RFC-124: Evolving the Marketplace Trust Program

RFCs are a way for Atlassian to share what we’re working on with our valued developer community.

It’s a document for building shared understanding of a topic. It expresses a technical solution, but can also communicate how it should be built or even document standards. The most important aspect of an RFC is that a written specification facilitates feedback and drives consensus. It is not a tool for approving or committing to ideas, but more so a collaborative practice to shape an idea and to find serious flaws early.

Please respect our community guidelines: keep it welcoming and safe by commenting on the idea not the people (especially the author); keep it tidy by keeping on topic; empower the community by keeping comments constructive. Thanks!


Project Summary

Atlassian is looking to evolve its Ecosystem Trust program, simplifying and streamlining the process for customers to discover and procure cloud apps from the Marketplace.

By simplifying trust programs, uplifting security requirements, and surfacing more transparent, verified trust signals, we will help streamline the app procurement for customers and Marketplace partners.

Note: The solutions set out below apply only to cloud apps. DC apps are out of scope (unless specifically stated).

Following extensive customer research and collaborative discussions with our partners, we have decided to:

  • Retire our legacy trust programs—Cloud Fortified and Cloud Security Participant—while continuing to recognize partner investments in these initiatives, including Bug Bounty by surfacing these trust signals on the cloud app listing pages.
  • Launch a new, app-focused trust program: Architected for Atlassian (A4A). This program will be available to apps that meet rigorous standards for security, reliability, performance, privacy, and compliance.
  • Implement the Runs on Atlassian (RoA) and A4A programs independently of each other. The A4A program will be available to RoA apps, apps that egress data (beyond what is allowed under RoA), or apps that require integrations with remote services.

In addition, we plan to:

  • Enhance trust signals by making them clearer, more visible on the app listing, filterable and backed by increased verification and transparency.
  • Continue to encourage partners to adopt industry standards and showcase these investments via third-party trust centers (e.g. Vanta, Safebase, Drata).

As part of this RFC, we would greatly appreciate your feedback on the following:

  • The proposed list of A4A requirements
  • The proposed list of trust signals to be surfaced on the app listing
  • The proposed list of trust filters to be made available on the Marketplace

Publish: 15 Jan 2026

Discuss: 28 Jan 2026

Resolve: 3 Feb 2026


Problem

We have identified several opportunities to strengthen and elevate our approach to trust, enabling us to better serve our shared customers while more effectively highlighting partner investments in trust and security. Through conversations with a range of customers, we have uncovered a few common themes:

  • Customers often don’t understand what our trust signal badges mean or what requirements are needed to obtain them. However, they know they “represent” trust, so they put a lot of faith in them when making choices.

“So, if your app’s not in Cloud Fortified, it’s not being discussed."

  • The specifics of the badges on the Marketplace are unclear; it is not immediately obvious what additional security, reliability, and support they offer.

“Cloud Fortified’? No idea what it means.

  • Customers are confused by multiple overlapping trust signals (Runs on Atlassian, Cloud Fortified App, Cloud Security Participant, etc.).

“I’m not sure what the difference between ‘Cloud Security Participant’ versus ‘Cloud Fortified’ would be.”

  • Enterprise customers want more transparency, assurance, and actual verification from Atlassian, not just partner attestation.

“We take [the Privacy & Security tab] as verified and accurate”


Proposed Solution

1. Simplify trust programs

Simplifying the number of trust programs we have will eliminate the current confusion caused by overlapping and unclear trust signals. This will enable customers to confidently evaluate apps and streamline the procurement process.

We will reduce the number of trust programs on the Marketplace to two. These will highlight the most critical trust signals that customers are looking for.

As part of this simplification, we will be retiring the Cloud Fortified App (CFA) and Cloud Security Participant (CSP) badges.

However, the investment partners have made as part of these programs will continue to be highlighted as part of the trust signals shown on the app listing and filters, including the Bug Bounty program.

How will the two trust programs work together?

