Jira

Bugcrowd integration with Jira provides the ability to easily and efficiently integrate vulnerabilities found within your bug bounty program in Crowdcontrol into Jira.

Bugcrowd’s bi-directional Jira integration provides the following functionalities:

  • When the submission status changes from Triaged to Unresolved state, the Jira ticket is automatically generated and all the vulnerability details are synchronized from Crowdcontrol to Jira.
  • When a vulnerability is fixed and developer moves the Jira ticket to a Closed state, the associated submission is automatically closed (moved to a Resolved state) in Crowdcontrol.
  • All activities (comments, priority changes, and other activities) on a single submission in Crowdcontrol are automatically updated in the associated Jira ticket.
  • All Jira ticket fields can be mapped to Crowdcontrol submission fields using the custom field mapping settings.

When you set up the integration between Crowdcontrol and Jira, you can choose the bounty programs that you want to integrate with Jira.

The sections covered are:

To set up Jira integration with Crowdcontrol, you must be an Admin or Owner role in Bugcrowd and have administrator access to Jira.


Onboarding
Account Management
Security Program Management
Engagement Management
Reporting
Submission Management
Integration Management