Close

Atlassian Access è ora Atlassian Guard. Leggi il blog. →

Getting started with Guard

Introduzione

In questa guida alla configurazione, saranno presentati i passaggi per configurare la versione di prova di Atlassian Guard. I passaggi inclusi in questa guida si basano sulle nostre best practice consigliate, ma alcuni controlli potrebbero non essere necessari in base ai requisiti specifici della tua organizzazione.


Guida introduttiva

Inizia a proteggere la tua attività con questi tre passaggi per ottenere visibilità sulla tua organizzazione e gestire efficacemente l'accesso dei tuoi utenti.

Manage how users log in with authentication policies

A strong authentication policy can help prevent the risk of compromised accounts from accessing your data. Since teams and users can access a variety of tools and information, you have the control to make different requirements apply to different sets of users.

Authentication policy capabilities include:

  • Enforce two-step verification or single sign-on
  • Create different authentication policies for different cohorts of users
  • Create authentication policy for external users
  • Get alerts when authentication policies are changed (Premium only)

Automatically provision users

Avoid manual, error-prone processes by connecting to your existing identity provider to automate user provisioning. By specifying a SCIM schema, you can automatically create accounts and update group memberships, providing your users with the right product access for their role or business unit. By automatically removing users when they leave your organization, you avoid paying for users who no longer need access.

User provisioning capabilities include:

  • Connect an identity provider and automatically provision users
  • Automatic sync new users, removes old users, and updates group memberships for existing users

Control user API tokens

User API tokens are used to perform actions using the API. They are tied to individual users, and if compromised, they can present a huge risk to your organization. As an admin, you can gain control and visibility into the user API token lifecycle with Guard.

API token control capabilities include:

  • Revoke API tokens so they can no longer be used
  • Get alerts when tokens are created or revoked (Premium only)

Verifica dell'organizzazione e dei domini

Come funziona la verifica dei domini?

Immagina che la tua azienda si chiami Acme Inc. e sia proprietaria dei domini «acme.com» e «acme.co.uk».

Una volta creata un'organizzazione, puoi verificare la proprietà di questi domini dalla pagina Directory > Domini nella vista dell'organizzazione. Puoi caricare un file HTML nella cartella principale del sito Web del dominio oppure copiare un record TXT nel sistema dei nomi di dominio (DNS).

Dopo avere effettuato una di queste operazioni, puoi fare clic su Verifica. Gli utenti di Atlassian Cloud che hanno configurato i loro account utilizzando indirizzi e-mail di quei domini, come «jack@acme.com» e «jill@acme.co.uk», ora saranno gestiti come parte della tua organizzazione.

Quando verifichi il tuo dominio, puoi iniziare a gestire gli account Atlassian per i siti e i prodotti che attualmente non gestisci. Ad esempio, all'interno dell'azienda potrebbero esserci altri team o dipendenti che si sono iscritti ai prodotti Atlassian Cloud e che in precedenza non rientravano nel tuo ambito di competenza. Prima di verificare il tuo dominio, ti raccomandiamo di verificare con altri amministratori o team del sito all'interno dell'azienda che utilizzano i prodotti Atlassian Cloud, in modo che siano consapevoli dei cambiamenti imminenti.

Una volta che un amministratore di un'organizzazione verifica il proprio dominio, gli utenti Atlassian con indirizzi e-mail appartenenti a quel dominio vedranno un messaggio nelle impostazioni del profilo che li informa che l'account ora è gestito dalla loro organizzazione.

Puoi andare alla pagina degli account gestiti della tua organizzazione e modificare i dettagli utente per i singoli account. Se desideri applicare le policy di sicurezza e abbonarti ad Atlassian Guard, gli utenti con account gestiti saranno soggetti alle eventuali policy che imposti.

Use security policies to reduce the risk of data loss

Loss of sensitive company data can be disastrous for an organization. Jira and Confluence capabilities designed to aid collaboration, such as export, public links, and public access, can become a risk when handling confidential, commercially sensitive, or otherwise mission-critical user-generated content.

Data security and mobile app management (MAM) policies help you govern how users, apps, and people outside of your organization interact with content, such as Confluence pages and Jira issues, and reduces the risk of data leaving the applications you control.

Data security and mobile policy capabilities include:

  • Create data security policies to restrict actions like export, public links, and anonymous access
  • Use a mobile app policy to block screenshots, screen recording, downloads, and more
  • Apply data security policies to classified data (Premium only)

Classify your data based on sensitivity levels

Data classification is the process of labeling information. It serves as the foundation of a data governance strategy in many organizations, particularly those that need to comply with government or other regulatory requirements. By adding classification levels with Guard, your space and project admins can set a default level for their space or project, and users can classify individual pages and issues.