We’ll use two different lenses:

  1. WHERE does the app process and store my data?

    • For apps running on Atlassian’s infrastructure, with only the limited data egress allowed by ROA .
    • Program: Runs on Atlassian (RoA): Existing
  2. HOW is the app built and run in a secure, reliable and performant way?

    • For apps that meet rigorous standards for security, reliability, performance, privacy, and compliance.
    • New program: Architected for Atlassian (A4A): New
Trust Program Trust signal Description
App is not part of any trust program Neither WHERE nor HOW Standard Marketplace app, customers use their normal vendor risk review process.

Criteria:
  • The app has not met the A4A bar.
  • Data may be processed or stored outside Atlassian‑controlled infrastructure.
    App is part of the RoA Program WHERE‑only Customer data doesn’t leave Atlassian infrastructure (except as allowed under RoA), but the app hasn’t yet met all the requirements for A4A.

    Criteria:
    • The app has not met the A4A bar.
    • All app data is processed and stored on Atlassian‑controlled infrastructure (only limited egress as allowed under RoA).
    App is part of A4A Program HOW‑only Customer data may be processed and stored outside Atlassian’s infrastructure, but the app has met the requirements for A4A

    Criteria:
    • The app meets all A4A requirements
    • Data may be processed or stored outside Atlassian‑controlled infrastructure.
    App is part of RoA and A4A programs Both WHERE and HOW Customer data doesn’t leave Atlassian infrastructure (except as allowed under RoA), and the app has met the requirements for A4A

    Criteria:
    • The app meets all A4A requirements
    • All app data is processed and stored on Atlassian‑controlled infrastructure (only limited egress as allowed under RoA).

    Proposed requirements for Architected for Atlassian (A4A)

    The Architected for Atlassian (A4A) program should highlight to customers that a cloud app has been architected to be secure, reliable, and performant.

    We believe the following requirements will ensure that customers are assured the app is built and run in a well-architected manner.

    The list below is not exhaustive and is being used to gather your feedback.

    Req. # Requirements New/existing requirement?
    1.0 Security
    1.1 Annual penetration testing report available (see more details about our new penetration testing program below)*

    * Penetration tests must be carried out by a CREST-accredited company
    New
    1.2 Public security vulnerability reporting using Atlassian’s Bug Bounty program. Current requirement for:

    • Cloud Security Participant
    • Cloud Fortified App
    • Platinum Marketplace Partner
    • Gold Marketplace Partner
    • Silver Marketplace Partner</li
    1.3 The app does not use any Connect modules Current requirement for:
    • Runs on Atlassian
    1.4 The app does not collect or store credentials belonging to Atlassian user accounts, such as user passwords or user API tokens. Part of the current security requirements for Cloud Apps
    1.5 All data at rest must be encrypted Part of the current security requirements for Cloud Apps
    1.6 The app only requests access to the data it needs (least privileged access) Part of the current security requirements for Cloud Apps
    1.7 The app logs must not include UGC content*, personal data**, or credentials.

    * “UGC content” is defined as titles, descriptions, comments, attachments, search queries etc.

    ** “Personal Data” is defined as information about an identified or identifiable natural person, or which otherwise constitutes “personal data”, “personal information”, “personally identifiable information” or similar terms as defined in Applicable Data Protection Law.

    Read more: Data Processing Addendum
    New
    1.8 The app is not using private/undocumented Atlassian API endpoints New
    1.9 Any Atlassian end user data stored outside the Atlassian product or users’ browsers must use full disk encryption at rest Part of the current security requirements for Cloud Apps
    1.10 Any Atlassian End User Data accessed by an application or a service should be authenticated and authorised appropriately Part of the current security requirements for Cloud Apps
    1.11 The app must not use unmaintained/deprecated libraries or end-of-life NodeJS runtimes Part of the current security requirements for Cloud Apps
    1.12 All outbound (egress) domains must be explicitly listed to prevent unrestricted network access.

    Note: subdomain wildcards (.domain.com) are acceptable, while full wildcard () entries are not.
    New
    1.13 Vulnerability Scanning Part of the current security requirements for Cloud Apps.

