CAIQ Lite Questionnaire responses

 

What is CAIQ Lite?

 

CSA (Cloud Security Alliance) and Whistic identified the need for a lighter-weight assessment questionnaire in order to accommodate the shift to cloud procurement models, and to enable cybersecurity professionals to more easily engage with cloud vendors. CAIQ-Lite was developed to meet the demands of an increasingly fast-paced cybersecurity environment where adoption is becoming paramount when selecting a vendor security questionnaire. CAIQ-Lite contains 71 questions compared to the 295 found in the CAIQ while maintaining a representation of 100% of the original 16 control domains present in The Cloud Controls Matrix (CCM) 3.0.1.

Below is a brief CAIQ-Lite overview:

  • 71 Questions

  • 16 Control Domains remain (CCM 3.0.1)

  • Leveraged a panel of hundreds of IT security professionals

CAIQ Lite Answers for Pio Applications

Section Heading

Control Heading

Original ID

Question Text

Answer

Notes/Comment

Application & Interface Security

Application Security

AIS-01.2

Do you use an automated source code analysis tool to detect security defects in code prior to production?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the UI and the modules are provided by Atlassian. We don't have additional libraries.

AIS-01.5

(SaaS only) Do you review your applications for security vulnerabilities and address any issues prior to deployment to production?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the UI and the modules are provided by Atlassian. We don't have additional libraries.

Customer Access Requirements

AIS-02.1

Are all identified security, contractual, and regulatory requirements for customer access contractually addressed and remediated prior to granting customers access to data, assets, and information systems?

Yes

Customer access is controlled by Atlassian Platform.

Data Integrity

AIS-03.1

Does your data management policies and procedures require audits to verify data input and output integrity routines?

Not Applicable

Our applications collect user-related data (User Names, Email addresses, etc.) from external systems (i.e. Azure AD) and process them immediately. We do not store them in the Forge database. The data is processed in batches and processing each batch takes less than 55 seconds in memory.

We do not process Credit card data, Financial data, Source code, Trading algorithms, or proprietary models.

Audit Assurance & Compliance

Independent Audits

AAC-02.1

Do you allow tenants to view your SOC2/ISO 27001 or similar third-party audit or certification reports?

Not Applicable

We don't have audit reports. Our applications run on the Atlassian's Forge plafrorm. Atlassian has audit reports regarding their Cloud Platform.

Atlassian has achieved SOC 2, ISO27001 and ISO7018 certification for each of our major cloud services, including Jira Cloud, Confluence Cloud, Bitbucket Cloud, Jira Service Management, Statuspage, Jira Align, Opsgenie and Trello.

Atlassian Platform certification reports can be found on: https://www.atlassian.com/trust/compliance/resources/

AAC-02.2

Do you conduct network penetration tests of your cloud service infrastructure at least annually?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the availability is Atlassian's responsibility. Network is managed by Atlassian.

Please find the shared responsibility model of Forge below:
https://developer.atlassian.com/platform/forge/shared-responsibility-model/

AAC-02.3

Do you conduct application penetration tests of your cloud infrastructure regularly as prescribed by industry best practices and guidance?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the availability is Atlassian's responsibility. Application execution is performed on Forge.

Please find the shared responsibility model of Forge below:
https://developer.atlassian.com/platform/forge/shared-responsibility-model/

Information System Regulatory Mapping

AAC-03.1

Do you have a program in place that includes the ability to monitor changes to the regulatory requirements in relevant jurisdictions, adjust your security program for changes to legal requirements, and ensure compliance with relevant regulatory requirements?

Yes

We follow the guidelines provided by Atlassian for Marketplace Partners and take necessary actions continuously.

Please refer to changes on the Forge Platform below:

Business Continuity Management & Operational Resilience

Business Continuity Testing

BCR-02.1

Are business continuity plans subject to testing at planned intervals or upon significant organizational or environmental changes to ensure continuing effectiveness?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the availability/scalability is Atlassian's responsibility.

For Atlassian Cloud services, Business Continuity and Disaster Recovery plans are tested at least quarterly. Multiple region availability is monitored in real time. Automated region failover tests are performed each week on pre-production environment. Automated configuration data restoration tests are performed daily on Production.

All Atlassian services perform Availability Zone resiliency tests on pre-production environment every quarter. For more information on Business Continuity program, see: .

Disaster Recovery plans are tested and validated by external auditors as part of the Compliance Program. For more information, see: .

Policy

BCR-10.1

Are policies and procedures established and made available for all personnel to adequately support services operations’ roles?

