a SOC2 or similar audit for ourselves yet, but are in the process of implementing ISO 270001. Reports and additional information can be requested by customers.
AAC-02.2Do you conduct network penetration tests of your cloud service infrastructure at least annually?Not ApplicableWe use the fully Atlassian hosted Forge serveless App plattform in which we don’t maintain any infrastructure directly. So a full pentest of the infrastructure itself is not applicable. But the application pentests performed by the Atlassian Bug Bounty program do cover basics of network pentesting.
AAC-02.3Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance?YesWe have an ongoing Atlassian Bug Bounty which finds us vulnerabilites on a continuous basis.
Information System Regulatory MappingAAC-03.1Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements?YesWe review changes in the regulatory requirements quarterly and adjust our internal and external policies as a result.
Business Continuity Management & Operational ResilienceBusiness Continuity TestingBCR-02.1Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness?Yes
PolicyBCR-10.1Are policies and procedures established and made available for all personnel to adequately support services operations’ roles?YesThough we do not follow ITIL or other ITSM frameworks, we have documented processes and policies for our service operation roles and make them available to all employees.
Retention PolicyBCR-11.1Do you have technical capabilities to enforce tenant data retention policies?NoThe Atlassian Forge plattform and its storage and fully hosted by Atlassian. See the Atlassian documentation on such policies.
BCR-11.3Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements?NoThe Atlassian Forge plattform and its storage and fully hosted by Atlassian. See the Atlassian documentation on such policies.
BCR-11.7Do you test your backup or redundancy mechanisms at least annually?NoThe Atlassian Forge plattform and its storage and fully hosted by Atlassian. See the Atlassian documentation on such mechanisms. We do not perform backups/recovery of production data. The data stays withing the Atlassian Forge plattform and Atlassian is responsible for backup/recovery.
Change Control & Configuration ManagementUnauthorized Software InstallationsCCC-04.1Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems?YesThe App itself runs in a serverless plattform (Forge) hosted by Atlassian. Therefore only our App itself can be installed. The App is only deployed to production from our GitHub Action CI Pipeline by authorized developers with an custom audit log. It is not possible to install arbitrary code into these environments.

Regarding employee workstations, we have an allowlist of pre-approved software and decide allowed Apps as whole team and mainly try to use software installed from the Apple AppStore. We do not use any software to enforce this though, we are a small and security aware team. The workstations are fully disk encrypted, firewall activated and secured by biometric authentication.
Data Security & Information Lifecycle ManagementE-commerce TransactionsDSI-03.1Do you provide standardized (e.g. ISO/IEC) non-proprietary encryption algorithms (3DES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)?YesYes, it is always SSL/TLS encrypted. The App itself if provided via SSL/TLS by Atlassian Forge plattform. All our other systems like support desk and website are also provided via SSL/TLS.
DSI-03.2Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)?YesWe always enforce SSL/TLS.
Nonproduction DataDSI-05.1Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments?YesIt is our policy to never use production data in test or staging environments. We use random generated test data in non-production environments.
Secure DisposalDSI-07.1Do you support the secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data?Not ApplicableBackups are fully performed within the Atlassian Forge plattform. We do not have access to customer data. Only when a customer grants us log-access we can access the log files. We do not download these logs to our workstations. We use cryptographic wiping when disposing of old work equipment.
DSI-07.2Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource?Not ApplicableYou need to uninstall the App and Atlassian Forge plattform and ask Atlassian Support about full data removal. Since all data is hosted within Atlassian Forge plattfom, we do not have access or know how data deletion is managed.
Datacenter SecurityAsset ManagementDCS-01.2Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership?Yes
Controlled Access PointsDCS-02.1Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems?YesAll our confidential data is in secured Data Centers (GitHub, Hosteurope, Atlassian).
User AccessDCS-09.1Do you restrict physical access to information assets and functions by users and support personnel?Not ApplicableOur confidential data is all in the cloud, so at our own office we do not need additional access control (beyond the obvious entrance restrictions etc). All our cloud providers restrict physical access.
Encryption & Key ManagementKey GenerationEKM-02.1Do you have a capability to allow creation of unique encryption keys per tenant?NoThe tenant logic and separation of tenant data is full handled by Atlassian in the Forge plattform.
EncryptionEKM-03.1Do you encrypt tenant data at rest (on disk/storage) within your environment?NoThe tenant logic and encryption of tenant data is full handled by Atlassian in the Forge plattform.
Governance and Risk ManagementBaseline RequirementsGRM-01.1Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)?Not ApplicableWe do not manage any infrastructure of our own, so this question is not applicable.
PolicyGRM-06.1Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)?YesWhile we have not fully implemented ISO 27001, we do follow industry best practices and have of course made all our policies and procedures available to our employees and to a large degree also to partners.
Policy EnforcementGRM-07.1Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures?Yes
Policy ReviewsGRM-09.1Do you notify your tenants when you make material changes to your information security and/or privacy policies?YesChanges to our privacy poliy and to our terms of service are communicated via mail to all customers who have a valid license on the Atlassian Marketplace.
GRM-09.2Do you perform, at minimum, annual reviews to your privacy and security policies?Yes
Human ResourcesAsset ReturnsHRS-01.1Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets?YesYes. All devices are securely wiped.
