Security of processing in Confluence Server and Data Center

The GDPR requires that personal data be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage.  What measures you use to secure the personal data depend on the type of personal data processed, the risk to the individual and relevant industry standard practices.   Security measures implemented will vary on a case-by-case basis, and you should be chosen with the assistance of legal counsel.  Below is a summary of security tools and configurations available to you within certain Atlassian products, along with how to implement.

Atlassian documents some best practices for securing both your network as well as your Confluence instance. Please review the guidelines on configuring the security of your Confluence, and ensure that they are applied where appropriate.

Please note that Atlassian recommends that customers implement a secure and reliable network that ensures the protection of its users' data in the infrastructure that is hosting our applications.

Security Considerations

Please note that there are some security considerations in Confluence that the administrator will need to be aware of, and implement the appropriate measures to mitigate if necessary:

  1. Confluence does not provide a data encryption feature for data stored in the database, nor data stored in the filesystem.
  2. In Confluence Data Center, the communication between nodes happens over TCP sockets and is unencrypted.
  3. The communication between Confluence and Synchrony clusters happens over HTTP, and is unencrypted. 
  4. The communication between the user's browser and Synchrony happens over HTTP, and is unencrypted. The administrator is advised to configure a loadbalancer with SSL termination to provide encryption between browser and Synchrony.

Securing your Infrastructure

Atlassian strongly recommends that customers implement SSL to secure the TCP communication between Confluence and its users or any other system interacting with it. That includes database and LDAP (for external user directory). Please see the documentation about how to Run Confluence Over SSL or HTTPS for details.

Confluence + other Atlassian products

If Confluence is connected to other Atlassian products (i.e. Jira, Bitbucket, Bamboo...), make sure the other products are using HTTPS and that the communication between those systems are secure.

Confluence + Synchrony

Starting with Confluence 6.0, the Collaborative Editing feature requires Synchrony (which is bundled along with Confluence). When running Confluence Data Center, the administrator needs to run the Synchrony cluster separately from the Confluence cluster. Confluence users will connect directly to the Synchrony cluster, and the Confluence Data Center nodes will also connect directly with the Synchrony cluster. Please refer to the documentation for Administering Collaborative Editing for information on securing the Synchrony Cluster nodes.

Confluence Data Center + Loadbalancer

In Confluence Data Center, a loadbalancer is required spread the load across the cluster nodes. For increased security, we recommend that the administrator secure the communication between the loadbalancer and the Confluence nodes. Please see the Data Center documentation on Load balancer configuration options, specifically the section on SSL termination for details.

On-Premise Cloud

If the Confluence instance is hosted on a cloud service (such as AWS or Microsoft Azure), please be sure to work with the cloud service provider in order to secure the production environment.

Backups and Resilience

Confluence has a feature for backing up the instance, and restoring the backup (documented in Backup and Restore). This feature has some size limitations: Confluence instances with a large amount of data or users may not be able to perform the backup or restore, depending on the available memory and CPU on the hardware hosting the instance. 

The administrator is advised to make use of the native backup features of their database and operating system, in order to remain resilient against failures. See the documentation on Production Backup Strategies for more details and guidelines on backups.

Atlassian Security & Bug Bounty Program

Atlassian releases regular security advisory reports to inform customers about vulnerabilities. These can be viewed and tracked in the Confluence security overview. Please review these advisories to ensure that the Confluence instance is not vulnerable to known issues.

Moreover, Atlassian offers the community a way to contribute to enhancing the security of our products through the Vulnerability Bug Bounty Program. This program awards contributors who report vulnerabilities to Atlassian, and increases the general security of the product by discovering problems earlier.

Last modified on Dec 4, 2018

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.