Yes

 

Retention Policy

BCR-11.1

Do you have technical capabilities to enforce tenant data retention policies?

Yes

Our applications run on the Atlassian's Forge plafrorm where the data is stored. The database keeps credentials for external integrations, logs, and the configuration of the application. The logs are stored for a limited number of rows. Old logs are deleted automatically. The rest of the data should not be deleted for our applications to run properly. Our customers can reset the database anytime via the admin tab on the application user interface if they need to. It is important to note that the data that is collected from external systems are not stored. It is processed and transferred immediately.

BCR-11.3

Have you implemented backup or recovery mechanisms to ensure compliance with regulatory, statutory, contractual or business requirements?

Not Applicable

Our applications run on the Atlassian's Forge platrorm where the availability/scalability is Atlassian's responsibility.

Atlassian maintains backups in place to meet our business needs. Restores are also done periodically for testing purposes.
They have also documented and tested controls related to backup and redundancy as part of their SOC2 and ISO27001 certificates.
For more information, see: .

Atlassian's SaaS platform has independent hardware restore and recovery capabilities across multiple data center locations. AWS manages hardware restore and recovery capabilities. AWS assurance information can be found at:

See how Atlassian determines recovery time and recovery point objects here:

BCR-11.7

Do you test your backup or redundancy mechanisms at least annually?

Not Applicable

Our applications run on the Atlassian's Forge platrorm where the availability/scalability is Atlassian's responsibility.

Atlassian maintains backups in place to meet our business needs. Restores are also done periodically for testing purposes.
They have also documented and tested controls related to backup and redundancy as part of their SOC2 and ISO27001 certificates.
For more information, see: .

Change Control & Configuration Management

Unauthorized Software Installations

CCC-04.1

Do you have controls in place to restrict and monitor the installation of unauthorized software onto your systems?

Not Applicable

Our applications run on the Atlassian's Forge platform. It is not possilbe to install a software on them because it is a serverless structure. It is Atlassian's responsibility to control the execution environment.

Data Security & Information Lifecycle Management

E-commerce Transactions

DSI-03.1

Do you provide standardized (e.g. ISO/IEC) non-proprietary encryption algorithms (3DES, AES, etc.) to tenants in order for them to protect their data if it is required to move through public networks (e.g., the Internet)?

Yes

The data is transferred via HTTPS only.

DSI-03.2

Do you utilize open encryption methodologies any time your infrastructure components need to communicate with each other via public networks (e.g., Internet-based replication of data from one environment to another)?

Yes

The data is transferred via HTTPS only.

Nonproduction Data

DSI-05.1

Do you have procedures in place to ensure production data shall not be replicated or used in non-production environments?

Not Applicable

  1. Our applications don't store data from external systems. 2) We don't have access to our customer's production environments because they are hosted on the Forge platform. There is no way to copy the data from the database of Forge to another environment.

Secure Disposal

DSI-07.1

Do you support the secure deletion (e.g., degaussing/cryptographic wiping) of archived and backed-up data?

Not Applicable

There is no need to backup data or archive data in our solution.

DSI-07.2

Can you provide a published procedure for exiting the service arrangement, including assurance to sanitize all computing resources of tenant data once a customer has exited your environment or has vacated a resource?

Yes

Our customers can uninstall our applications which will free all the resources.

Atlassian waits a few weeks before clearing out the data after uninstall just in case the customer regrets and wants to reinstall.

When the cloud site is destroyed (post deactivation for lack of payment) Atlassain clears out the data immediately because they delete the product data at the same time.

Datacenter Security

Asset Management

DCS-01.2

Do you maintain a complete inventory of all of your critical assets located at all sites/ or geographical locations and their assigned ownership?

Not Applicable

We don't own any assets that are running our applications. All are managed by Atlassian.

Controlled Access Points

DCS-02.1

Are physical security perimeters (e.g., fences, walls, barriers, guards, gates, electronic surveillance, physical authentication mechanisms, reception desks, and security patrols) implemented for all areas housing sensitive data and information systems?

Not Applicable

We don't own any physical environment to run our applications. All are managed by Atlassian.

User Access

DCS-09.1

Do you restrict physical access to information assets and functions by users and support personnel?

Not Applicable

We don't own any physical environment to run our applications. All are managed by Atlassian.

Encryption & Key Management

Key Generation

EKM-02.1

Do you have a capability to allow creation of unique encryption keys per tenant?

Not Applicable

We don't own the environment to run our applications. All are managed and encrypted by Atlassian.

