Close

Atlassian Guard Premium is generally available! Read the blog →

Strengthen your security posture with Atlassian Guard


What to expect in this guide

If you’re just getting started with Guard, you’ve come to the right spot. In this guide, we’ll cover key topics like identity and access management, data loss prevention, and threat detection. We’ll also explain how these topics contribute to strengthening your cloud security posture and introduce the Guard capabilities that can help you achieve this.

Inspired by the NIST’s Cybersecurity Framework, we designed Guard - a cloud security add-on that helps you continuously improve your security posture. Read this guide to see how Guard makes it easier for you to protect data with flexible controls, detect threats with enhanced visibility, and quickly respond to risks before they become incidents.


Proactively protect against data loss

Secure your team’s collaboration and feel confident that data is protected, by extending your organization-wide identity and access management policies and identifying mission-critical data to reduce the risk of data loss or misuse.


Detect suspicious activity and data misuse

Gain visibility into unsanctioned Atlassian cloud products and anomalous behavior to quickly understand your risk exposure and identify high-risk threats that need immediate attention.


Respond before threats become incidents

Act swiftly when suspicious behavior is detected through a unified view of user actions and recommended remediation steps to accelerate incident response time.


Pick the right plan for you

Every organization has different security requirements and that’s why you have the option to choose between two Guard plans that build on one another:

Guard Standard

Designed for organizations that need a zero-trust approach across Atlassian cloud products, Guard Standard offers:

  • seamless authentication & authorization
  • centralized visibility & auditing

Guard Premium

Designed for organizations that need defense mechanisms to respond to threats in Atlassian cloud, Guard Premium offers:

  • granular policy controls
  • advanced auditing and actionable detections
  • alert investigation and remediation

Try Guard free for 30-days

Before you get started

Atlassian Guard is implemented company-wide and requires coordination between stakeholders, such as other admins, across your organization.

Before you set up an organization and verify a domain, make sure any other teams using Atlassian cloud products are aware of the upcoming changes.

Getting started

1

Confirm or create your organization by going to admin.atlassian.com

2

Add users to your organization by verifying domain(s) that your company owns.

3

Start your 30-day trial to set up Atlassian Guard features.

An overview of organizations and domain verification