Company Details
atlassian
17,274
1,866,259
5112
atlassian.com
156
ATL_2964148
Completed

Atlassian Company CyberSecurity Posture
atlassian.comAtlassian powers the collaboration that helps teams accomplish what would otherwise be impossible alone. From space missions and motor racing to bugs in code and IT requests, no task is too large or too small with the right team, the right tools, and the right practices. Over 300,000 global companies and 80% of the Fortune 500 rely on Atlassian’s software, like Jira, Confluence, Loom, and Trello, to help their teams work better together and deliver quality results on time. With our 300,000+ customers and team of 10,000+ Atlassians, we are building the next generation of team collaboration and productivity software. We believe the power of teams has the potential to change the world—one that is more open, authentic, and inclusive.
Company Details
atlassian
17,274
1,866,259
5112
atlassian.com
156
ATL_2964148
Completed
Between 750 and 799

Atlassian Global Score (TPRM)XXXX

Description: Atlassian revealed that unidentified hackers gained access to a vast quantity of data from its group chat service HipChat by breaking into a cloud server owned by the business. Although Atlassian did not disclose the identity of the prominent third-party software library that was utilised by its HipChat.com service, the business claims that attackers took advantage of a weakness in the library. The business issued instructions on how to reset passwords to all users whose accounts were connected to HipChat and, as a precaution, invalidated the passwords on those accounts. The organisation claims that although hashed passwords, email addresses, and names were accessible to hackers, no financial information was revealed.
Description: Atlassian reveals a data leak that was brought on by the theft of employee login information that was then utilized to obtain data from a third-party vendor. More than 13,200 entries make up the employee file that was uploaded online, and a brief inspection of the file suggests that it contains data on many current employees, including names, email addresses, work departments, and other details. The threat actors obtained information from a third-party vendor using the employee login credentials they had stolen. The business emphasized that the event had no impact on consumer or network data. The business acknowledged the data breach and disclosed that Envoy, a startup that offers workplace management services to the Australian software giant, was the source of the leaked data.
Description: Atlassian Confluence Data Center and Server versions were affected by a critical vulnerability identified as CVE-2023-22527, enabling threat actors to exploit the flaw for cryptomining campaigns. Due to the template injection vulnerability, remote attackers could execute arbitrary code, leading to unauthorized cryptocurrency mining using the organization's resources. This activity not only utilized the compromised infrastructure for mining but also had the potential to disrupt operations and financials through resource exhaustion and increase in operational costs. Atlassian released patches to address the issue, however, systems not updated remained at risk.
Description: Atlassian warned its customers that multiple threat groups are exploiting a Confluence Server zero-day vulnerability in its servers. Any unauthenticated attackers can target its Confluence Server and Data Center by a critical vulnerability that can be exploited for remote code execution. The company advised its users have been advised to prevent access to their Confluence servers from the internet, or simply disable these instances, as all supported versions of Confluence Server and Data Center are affected. However, Atlassian expects fixes to become available soon.
Description: Atlassian discovered a vulnerability in its Confluence Server which they need to patch to remedy a Critical-rated flaw. Confluence Server Webwork OGNL injection vulnerability could allow an authenticated user, or unauthenticated user, to execute arbitrary code on a Confluence Server or Data Center instance. However, Atlassian's own Confluence Cloud was patched but other hosted Confluence offerings might be vulnerable.


No incidents recorded for Atlassian in 2025.
No incidents recorded for Atlassian in 2025.
No incidents recorded for Atlassian in 2025.
Atlassian cyber incidents detection timeline including parent company and subsidiaries

Atlassian powers the collaboration that helps teams accomplish what would otherwise be impossible alone. From space missions and motor racing to bugs in code and IT requests, no task is too large or too small with the right team, the right tools, and the right practices. Over 300,000 global companies and 80% of the Fortune 500 rely on Atlassian’s software, like Jira, Confluence, Loom, and Trello, to help their teams work better together and deliver quality results on time. With our 300,000+ customers and team of 10,000+ Atlassians, we are building the next generation of team collaboration and productivity software. We believe the power of teams has the potential to change the world—one that is more open, authentic, and inclusive.