Atlassian rely on AWS KMS (Key Management System) for encrypting the data, which is SOC 1, SOC 2, SOC 3 Compliant. For more information, see :

Encryption

EKM-03.1

Do you encrypt tenant data at rest (on disk/storage) within your environment?

Yes

We don't own the environment to run our applications. All are managed and encrypted by Atlassian.

Atlassian rely on AWS KMS (Key Management System) for encrypting the data, which is SOC 1, SOC 2, SOC 3 Compliant. For more information, see :

Governance and Risk Management

Baseline Requirements

GRM-01.1

Do you have documented information security baselines for every component of your infrastructure (e.g., hypervisors, operating systems, routers, DNS servers, etc.)?

Not Applicable

We don't own the environment to run our applications. All are managed by Atlassian.

Atlassian performs secure development practices across all the phases of the development lifecycle. Please See: for more information.

At the design phase, practices including threat modeling, design review, and our regularly updated library of security standards ensure security requirements are considered. 

During development, they rely on a mandatory peer review process as the first line of security review. This is supported by automated static analysis checks (SAST) and manual security testing (both by internal teams and 3rd-party experts as dictated by our risk assessment process). Development is also supported by application security training programs and a security knowledge-base maintained by the security team. 

Formal operational readiness and change control processes then ensure that only approved changes are deployed to production. Post-deployment they employ regular automated vulnerability scanning and an industry-leading bug bounty program ( ) to provide continuous assurance of atlassian applications.

Policy

GRM-06.1

Are your information security policies and procedures made available to all impacted personnel and business partners, authorized by accountable business role/function and supported by the information security management program as per industry best practices (e.g. ISO 27001, SOC 2)?

Yes

 

Policy Enforcement

GRM-07.1

Is a formal disciplinary or sanction policy established for employees who have violated security policies and procedures?

Yes

 

Policy Reviews

GRM-09.1

Do you notify your tenants when you make material changes to your information security and/or privacy policies?

Yes

Our policies are publicly available for our customers. We announce changes on our documentation and helpdesk portal.

GRM-09.2

Do you perform, at minimum, annual reviews to your privacy and security policies?

Yes

We follow the guidelines provided by Atlassian for Marketplace Partners and take necessary actions continuously.

Human Resources

Asset Returns

HRS-01.1

Upon termination of contract or business relationship, are employees and business partners adequately informed of their obligations for returning organizationally-owned assets?

Yes

Yes. Employee role changes and terminations are initiated by each Team Manager and our Management Team validates the requests. The changes are then propagated through our systems automatically to de-provisioning where appropriate. We have a checklist for employee exits to collect company equipment and validate access is removed.

Background Screening

HRS-02.1

Pursuant to local laws, regulations, ethics, and contractual constraints, are all employment candidates, contractors, and involved third parties subject to background verification?

Yes

New employees are required to complete a background check. A criminal check is run on all new hires and independent contractors - education verification, employment verification, or credit checks are added in if the role or level of the position requires it. We perform full background checks for senior executive and accounting roles.

Employment Agreements

HRS-03.1

Do your employment agreements incorporate provisions and/or terms in adherence to established information governance and security policies?

Yes

Employees are required to acknowledge the Code of Conduct and reaffirm on an annual basis, which includes security and privacy provisions.

Employment Termination

HRS-04.1

Are documented policies, procedures, and guidelines in place to govern change in employment and/or termination?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

Training / Awareness

HRS-09.5

Are personnel trained and provided with awareness programs at least once a year?

Yes

We make sure all staff undergo security awareness training during the onboarding process and then on an ongoing basis.

Identity & Access Management

Audit Tools Access

IAM-01.1

Do you restrict, log, and monitor access to your information security management systems (e.g., hypervisors, firewalls, vulnerability scanners, network sniffers, APIs, etc.)?

Not Applicable

Our applications run on the Atlassian's Forge platrorm where the infrastructure security is Atlassian's responsibility. We don't have access to hypervisors, firewalls, or network sniffers. API Access is role based.

IAM-01.2

Do you monitor and log privileged access (e.g., administrator level) to information security management systems?

Not Applicable

Our applications run on the Atlassian's Forge platrorm where the infrastructure security and access management are Atlassian's responsibility. Our customers having Jira Admin permission can access to our applications.

