Pushing Crowdcontrol Submissions to Jira

Bugcrowd Jira integration supports creating a Jira ticket automatically when the submission state changes to Unresolved. This suits the majority of workflows because it is often undesirable for a submission to be pushed into Jira unless it is a confirmed vulnerability. In case you use a different vulnerability triage, software development, and issue resolution workflow, you can use the Push to Jira functionality and manually push the submission into Jira at any point in the workflow.

Manually Pushing Crowdcontrol Submission Upstream to Jira

When you enable the Integration status option, the Push to Jira link is available for each submission. To manually push the submission to Jira, click Push to Jira. A new ticket is created in Jira based on the configured issue type.

If the submission was already pushed to Jira, then any data updated in the Crowdcontrol submission is automatically updated in the Jira ticket based on the field mapping. For more information, see mapping fields between Crowdcontrol and Jira.

manual

Automatically Pushing Crowdcontrol Submission to Jira

You can automatically push the submission from Crowdcontrol to Jira when the submission’s state changes to Unresolved or Triaged in Crowdcontrol. To enable this, on the Issue Creation page, perform the following:

  1. Move the slider to the right for the Enable Automatic Jira Issue Creation option.

  2. In Submission State, select Unresolved or Triaged. automatic

The Integration updated message is displayed and the setting is saved.


Onboarding
Account Management
Security Program Management
Engagement Management
Reporting
Submission Management
Integration Management