    Read more about our ecoscanners.
    1.14 Respects rate-limiting headers New
    1.15 App must default to asUser() when performing an action on behalf of the user Part of the current security requirements for Cloud Apps
    2.0 Reliability
    2.1 The app consumes APIs efficiently (utilising bulk APIs, field expansion & limiting parameters where appropriate) and scales to enterprise data volumes and activity thresholds.

    User experiences degrade gracefully with appropriate user and admin messaging when rate limits are exceeded.
    New
    2.2 Publicly defined SLI/SLO reliability metrics Partially required for:
    • Cloud Fortified Apps program
    2.3 Publicly documented incident management process, including a public Statuspage Partially required for:
    • Cloud Fortified Apps program
    2.4 Participation in a collaborative incident response program with Atlassian Partially required for:
    • Cloud Fortified Apps program
    3.0 Performance
    3.1 Performance requirements are still being considered.

    An RFC on this topic is expected to be released in the coming months.
    New
    4.0 Privacy & Compliance
    4.1 SOC 2 Type 2 or ISO27001

    Read more about how we are supporting our partners in obtaining SOC 2 or ISO27001 with our partnership with Vanta.

    Note: the linked document focuses on Silver partners, but please reach out if you are interested in this program, regardless of your partner status.
    Current requirement for
    • Platinum Marketplace Partner
    • Gold Marketplace Partner
    4.2 The app supports Data Residency (pinning and migration) New
    4.3 The app clearly discloses all third-party integrations, along with data retention and deletion policies, for any data egressed from the app New
    4.4 Public trust center available Current requirement for:
    • Platinum Marketplace Partner
    4.5 Publicly available Privacy policy Current requirement for:
    5.0 Accessibility
    5.1 The app has been accessibility tested, and a Voluntary Product Accessibility Template (VPAT) is publicly available New
    6.0 Migration (if the app has a DC equivalent)
    6.1 The app has an automated migration path from Data Center to cloud New
    6.2 Migration documentation is publicly available New
    6.3 Feature parity documentation is publicly available New
    7.0 AI & Responsible Use (if the app uses AI)
    7.1 The app conforms to Atlassian’s Responsible Technology Principles New
    7.2 The app uses Forge LLMs where practical, and may only use external AI services for scenarios that Forge LLMs don’t support.

    For example, when a use case requires a custom‑trained model or a modality that Forge LLMs don’t provide.
    New

    Updates to the A4A program and its requirements

    The requirements for A4A may change over time as Atlassian and the trust/security landscape evolve. New requirements may be added, or obsolete requirements removed. Sufficient advance notice will be given when requirements change.

    A4A review cadence

    We expect the A4A program to follow a similar review cadence to the Cloud Fortified Apps program, with annual reviews to ensure an app continues to meet the A4A requirements.

    How would we retire the CFA and CSP badges?

    We are conscious that the retirement of the CFA and CSP badges will have an impact on our partners and customers. To ensure a smooth transition, we propose the following rollout plan (note: this is subject to change):

    Milestone Proposed date
    Announce to the developer community the new trust program changes, including the retirement of CFA and CSP This RFC, as well as at Atlas Camp (9 Feb, 2026)
    Ensure CSP trust signals are displayed on the app listing page End-March, 2026
    Retire the CSP badge End-March, 2026
    Begin to add more trust signals (see below) on the app listing page, including those that are part of the CFA program. May - June, 2026
    Implement more trust filters on the Marketplace May - June, 2026
    Retire the CFA program and launch A4A* TBD

    * We propose retiring the CFA program as we launch the new A4A program to customers. This will ensure customers continue to have a trust badge they are familiar with until we introduce the new A4A program.

    2. Implement more trust signals on the app listing

    We propose highlighting trust signals more clearly on the app listing. These trust signals should be used in conjunction with and complement our trust programs.