User Access Policy

IAM-02.1

Do you have controls in place ensuring timely removal of systems access that is no longer required for business purposes?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

Policies and Procedures

IAM-04.1

Do you manage and store the identity of all personnel who have access to the IT infrastructure, including their level of access?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

Source Code Access Restriction

IAM-06.1

Are controls in place to prevent unauthorized access to your application, program, or object source code, and assure it is restricted to authorized personnel only?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

IAM-06.2

Are controls in place to prevent unauthorized access to tenant application, program, or object source code, and assure it is restricted to authorized personnel only?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

User Access Restriction / Authorization

IAM-08.1

Do you document how you grant, approve and enforce access restrictions to tenant/customer credentials following the rules of least privilege?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

User Access Reviews

IAM-10.1

Do you require a periodical authorization and validation (e.g. at least annually) of the entitlements for all system users and administrators (exclusive of users maintained by your tenants), based on the rule of least privilege, by business leadership or other accountable business role or function?

Yes

 

User Access Revocation

IAM-11.1

Is timely deprovisioning, revocation, or modification of user access to the organizations systems, information assets, and data implemented upon any change in status of employees, contractors, customers, business partners, or involved third parties?

Yes

We have an established workflow linking our HR management system and our access provisioning system. We use role-based access control based on pre-defined user profiles. All user accounts must be approved by management prior to their access to data or applications. Our de-provisioning process currently incorporates termination of employment, contract or agreement. Users who transfer internally will generally retain their access rights in order to enable ongoing engagement and support.

Infrastructure & Virtualization Security

Audit Logging / Intrusion Detection

IVS-01.1

Are file integrity (host) and network intrusion detection (IDS) tools implemented to help facilitate timely detection, investigation by root cause analysis, and response to incidents?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where infrastructure operations and management is Atlassian's responsibility.

IVS-01.2

Is physical and logical user access to audit logs restricted to authorized personnel?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where infrastructure operations and management is Atlassian's responsibility.

Atlassian restricts ability to view and read audit logs to authorized personnel on their centralized logging platform.

IVS-01.5

Are audit logs reviewed on a regular basis for security events (e.g., with automated tools)?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where infrastructure operations and management is Atlassian's responsibility.

For Atlassian Cloud customers, audit logs for changes to the organization are available as part of Atlassian Access. With audit logs, customers have visibility into admin actions to users, groups, permissions etc. More information can be found here:

Atlassian cloud products also have their own audit logging for product specific changes.

Clock Synchronization

IVS-03.1

Do you use a synchronized time-service protocol (e.g., NTP) to ensure all systems have a common time reference?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where infrastructure operations and management is Atlassian's responsibility.

Atlassian Cloud utilizes AWS Time Sync for all deployed instances.

OS Hardening and Base Controls

IVS-07.1

Are operating systems hardened to provide only the necessary ports, protocols, and services to meet business needs using technical controls (e.g., antivirus, file integrity monitoring, and logging) as part of their baseline build standard or template?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where infrastructure operations and management is Atlassian's responsibility.

Atlassian uses the AWS Linux AMI base OS image builds which have limited ports, protocols and services. They compare these builds against the current AMI version to ensure appropriate settings.
Their Docker images are managed in a tightly controlled change environment to ensure appropriate review and approval of all changes.

Production / Non-Production Environments

IVS-08.1

For your SaaS or PaaS offering, do you provide tenants with separate environments for production and test processes?

Not Applicable

Our applications are available in the Atlassian Marketplace. Our customers try our applications by installing to their Atlassian sites. Once the evaluation period ends, they purchase our product. Most of the time, our customers don't need a non-production environment for their tests. In addition, Atlassian provides a sandbox functionality. Our customers can also install our application to their sandbox environment and use free of charge if they have a paid application. This way they can separe the test and production environment.

IVS-08.3

Do you logically and physically segregate production and non-production environments?

Yes

We perform our tests on our Atlassian Sites and our customers use our products in their Atlassian Sites. These sites are totally separated and controlled by Atlassian.

Segmentation

IVS-09.1

Are system and network environments protected by a firewall or virtual firewall to ensure business and customer security requirements?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where network security is Atlassian's responsibility.

Atlassian Cloud platform uses AWS services. Network threat protection is performed by AWS, including DDoS protection and some Web Application Firewall features.

VMM Security - Hypervisor Hardening

IVS-11.1

Do you restrict personnel access to all hypervisor management functions or administrative consoles for systems hosting virtualized systems based on the principle of least privilege and supported through technical controls (e.g., two-factor authentication, audit trails, IP address filtering, firewalls and TLS-encapsulated communications to the administrative consoles)?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where network and system security is Atlassian's responsibility.

Wireless Security

IVS-12.1

Are policies and procedures established and mechanisms configured and implemented to protect the wireless network environment perimeter and to restrict unauthorized wireless traffic?

