Jira Security

Security is one of the most important aspects of any information system. With Jira, this includes managing different levels of access and ensuring that information is accessible only to authorized users.

In this chapter, we will cover the different levels of access control in Jira. We will also cover other security-related topics, including enforcing password strength and capturing and auditing changes in Jira for regulatory compliance.

In this chapter, we will cover the following recipes:

  • Granting access to Jira
  • Granting Jira System Administrator access
  • Controlling access to a project
  • Controlling access to Jira issue operations
  • Allowing users to control permissions
  • Delegating administrator permissions
  • Restricting access to projects based on reporter permissions
  • Setting up password policies
  • Capturing electronic signatures for changes
  • Changing the duration of the 'remember me' cookies
  • Changing the default session timeout
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.147.27.171