HubSpot is a leading CRM platform that provides software and support to help businesses grow better. Our platform includes marketing, sales, service, and website management products that start free and scale to meet our customers’ needs at any stage of growth. Today, thousands of customers around th

Dassault Systèmes is a catalyst for human progress. Since 1981, the company has pioneered virtual worlds to improve real life for consumers, patients and citizens. With Dassault Systèmes’ 3DEXPERIENCE platform, 370,000 customers of all sizes, in all industries, can collaborate, imagine and create
Daraz is the leading e-commerce marketplace across South Asia (excluding India). Our business covers four key areas – e-commerce, logistics, payment infrastructure and financial services – providing our sellers and customers with an end-to-end commerce solution. With access to over 500 million custo

About Lazada Group Founded in 2012, Lazada Group is the leading eCommerce platform in Southeast Asia. We are accelerating progress in Indonesia, Malaysia, the Philippines, Singapore, Thailand and Vietnam through commerce and technology. With the largest logistics and payments networks in the regio
SS&C is a leading global provider of mission-critical, cloud-based software and solutions for the financial and healthcare industries. Named to the Fortune 1000 list as a top U.S. company based on revenue, SS&C (NASDAQ: SSNC) is a trusted provider to more than 20,000 financial services and healthcar

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today. Our culture doesn’t just encourage curiosity; it
Catalyzing the era of pervasive intelligence, Synopsys delivers trusted and comprehensive silicon to systems design solutions, from electronic design automation to silicon IP and system verification and validation. We partner closely with semiconductor and systems customers across a wide range of

ByteDance is a global incubator of platforms at the cutting edge of commerce, content, entertainment and enterprise services - over 2.5bn people interact with ByteDance products including TikTok. Creation is the core of ByteDance's purpose. Our products are built to help imaginations thrive. This i
PhonePe Group is India’s leading fintech company, proudly recognized as India’s #1 Trusted Digital Payments* Brand for three consecutive years. Our flagship product, the PhonePe app was launched in August 2016, has rapidly become the preferred consumer payments app in India. In just eight years, Pho
.png)
Atlassian has disclosed a critical path traversal vulnerability affecting Jira Software Data Center and Server that could allow...
Atlassian has disclosed a high-severity path traversal vulnerability in Jira Software Data Center and Server that enables authenticated...
Jaguar Land Rover (JLR), the British luxury automaker renowned for its Range Rover, Defender, Discovery, and Jaguar models, has been rocked...
Forty-one cybersecurity merger and acquisition (M&A) deals were announced in June 2025 and added to SecurityWeek tracker.
Cisco, Atlassian fix vulnerabilities, Alleged Ryuk gang member arrested and extradited, Telecom company Viasat attacked by Salt Typhoon.
A new class of cyberattack is targeting organizations leveraging Atlassian's Model Context Protocol (MCP).
This technique allows external attackers to hijack internal AI workflows in systems like Jira Service Management (JSM), enabling data theft...
Updates have been issued by Cisco and Atlassian to address various high-severity security issues impacting their respective offerings,...
A sophisticated attack vector targeting Atlassian's MCP that allows external threat actors to gain privileged access to internal systems.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Atlassian is https://atlassian.com/.
According to Rankiteo, Atlassian’s AI-generated cybersecurity score is 774, reflecting their Fair security posture.
According to Rankiteo, Atlassian currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Atlassian is not certified under SOC 2 Type 1.
According to Rankiteo, Atlassian does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Atlassian is not listed as GDPR compliant.
According to Rankiteo, Atlassian does not currently maintain PCI DSS compliance.
According to Rankiteo, Atlassian is not compliant with HIPAA regulations.
According to Rankiteo,Atlassian is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Atlassian operates primarily in the Software Development industry.
Atlassian employs approximately 17,274 people worldwide.
Atlassian presently has no subsidiaries across any sectors.
Atlassian’s official LinkedIn profile has approximately 1,866,259 followers.
Atlassian is classified under the NAICS code 5112, which corresponds to Software Publishers.
Yes, Atlassian has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/atlassian.
Yes, Atlassian maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/atlassian.
As of November 27, 2025, Rankiteo reports that Atlassian has experienced 5 cybersecurity incidents.
Atlassian has an estimated 26,597 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Data Leak.
Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with patching the vulnerability, and containment measures with prevent access to confluence servers from the internet, containment measures with disable confluence instances, and communication strategy with advised users to take preventive actions, and containment measures with invalidated passwords on affected accounts, and remediation measures with issued instructions on how to reset passwords to all users, and communication strategy with notified users to reset passwords, and remediation measures with patches released..
Title: Confluence Server Webwork OGNL Injection Vulnerability
Description: Atlassian discovered a vulnerability in its Confluence Server which they need to patch to remedy a Critical-rated flaw. Confluence Server Webwork OGNL injection vulnerability could allow an authenticated user, or unauthenticated user, to execute arbitrary code on a Confluence Server or Data Center instance. However, Atlassian's own Confluence Cloud was patched but other hosted Confluence offerings might be vulnerable.
Type: Vulnerability Exploitation
Attack Vector: Webwork OGNL injection
Vulnerability Exploited: Confluence Server Webwork OGNL injection
Motivation: Arbitrary code execution
Title: Atlassian Confluence Server Zero-Day Vulnerability
Description: Atlassian warned its customers that multiple threat groups are exploiting a Confluence Server zero-day vulnerability in its servers. Any unauthenticated attackers can target its Confluence Server and Data Center by a critical vulnerability that can be exploited for remote code execution. The company advised its users to prevent access to their Confluence servers from the internet, or simply disable these instances, as all supported versions of Confluence Server and Data Center are affected. However, Atlassian expects fixes to become available soon.
Type: Zero-Day Exploit
Attack Vector: Remote Code Execution
Vulnerability Exploited: Confluence Server Zero-Day Vulnerability
Threat Actor: Multiple threat groups
Title: Atlassian Data Leak
Description: Atlassian reveals a data leak that was brought on by the theft of employee login information that was then utilized to obtain data from a third-party vendor.
Type: Data Breach
Attack Vector: Stolen Login Credentials
Vulnerability Exploited: Weak credential management
Motivation: Data Theft
Title: Atlassian HipChat Data Breach
Description: Unidentified hackers gained access to a vast quantity of data from Atlassian's HipChat service by exploiting a vulnerability in a third-party software library used by the service.
Type: Data Breach
Attack Vector: Exploitation of Vulnerability
Vulnerability Exploited: Third-party software library vulnerability
Threat Actor: Unidentified hackers
Title: Atlassian Confluence Cryptomining Campaign
Description: Atlassian Confluence Data Center and Server versions were affected by a critical vulnerability identified as CVE-2023-22527, enabling threat actors to exploit the flaw for cryptomining campaigns. Due to the template injection vulnerability, remote attackers could execute arbitrary code, leading to unauthorized cryptocurrency mining using the organization's resources. This activity not only utilized the compromised infrastructure for mining but also had the potential to disrupt operations and financials through resource exhaustion and increase in operational costs. Atlassian released patches to address the issue, however, systems not updated remained at risk.
Type: Cryptomining Campaign
Attack Vector: Template Injection Vulnerability
Vulnerability Exploited: CVE-2023-22527
Motivation: Financial Gain
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Stolen Login Credentials and Vulnerability in third-party software library.