    We propose to surface the following trust signals (as they become relevant):

    • 24/7 support (this could be via a premium/paid support package)
    • Industry standards:
      • SOC 2
      • ISO27001
    • Annual penetration testing report available
    • Public security vulnerability reporting (Bug Bounty)
    • Public Trust Center
    • Supports Data Residency
    • Option to use Standard Legal Agreement

    3. Add more trust signal filters to the Marketplace homepage

    Different customers have different trust requirements. We should allow customers to filter apps based on the trust requirements that are important to them.

    We propose adding the following filters (as they become relevant):

    • Trust programs:
      • RoA
      • A4A
    • Industry standards:
      • SOC2
      • ISO27k
    • Annual penetration testing report available
    • 24/7 support (this could be a premium/paid support package)
    • Public security vulnerability reporting (Bug Bounty)
    • Public Trust Center

    4. Uplift our security requirements

    Requirement for Bug Bounty Programs to be public by default

    To strengthen security assurances for customers, we will be requiring all bug bounty programs be public by June 30th, 2026, and should be in progress by March 1st, 2026.

    Public programs are easier for researchers to find and participate in, providing a clear, incentivized way to report vulnerabilities. Our analysis of the last four years of bug bounty data shows that public programs see higher-quality engagement and more meaningful findings, which directly improves security outcomes for customers and partners.

    We understand you may have concerns regarding the financial impact, noise, and distraction caused by this increased traffic. The migration process will be a gradual, managed rollout, not an overnight switch. Before a program goes public, Atlassian and Bugcrowd will work with you to tighten scopes and targets, invite additional researchers to ramp-up, and set strict expectations to minimize low‑value reports. You can expect an increase in submissions, but our goal is for that increase to be high-signal and manageable, not overwhelming.

    Read more: Making your Bug Bounty Program Public

    New Penetration Testing Program

    We’re opening up early access to a penetration testing program through our partnership with BugCrowd, offering pre-negotiated competitive pricing for Marketplace Partners to test their cloud apps. Discovered findings are reported through the AMS Jira project, and pentest reports and attestations are provided for you to share with customers.

    Note: For partners locked into existing contracts for penetration testing, Atlassian will support reporting these findings to earn similar trust signals, provided they are on the CREST-approved PenTester list and are remediated within the Marketplace Bug Fix timelines.

    Read more: https://developer.atlassian.com/platform/marketplace/marketplace-penetration-testing-program/

    5. Continue to encourage partners to invest in industry standards and external Trust Centers

    Customers rely heavily on industry standards (e.g. SOC 2, ISO27k etc.). They also rely on external trust centers for gathering documentation.


    We believe these changes will lead to improved:

    • User Experience:
      Customers will see clearer and more meaningful trust signals on app listings, with the ability to filter apps by trust criteria relevant to their organization.

    • Developer Experience:
      Partners will have a streamlined path to achieving trust recognition, with clear requirements and guidance in place. Retiring legacy badges will reduce confusion and administrative overhead, while displaying trust signals directly on listings will better highlight and reward ongoing investments in security and compliance.

    • Trust Experience:
      Trust signals will be based on verification rather than partner attestation, with a focus on industry standards and publicly available evidence.


    What the solution won’t address

    Even though customers use our trust signals as a decision-making filter when discovering apps, based on our research, we believe the following won’t be addressed by our trust programs and signals:

    1. The solution will not eliminate the need for customers to send partners security questionnaires: both customers and partners have confirmed that, despite vendor-specific trust programs and compliance certifications, security questionnaires will remain necessary. However, the program will help partners obtain the necessary information to complete the questionnaires more quickly and efficiently.
    2. The solution will not eliminate the need for compliance certifications; we will continue to recommend and mandate partners pursue SOC 2 or ISO 27001. These industry standards help security and risk teams expedite procurement processes.

