Atlassian Access

Written By Michael  |  Jira  |  0 Comments

Why Atlassian Access is a MUST for Secure Team Collaboration

The Significance of Atlassian Access

Do you know that you can enforce 2FA, add SSO to the JSM portal or improve your ADD (Azure Active Directory) or Google Workspace connection to Jira in just a few simple steps? 

In today’s post, let’s discuss Atlassian Access (AA), which stands out as a comprehensive solution that empowers businesses by enhancing the security and management of team collaboration tools. 

Why Atlassian Access is a MUST for Secure Team Collaboration

With the widespread adoption of Atlassian products such as Jira, Confluence, JSM, and Bitbucket for project tracking, content management, and source code repositories, ensuring centralised control and security is critical. Atlassian Access offers robust features that cater to this need, including Single Sign-On (SSO), SAML authentication, and automated user provisioning.

Organisations looking to fortify their cloud software suite find that Atlassian Access addresses common security concerns associated with managing user permissions and access. By streamlining the authentication process, Atlassian Access enhances security and simplifies user experience across all Atlassian Cloud products. AA allows IT departments to implement consistent security policies, enforce two-step verification, and gain comprehensive visibility over user activities.

Moreover, as teams increasingly operate globally, the necessity for reliable and secure collaboration tools has intensified. Atlassian Access ensures that companies maintain stringent security protocols without compromising collaboration or productivity. Its ability to integrate with popular identity providers like Okta adds a layer of security, making it a must-have for any organisation utilising Atlassian Cloud products for teamwork and project management.

I have two very typical scenarios for you.

First, we did a real-life AA setup, which we did for our client to secure Jira plus JSM and Confluence. 

The setup is typical for a medium-sized company that uses:

  • Jira Cloud
  • Confluence 
  • JSM – 8 Agents and about 400 users (internal clients) connected to the portal
  • User directory AAD (Azure Active Directory)
  • And, of course, the AA (Atlassian Access)

The AA allows the client to mix access for AAD and local users. For that reason, we set multiple policies for local and remote users. Also, he currently uses multiple authorisation policies. 

The first policy is set to enforce 2FA authentication on a local user group that is not part of AAD. Another local user group used by contractors in Poland is exempt from AAD and must use 2FA. That is a real-life example of the client if your organisation offers access to Jira / JSM or Confluence for external contractors. 

The following case is fascinating and a must-have for all JSM users connected to AAD or GW.

 It’s a JSM portal setup with the AA, which is extremely important for the client and allows him to introduce SAML integration. By default, JSM is password protected, which caused many issues in the past. Since we changed the setup and all internal clients are using SAMAL login on the JSM portal, they don’t need to worry about credential details, as it’s done automatically, thanks to AA and AAD. We also highly recommend such a setup for any business that uses JSM at the internal support desk.

Also, implementing solutions like SSO or 2FA with Atlassian Access strengthens defences against unauthorised access attempts, ensuring team members can connect securely from anywhere.

My Experience with Atlassian Access Features

My experience with Atlassian Access has been transformative. Its seamless integration with identity providers like Okta and Google Workspace enabled us to implement SSO and 2FA effortlessly. This fortified our security and optimised our authentication processes, making them more user-friendly.

Transitioning to Atlassian Access was pivotal for enforcing specific access policies and revoking API access when necessary. Adding new features like insights upon installation gave us a clearer view of user activities and access patterns, enhancing our security governance.

Implementing Atlassian Access: A Step-by-Step Journey

Getting started with Atlassian Access was straightforward. The initial steps included claiming our domain, verifying the access account, and linking it to our chosen identity provider. The pricing model, starting at $4 per user for up to 250 users, was reasonable considering the security and efficiency gains. Implementing Atlassian Access was a strategic move that significantly enhanced our security posture.

The Advantages I’ve Witnessed

The benefits of Atlassian Access extend beyond robust security measures. It has empowered us to add extra policies for user access and security, providing a layer of control that was previously out of reach. The 30-day trial period was an excellent opportunity to assess its fit for our needs before fully committing.

Moreover, the insights provided by Atlassian Access have been invaluable. Having detailed information on domain activities and token usage at our fingertips has allowed for more informed decision-making and strengthened our overall security framework.

Conclusion: Why Atlassian Access Is Essential for Your Team

Atlassian Access has significantly secured our team collaboration as we’ve scaled up and required more sophisticated access control and security governance. Its integration with popular identity services has allowed us to manage user access and security policies effectively. Despite its information architecture’s complexity, Atlassian Access’s benefits are undeniable, making it a must-have for organisations prioritising security.


Join 1K+ subscribers to the email list, and every weekend, you'll get one actionable tip, tutorial, or cheat sheet related to Jira Scrum, Confluence, or Service Desk.

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}
>