Data classification capabilities, exclusive to Guard Premium, include:

  • Manage organization-wide classification levels
  • Apply classification levels to Confluence and Jira content
  • Use data security policies to block actions like export, public links, and more for classified content
  • Get an alert when the classification level of content changes

Single sign-on SAML

Cos'è l'SSO SAML?

Single Sign-On (SSO) SAML consente agli utenti di effettuare l'autenticazione ai prodotti Atlassian Cloud tramite il provider di identità dell'azienda. Questo significa che possono accedere a più strumenti con lo stesso set di credenziali utilizzando, al tempo stesso, un metodo di autenticazione più sicuro rispetto al nome utente e alla password.

Gain insights into product usage and security practices

As an admin, you may struggle with resource allocation or security risk management due to limited visibility into how your teams are using Atlassian cloud products. Guard gives you visibility into your organization’s product usage, shadow IT, and users’ security posture, so you can make informed, data-driven decisions.

Capabilities that enhance visibility include:

  • Get insights into active users and authentication methods
  • View products created by managed users, administered outside of your organization

Access organization-wide audit logs

When it comes to diagnosing issues or answering questions around user activity in detail, you need to be able to access and examine that data easily. With audit logs in Guard, you can track key activities that occur within your Atlassian organization. Use these activities to diagnose problems or questions related to user details, product access, managed accounts, and organization settings.

Audit log capabilities include:

  • View audit logs for administrator activity, such as changes to user access
  • View audit logs for user-created activity (Premium only)
  • Track user API token usage (Premium only)
  • Use webhooks to send audit log events to a third-party tool (Premium only)

Provisioning degli utenti SCIM automatico

Cosa sono il provisioning e il de-provisioning?

Con il provisioning e il deprovisioning degli utenti, l'accesso ai prodotti cloud di Atlassian sarà definito da regole stabilite nella directory esterna. L'onboarding e l'offboarding degli utenti avviene automaticamente ogni volta che un utente viene aggiunto o rimosso dalla directory esterna. Questa directory di utenti viene solitamente offerta come servizio da un fornitore di software chiamato provider di identità. Atlassian Guard consente ai clienti di integrare i loro prodotti cloud di Atlassian con un fornitore di identità.

Detect suspicious user activity

Get alerts when certain types of user activity are detected, such as authorization and access events, data exfiltration events, product and integration configuration changes across Atlassian Administration, Jira, and Confluence.

With alerts, you have the information you and your security team need to thoroughly investigate the alert and remediate, if necessary.

Activity detection capabilities, exclusive to Guard Premium, include:

  • Get an alert when detection criteria is met
  • Send alerts to your existing SIEM or messaging tool
  • Exclude specific users to reduce the number of false positive alerts

Detect sensitive data and data misuse

When work happens in Confluence and Jira, there’s always a chance someone includes data that shouldn’t be stored in your Atlassian cloud products, such as credit card numbers, API tokens, or AWS access keys.

Get alerts when certain types of sensitive data are added to a page or issue, allowing your security team to investigate and remove the data if appropriate.

Content scanning capabilities, exclusive to Guard Premium, include:

  • Get alerts when common types of sensitive data are added
  • Create custom detections for terms, phrases, and patterns
  • Exclude selected pages or issues to reduce the number of false positive alerts
  • Integrate with your existing SIEM or other tools

Investigation and remediation

Investigation and remediation are critical steps in cybersecurity incident response. It involves the process of identifying, analyzing, and understanding the nature and scope of a security incident, followed by taking any necessary actions to resolve the incident and mitigate its impact on the organization.

Respond to alerts

Security risks can go unnoticed and it can escalate and cause significant harm to your organization if it is not promptly identified and addressed. As an admin or security professional, you can quickly identify risks and take immediate action to prevent further damage. By regularly investigating alerts, you can fine-tune security measures and policies for your organization.

Investigation capabilities, exclusive to Guard Premium, include:

  • Use suggested investigation steps to better understand the alert
  • View information about the actor, to help determine whether the activity is suspicious
  • See contextual data on the alert and the actor, such as an activity timeline panel

Remediation actions

When a security threat arises, a delayed response can increase the risk and impact of the threat. To help streamline your response, each alert has its own set of recommended remediation steps. These are provided to help your team act quickly to minimize the security impact of the potentially risky activity or data misuse.

Remediation capabilities, exclusive to Guard Premium, include:

  • Use suggested remediation steps to streamline your response
  • Take immediate steps to stop any further activity from happening, such as suspending the actor
  • Update policies and settings to strengthen enforcement
  • Automate common remediation actions, such as restricting the page or redacting data (coming soon)

Hai ancora bisogno di aiuto?

Il nostro team è in grado di rispondere a tutte le domande sulla configurazione di Atlassian Guard e altro ancora