    Additional asks

    While we would appreciate any reactions you have to this RFC (even if it’s simply giving it a supportive “Agree, no serious flaws”), we’re especially interested in learning more about:

    • For the new Architected for Atlassian program, do you agree, in principle, with the requirements detailed above?
    • Are there any requirements you think shouldn’t be included?
    • Are there any requirements missing?
    • What tooling or platform support would you expect from Atlassian to successfully participate in the A4A program?
    • Do you believe the timeframe for retiring the Cloud Security Participant badge (end of March, 2026) is reasonable?
    • Are there any other trust signals from the Cloud Fortified Apps program that should be surfaced on the app listing once we retire this badge, beyond participation in the Bug Bounty program and providing critical support within one day, five working days a week?
    • Are there any trust signals that we should surface on the app listing that are not mentioned above? Are there any we should consider omitting, and if so, why?
    • Are there any trust filters that we should surface on the Marketplace that are not mentioned above? Are there any we should consider omitting, and if so, why?
    • Are there any trust or procurement challenges that the proposed changes don’t address?
    • What ongoing pain points do you experience with our current trust programs, and how could we address these?
    • Should we allow users to report inaccurate P&S tab information? How would you see this process working?
    • Are you interested in the new penetration testing program?
    • Do you already conduct penetration testing?
    • If so, where do you usually publish your pen testing reports?

    If you would like to provide feedback in a 1:1 conversation, please use this RFC: Partner Feedback form.

    8 Likes

    thanks @PhilipGrove for sharing this RFC!

    Just to be sure that I have understood A4A requirements correctly:

    1. One needs to fulfill ALL requirements (from 1.0 to 7.2) in order to get this badge, correct?
    2. I fear that requirement 1.1 will exclude many small apps due to the additional costs such a penetration test requires.
    3. Requriement 1.14 - what does “Resects rate-limiting headers” actually mean?
    4. How will requirements 1.14, 2.1 and other actually be verified? Does this mean that Atlassian engineers will need to look at the source code of each app in order to verify this?

    Concerning your additional asks:

    • What would be the way in order to obtain A4A?
    • What would be the way to make all the ‘publicly available’ reports available?
    • I guess this would be a yearly checkup with a yearly renewal?
    • I think end of March 2026 is very ambitious and impossible to meet for vendors unless they already by chance fulfill the additional requirements. For example, we have a Cloud fortified badge, but we are not ISO27001 certified, nor do we have pentest reports. Also, this is an RFC (and so subject to change), so if we assume that in a month (middle of February) this becomes a ‘we will do it this way’ - it is impossible for us to get ISO27001 certified and have pentests in a month (even in 2 months that is not really feasible). So for us it means simply ‘you will loose your badge’
    3 Likes

    the explanation alone was so lengthy and complicated that I simply dont believe any customer will understand this badge better than the old one

    3 Likes

    I welcome the change to the Cloud Fortifield and Cloud Security Participant programs!

    But I do have some questions:

    Why only these companies, and no support for AI driven Pen tests?
    I’m a user of the Aikido Security platform, that can also perform Pen tests using AI.
    If AI driven Pen tests would be allowed then this would make the A4A program inclusive to more partners.

    How do you envision this being verified? Is Atlassian going to believe the “checkbox-checker” on the colour of his/her eyes? Will Atlassian engineers need access to app source to verify this? Or will the Developer Console metrics be used for this?

    Same as above, how is Atlassian going to verify this?

    How does this impact the use of current Forge packages that use deprecated packages?

    What is the difference between 1.5 All data at rest must be encrypted and 1.9 Any Atlassian end user data stored outside the Atlassian product or users’ browsers must use full disk encryption at rest?

    If 1.5 relates to the app vendor infrastructure and 1.9 related to the users system, then how can an app vendor ensure full disk encryption?

    The biggest question is: How is Atlassian going to verify all the requirements?

    Looks very ambitious to me. With all the other changes coming to partners, in Q1 of 2026, this looks to be a hard one to include in that timeframe.

    Yes, but costs is a big factor for us.

    I was looking to onboard Pen Testing from Aikido Security which is AI driven, but seeing its excluded here, makes me wonder if that is the right path.

    2 Likes

    (post deleted by author)

    All outbound (egress) domains must be explicitly listed to prevent unrestricted network access.