Yes

 

IVS-12.2

Are policies and procedures established and mechanisms implemented to ensure wireless security settings are enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings)?

Yes

 

IVS-12.3

Are policies and procedures established and mechanisms implemented to protect wireless network environments and detect the presence of unauthorized (rogue) network devices for a timely disconnect from the network?

Yes

 

Interoperability & Portability

APIs

IPY-01.1

Do you publish a list of all APIs available in the service and indicate which are standard and which are customized?

Not Applicable

Our applications don't have and need open API services.

Mobile Security

Approved Applications

MOS-03.1

Do you have a policy enforcement capability (e.g., XACML) to ensure that only approved applications and those from approved application stores can be loaded onto a mobile device?

Not Applicable

We don't have a mobile application.

Security Incident Management, E-Discovery, & Cloud Forensics

Incident Management

SEF-02.1

Do you have a documented security incident response plan?

Yes

 

SEF-02.4

Have you tested your security incident response plans in the last year?

Yes

 

Incident Reporting

SEF-03.1

Are workforce personnel and external business relationships adequately informed of their responsibility, and, if required, consent and/or contractually required to report all information security events in a timely manner?

Yes

 

SEF-03.2

Do you have predefined communication channels for workforce personnel and external business partners to report incidents in a timely manner adhering to applicable legal, statutory, or regulatory compliance obligations?

Yes

 

Incident Response Legal Preparation

SEF-04.4

Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where network and system security is Atlassian's responsibility.

Atlassian is a multi-tenant SaaS application. Multi-tenancy is a key feature of Atlassian Cloud that enables multiple customers to share one instance of the Jira or Confluence application layer, while isolating each customer tenant’s application data. Atlassian Cloud accomplishes this through the Tenant Context Service (TCS). Every user ID is associated with exactly one tenant, which is then used to access the Atlassian Cloud applications. For more information, see:

Atlassian can produce the data in response to legal subpoenas.

Supply Chain Management, Transparency, and Accountability

Incident Reporting

STA-02.1

Do you make security incident information available to all affected customers and providers periodically through electronic methods (e.g., portals)?

Yes

We inform our customers via our support portal.

Network / Infrastructure Services

STA-03.1

Do you collect capacity and use data for all relevant components of your cloud service offering?

Yes

Our applications run on the Atlassian's Forge plafrorm where we can view metrics regarding our

Third Party Agreements

STA-05.4

Do third-party agreements include provision for the security and protection of information and assets?

Yes

Our Atlassian Third-Party Agreements include security and privacy provisions as applicable.

STA-05.5

Do you have the capability to recover data for a specific customer in the case of a failure or data loss?

Not Applicable

Our applications run on the Atlassian's Forge plafrorm where the data is stored. The database is a service provided by Atlassian and they have the responsibility of the availability and business continuity.

Supply Chain Metrics

STA-07.4

Do you provide tenants with ongoing visibility and reporting of your operational Service Level Agreement (SLA) performance?

Not Applicable

Our applications run on the Atlassian's Forge platform. Atlassian is responsible of the service availability. Atlassian announces service status on https://developer.status.atlassian.com/ web page.

Third Party Audits

STA-09.1

Do you mandate annual information security reviews and audits of your third party providers to ensure that all agreed upon security requirements are met?

Not Applicable

Our applications run on the Atlassian's Forge platform.

Atlassian has achieved SOC 2 and ISO27001/27018 certifications for their cloud services. Atlassian performs both internal readiness and external audits at least annually. For more information, see . 

 

 

 

Threat and Vulnerability Management

Antivirus / Malicious Software

TVM-01.1

Do you have anti-malware programs that support or connect to your cloud service offerings installed on all of your IT infrastructure network and systems components?

Not Applicable

We don't have our own IT Infrastructure. We use only Atlassian Platforms.

Vulnerability / Patch Management

TVM-02.5

Do you have a capability to patch vulnerabilities across all of your computing devices, applications, and systems?

Yes

In case a vulnerability is found, we can develop a patch and deploy quickly. Once we deploy, all of our customers' sites are also updated automatically.

Mobile Code

TVM-03.1

Is mobile code authorized before its installation and use, and the code configuration checked, to ensure that the authorized mobile code operates according to a clearly defined security policy?

Not Applicable

 

 

 

References

 

Description

Link

Description

Link

CSA STAR Registry Listings for Atlassian

STAR Enabled Solution | CAIQ-Lite v3 Template

Atlassian Security and Compliance Pages

Security for Atlassian Forge Applications