Background ScreeningHRS-02.1Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification?YesWe perform in-depth interviews and check references. We do not perform criminal background checks since this is not legal in Germany. If we are in doubt of an applicant we ask for a criminal record certificate.
Employment AgreementsHRS-03.1Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies?Yes
Employment TerminationHRS-04.1Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination?Yes
Training / AwarenessHRS-09.5Are personnel trained and provided with awareness programs at least once a year?Yes
Identity & Access ManagementAudit Tools AccessIAM-01.1Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)?Not ApplicableWe do not maintain any self-hosted production infrastructure.
IAM-01.2Do you monitor and log privileged access (e.g., administrator level) to information security management systems?Yes
User Access PolicyIAM-02.1Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes?Yes
Policies and ProceduresIAM-04.1Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access?Yes
Source Code Access RestrictionIAM-06.1Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only?YesWe use GitHub and have activated all controls that are necessary to ensure the codebase is safe, and ensure that also GitHub Actions pipelines are properly secured.
IAM-06.2Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only?Yes
User Access Restriction / AuthorizationIAM-08.1Do you document how you grant, approve and enforce access restrictions to tenant/customer credentials following the rules of least privilege?Yes
User Access ReviewsIAM-10.1Do you require a periodical authorization and validation (e.g. at least annually) of the entitlements for all system users and administrators (exclusive of users maintained by your tenants), based on the rule of least privilege, by business leadership or other accountable business role or function?Yes
User Access RevocationIAM-11.1Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties?Yes
Infrastructure & Virtualization SecurityAudit Logging / Intrusion DetectionIVS-01.1Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents?Not ApplicableWe do not host our own infrastructure. Our cloud providers are responsible.
IVS-01.2Is physical and logical user access to audit logs restricted to authorized personnel?Not ApplicableWe do not host our own infrastructure.
IVS-01.5Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)?Not Applicable
Clock SynchronizationIVS-03.1Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference?Not Applicable
OS Hardening and Base ControlsIVS-07.1Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template?Not Applicable
Production / Non-Production EnvironmentsIVS-08.1For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes?YesThe Atlassian Forge plattform provides development, staging and production environment.
IVS-08.3Do you logically and physically segregate production and non-production environments?Yes
SegmentationIVS-09.1Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements?Not ApplicableWe do nott manage any network infrastructure of our own. Our cloud providers certainly provide such protection.
VMM Security – Hypervisor HardeningIVS-11.1Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)?Not Applicable
Wireless SecurityIVS-12.1Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic?YesOur employees can also work from home or remotely. Our employees are not allowed to use unencrypted wifi networks. They should use their home network which is WPA2 or WPA3 or use their cell phone with tethering. Since we do not trust wireless networks at all. All access to any service, email provider a.s.o is SSL/TLS encrypted.
IVS-12.2Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)?Yes
IVS-12.3Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network?Yes
Interoperability & PortabilityAPIsIPY-01.1Do you publish a list of all APIs available in the service and indicate which are standard and which are customized?YesOur cloud Apps currently do not provide public APIs - but if so the API doc will be publicly available. The Atlassian Forge plattform generates GraphQL Queries/Mutations that are not intended to be used directly and therefore not publicly documented.
Mobile SecurityApproved ApplicationsMOS-03.1Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device?NoWe feel such provisions would be detrimental to our security approach. We hire carefully, train regularly, and place a lot of trust onto employees security awareness. Employees are not allowed to keep sensitive data on local devices anyway, so we do not think the risk is very high.
Security Incident Management, E-Discovery, & Cloud ForensicsIncident ManagementSEF-02.1Do you have a documented security incident response plan?Yes
SEF-02.4Have you tested your security incident response plans in the last year?YesAs part of Atlassian Cloud security requirements this is yearly tested.
Incident ReportingSEF-03.1Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner?Yes
SEF-03.2Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?Yes
Incident Response Legal PreparationSEF-04.4Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?Yes
Supply Chain Management, Transparency, and AccountabilityIncident ReportingSTA-02.1Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)?YesWe would inform via a ticket in our Support Desk (Atlassian Service Managent) and the customer would be informed via mail.
Network / Infrastructure ServicesSTA-03.1Do you collect capacity and use data for all relevant components of your cloud service offering?Yes
Third Party AgreementsSTA-05.4Do third-party agreements include provision for the security and protection of information and assets?Yes
STA-05.5Do you have the capability to recover data for a specific customer in the case of a failure or data loss?NoThe Atlassian Forge plattform and Atlassian are responsible for backup and recovery (Storage API).
Supply Chain MetricsSTA-07.4Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance?Not ApplicableThe Atlassian Forge plattform status is monitored by Atlassian. See https://status.atlassian.com.
Third Party AuditsSTA-09.1Do you mandate annual information security reviews and audits of your third party providers to ensure that all agreed upon security requirements are met?No
Threat and Vulnerability ManagementAntivirus / Malicious SoftwareTVM-01.1Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your IT infrastructure network and systems components?Not ApplicableThe Atlassian Forge plattform is servless and fully hosted by Atlassian.
Vulnerability / Patch ManagementTVM-02.5Do you have a capability to patch vulnerabilities across all of your computing devices, applications, and systems?Not ApplicableThe Atlassian Forge plattform is servless and fully hosted by Atlassian.
Mobile CodeTVM-03.1Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy?Not ApplicableWe do not offer any native mobile applications for smartphones and Authentication is handled by the Atlassian hosted Forge plattform.