Request reattacks from Jira issues | Fluid Attacks

Request reattacks from Jira issues

Info on required permissions
Permission required: In order to request reattacks from Jira issues, you must have permission to assign or be assigned Jira issues.

One feature of Fluid Attacks’ Jira integration is to request reattacks from Jira issues. Reattacks are the verifications by Fluid Attacks’ tool or hackers that fixes to your code or configurations successfully eliminated the reported vulnerabilities.

The following steps guide you through requesting a reattack from a Jira issue.

  1. In your Jira Cloud instance, open the project where the vulnerability to reattack was reported.
  2. Open your Jira project to request a Fluid Attacks reattack

  3. Access the Issues section.
  4. Go to your issues on Jira to request a Fluid Attacks reattack

  5. Find the issue linked to the vulnerability to reattack and open it.
  6. Open the Jira issue linked to the vulnerability for Fluid Attacks to reattack

  7. Scroll down the issue to the Fluid Attacks actions menu and click on it.
  8. Find the Fluid Attacks actions on a Jira issue

  9. Click on the Reattack button.
  10. Find the button in a Jira issue to request a Fluid Attacks reattack

  11. Write the solution given to the vulnerability in the Justification field, then click on Reattack.
  12. Give a justification to a Fluid Attacks reattack on Jira

    You will see the status next to View on platform change from Vulnerable to Reattack requested. If your fix was successful, a comment will be posted on the issue so that everyone watching the issue is notified. 
Reattacks performed by Fluid Attacks’ hacking team are subjected to the Fluid Attacks response service-level agreement. To learn about reattack outcomes and what to do in case of an error while submitting your request, read the article Verify fixes with reattacks.
Advice on fixing code
Reattack outcome not what you expected? Learn how Fluid Attacks can help you fix your code.
Free trial message
Free trial
Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.