    Where must they be listed? In marketplace, in the app?

    For apps that allow unbounded integration with external services, e.g the customer chooses which domains they egress to, would that be permitted under A4A?

    This would make slightly more sense if it was worded that default egress must be explicitly listed, and any additional egress must be under customer control, and applications should provide secure mechanisms to control and audit network egress.

    5 Likes

    Hi @Anja, thank you for your reply. I will spend some time addressing your questions, but I wanted to quickly address this one:

    I think end of March 2026 is very ambitious and impossible to meet for vendors unless they already by chance fulfill the additional requirements.

    I want to confirm that the end of March, 2026 date is only for the retirement of the Cloud Security Participant badge. This date is not for the launch of A4A or the retirement of CFA, the date for these is TBD. I hope this helps clarify.

    2 Likes

    If API utilisation is influenced by the customer and not directly in the apps control (except for obeying rate limits and such), how is this going to work? How does Atlassian define “efficient”?

    How is this measured in practice? Is it a box tick, or are there metrics apps will be evaluated against?

    Hi @PhilipGrove ,

    It would be much simpler for Atlassian and vendors if respecting rate-limiting headers was built into Forge. We as vendors already use the Forge functions requestConfluence or requestJira (or similar), and adding the rate-limiting here once would automatically make Forge apps compliant. And it would save a ton of work for each vendor to implement this independently.

    10 Likes

    In the grand scheme of things, the A4A requirements look achievable. Some questions remain around what verification/enforcement looks like in practice. If it’s just a checkbox, that’s fine with us. If we have to implement performance testing frameworks, then the impact would be much worse.

    1.12 is a problem for us.

    1.12 All outbound (egress) domains must be explicitly listed to prevent unrestricted network access.

    Our Connect and Forge app versions allow project admins to establish an OAuth connection to an external system. This mechanism relies on the “Allow for popups from frames” permission, which is required to implement a secure industry-standard OAuth flow experience (explanation here: Forge router.open does not allow access to originating window via Window.opener).

    Would exceptions on certain requirements with reasonable justification be accepted?

    Yes, for us, a more coordinated, budget-friendly approach to penetration testing is a welcome direction. We decided not to contract external pen testing for SOC2 because unauthenticated (black-box) testing typically starts at $4-5k, and at that price point, it did not make sense for Atlassian apps, which should typically reject almost all unauthenticated traffic (and we were not willing to pay more).

    1 Like

    I strongly support the overall direction of this RFC. Simplifying trust programs, separating WHERE (RoA) from HOW (A4A), and moving toward verified trust signals aligns well with how enterprise customers evaluate risk and procurement today.

    I’d like to highlight a few clarification points.

    AI & Responsible Use (Section 7)

    I agree with the intent, but the timing is challenging.

    Some Forge LLM capabilities required for production-grade user experience (e.g. streaming responses) are still missing. Today, external AI providers offer more mature APIs for certain use cases. Forcing a migration to Forge LLMs at this stage would lead to a worse experience despite responsible and secure AI usage.

    Suggestion:
    A4A should focus on responsible AI controls and outcomes, not on provider choice. Forge LLM preference should be revisited once feature parity is reached.

    Accessibility (VPAT)

    I support accessibility, but the cost and scope impact are unclear:

    • What level of testing is expected?

    • What is the minimum scope?

    Clear guidance is needed to make this predictable and plan-able.

    Bug Bounty (private → public)

    We currently run private bug bounty programs, as common and needed, coordinated with Atlassian/Bugcrowd.

    Clarification would help on:

    • Whether all private programs must become public - or was this a misswording?

    Data Residency

    I’d appreciate clarification on:

    • Whether Forge-only apps automatically qualify

    • Expectations for Connect-on-Forge or hybrid apps

    • The required number of supported regions, as it has an impact on costs

    Pentesting

    Yes. We are interested, especially if the assigned Bugcrowd pentesters bring Atlassian ecosystem and Marketplace domain knowledge. That domain expertise is key for us to reduce iteration cycles and testing overhead, and ultimately keep costs efficient while maintaining a high security bar.