Systems Affected: Confluence ServerData Center instance

Systems Affected: Confluence ServerData Center

Data Compromised: Names, Email addresses, Work departments, Other details

Data Compromised: Hashed passwords, Email addresses, Names
Systems Affected: HipChat.com service

Systems Affected: Atlassian Confluence Data CenterAtlassian Confluence Server
Operational Impact: Resource Exhaustion
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Employee Data, , Hashed Passwords, Email Addresses, Names and .

Entity Name: Atlassian
Entity Type: Company
Industry: Software Development

Entity Name: Atlassian
Entity Type: Organization
Industry: Software
Location: Australia

Entity Name: Atlassian
Entity Type: Corporation
Industry: Software Development

Entity Name: Atlassian
Entity Type: Software Company
Industry: Technology

Remediation Measures: Patching the vulnerability

Containment Measures: Prevent access to Confluence servers from the internetDisable Confluence instances
Communication Strategy: Advised users to take preventive actions

Containment Measures: Invalidated passwords on affected accounts
Remediation Measures: Issued instructions on how to reset passwords to all users
Communication Strategy: Notified users to reset passwords

Remediation Measures: Patches Released

Type of Data Compromised: Employee data
Number of Records Exposed: 13200
Sensitivity of Data: Medium
Personally Identifiable Information: namesemail addresseswork departmentsother details

Type of Data Compromised: Hashed passwords, Email addresses, Names
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Patching the vulnerability, , Issued instructions on how to reset passwords to all users, , Patches Released, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by prevent access to confluence servers from the internet, disable confluence instances, , invalidated passwords on affected accounts and .

Recommendations: Prevent access to Confluence servers from the internet, Disable Confluence instancesPrevent access to Confluence servers from the internet, Disable Confluence instances

Source: Atlassian Data Breach Report
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Atlassian Data Breach Report.
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Advised Users To Take Preventive Actions and Notified Users To Reset Passwords.

Entry Point: Stolen Login Credentials

Entry Point: Vulnerability in third-party software library

Root Causes: Weak credential management
Last Attacking Group: The attacking group in the last incident were an Multiple threat groups and Unidentified hackers.
Most Significant Data Compromised: The most significant data compromised in an incident were names, email addresses, work departments, other details, , Hashed passwords, Email addresses, Names and .
Most Significant System Affected: The most significant system affected in an incident was Confluence ServerData Center instance and Confluence ServerData Center and and Atlassian Confluence Data CenterAtlassian Confluence Server.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Prevent access to Confluence servers from the internetDisable Confluence instances and Invalidated passwords on affected accounts.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Email addresses, Names, Hashed passwords, email addresses, names, work departments and other details.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 132.0.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Disable Confluence instances and Prevent access to Confluence servers from the internet.
Most Recent Source: The most recent source of information about an incident is Atlassian Data Breach Report.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Vulnerability in third-party software library and Stolen Login Credentials.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.