    Customer-defined egress (connectors)

    Many of our integration apps connect to customer-owned or self-hosted systems, where endpoint domains are tenant-specific and not knowable upfront.

    From an enterprise perspective, the clean solution is customer-controlled egress, where customers explicitly approve and configure the outbound domains required for their environment, rather than partners relying on broad or static wildcards.

    Key questions for A4A:

    • Will apps using such customer-approved egress be considered compliant with A4A requirements?

    Without a customer-managed egress model, partners are forced to choose between overly restrictive manifests or broad wildcards — neither of which reflects how enterprise integrations actually work.

    Cheers
    Oli

    6 Likes

    Dear @PhilipGrove

    thank you for sharing your ideas. As @markrekveld already indicated I also have concerns to limit the pen test labs to CREST only. We do have pen-test reports from a lab which is not listed by CREST - do I have to re-do the pen tests or will you accept any historic pen-test report at the beginning?

    Thank you

    Andreas

    This can easily be circumvented, as we can just list a specific remote (*.codefortynine.com in our case) and proxy any requests we need to any other domains through our own servers. Not sure how much security is gained here.

    2 Likes

    To start with, the name is objectively “wrong” and it fails to address the problem stated above. I imagine that this has already gone through a bunch of committees and it will be impossible to change, but…

    What does a new customer think “Architected for Atlassian” is supposed to mean? At face value, it does not imply anything about security or trust. If an app does not have the A4A badge, but it was still built from the ground up for Atlassian, does that mean it was not “architected” for Atlassian, even though it was?

    “Architected” is not a good word for this program and it creates more confusion than it solves. If your goal is to make things clearer for the customer, this needs a better name. A security-focused name, or even reusing one of the old program names, would be a better choice.

    This should not be present in the current version of A4A. Atlassian is unnecessarily mixing its definitions of security posture with different, organizational goals to move people off Connect, when these two are not related.

    Connect is officially and fully supported through the end of 2026, so this should not be a current criterion for A4A, full stop.

    Even if you want to modify the A4A criteria for 2027+, remember that even after Connect reaches EOS, Atlassian has defined EOS as meaning that “only critical or security-related bugs will be addressed”. Security-related bugs will be addressed, so I still do not understand what security or trust problems this would present.

    If Atlassian is trying to use this as a motivational factor to get vendors to move to Forge, this also misses the mark (and is also irrelevant to security and trust). Some vendors are being effectively held hostage to Atlassian’s delivery schedule of Forge modules, and if those modules are not delivered on time, vendors have no choice but to remain on Connect.

    The current Forge/Connect implementation almost requires the use of undocumented endpoints. Can you provide an escalation path to make some of these endpoints officially documented?

    This should not be a criterion. No Forge app can meet this requirement because Atlassian strips rate-limiting headers delivered to Forge app front ends (ECO-899, FRGE-1923).

    This should be removed, because Atlassian has made it impossible for apps to “degrade gracefully” with the new rate-limiting implementation. Atlassian is planning to enforce new rate limits which reset only once per hour. If the rate limit is inadvertently breached, there is no way to “gracefully” tell users that they cannot use the app for an hour’s time. The proposed rate-limiting headers are not even available on the front end, and even if they were, insufficient information is provided and it is not possible for apps to proactively prevent all rate limit breaches. The spec linked above says:

    This should be clarified to indicate that apps are also eligible if they store data only within the host product.

    I also do not see why this should be present. This is again conflating Atlassian organizational goals with the security/trust posture. At first glance, this has nothing to do with trust or security. Certain apps may have good reasons for having manual migration processes.

    12 Likes

    As well as in the case of “Runs on Atlassian”, where many apps that do run on Atlassian are excluded from the trust signal because of egress, the decision to use the name “Architected for Atlassian” is also confusing: majority of the apps on the marketplace are by definition architected for Atlassian and this will definitely bring confusion for customers, not to mention that nothing about the name implies anything related to security.

    2 Likes

    Thank you for consulting with the vendor community. Security is important to all of us.

    Unfortunately this new requirement list is not security or architecture focused. Replacing Cloud Fortified with an ‘everything we think is a good idea’ list is disturbing. Mixing in the Platinum badge requirements (e.g. SOC 2/ISO and a trust center) adds an artificial barrier and is redundant as already enforced by the platinum badge.

    REQUEST #1: Keep the badge focused on security/architecture. Do not add in Platinum vendor requirements like SOC 2 and Trust Center, into the Security/Architecture Badge. The vendors already have the “Platinum” badge as a trust signal for those.

    REQUEST #2: Keep the term Cloud Fortified, and scope limit it to actually defendable security issues. Perhaps version it?
    e.g. existing Cloud Fortified apps grandfather as a V1 or 2025 Badge
    The new 2026 security requirements are labelled Cloud Fortified V2 or 2026 Badge with additional “Security” requirements like the PenTest and public bugcrowd. Versioning will allow Atlassian to evolve security stance periodically. For example, once Connect modules are actually a defendable security risk (after desupport and end of security patching in 2028) it would be reasonable to add that in.

    Thank you for your consideration
    Regards

    Chris Cairns
    Digital Rose

    2 Likes

    Hi all :waving_hand:

    I just wanted to say a big thank you to everyone for their thoughtful and considered feedback so far. I’ve read your messages and I am working with the team to provide you with responses as quickly as possible.

    I hope you all have a wonderful weekend ahead.

    Hi @Anja, thanks again for your feedback. Please find answers to your questions below:

    One needs to fulfill ALL requirements (from 1.0 to 7.2) in order to get this badge, correct?

    Correct, all requirements must be met.

    I fear that requirement 1.1 will exclude many small apps due to the additional costs such a penetration test requires.

    We have opened a new pen testing program to help partners with this. Check it out here

    Requriement 1.14 - what does “Resects rate-limiting headers” actually mean?

    We’re yet to precisely define the requirements, but it will be something along the lines of: developers must ensure any API client code properly handles 429 errors in the manner described in https://developer.atlassian.com/cloud/jira/platform/rate-limiting/ (e.g. implementing a suitable back-off period when rate limiting is present), and ensure the app degrades gracefully when rate-limited.

    How will requirements 1.14, 2.1 and other actually be verified? Does this mean that Atlassian engineers will need to look at the source code of each app in order to verify this?

    The A4A program is very new, and this RFC is one of the first steps we have taken to determine the program’s requirements. It is very important to us that the partner community has input into the requirements for A4A.

    As the requirements haven’t been locked down yet, the verification for these new requirements (that don’t already exist for other active programs) is still TBD.

    However, at this point, there are no plans to inspect the source code of apps to verify any requirements.

    We will share more as we finalise the requirements.

    What would be the way in order to obtain A4A?

    There would be a submission process similar to how the Cloud Fortified Apps program works today, but the exact details are still TBD.

    What would be the way to make all the ‘publicly available’ reports available?

    Most partners post these on their Trust Centers today.

    I guess this would be a yearly checkup with a yearly renewal?

    Correct, but the exact details are still TBD.

    Hey @rlander, thanks for your feedback. It’s much appreciated.

    Where must they be listed? In marketplace, in the app?

    These would be listed in the Forge manifest under the remotes or permissions.external properties

    For apps that allow unbounded integration with external services, e.g the customer chooses which domains they egress to, would that be permitted under A4A?

    This would make slightly more sense if it was worded that default egress must be explicitly listed, and any additional egress must be under customer control, and applications should provide secure mechanisms to control and audit network egress.

    Yes, I think this makes sense. So the requirement would be updated to:

    “All default outbound (egress) domains must be explicitly listed to prevent unrestricted network access. Any additional egress, e.g where the customer chooses which domains they egress to, must be under customer control and fully auditable.”

    How does this sound?

    Hey @BenRomberg, thanks for that feedback. We will certainly take this into account.