YesWeHack Tracker 2.1 – it’s all about communication and collaboration

March 25, 2021

Tracker 2.1

You don’t stay ahead by standing still. Here at YesWeHack we are continually innovating, exploring new ways to enhance the YesWeHack platform, so you can identify, track, and triage bugs faster and more securely. And ultimately launch smarter software solutions ahead of rivals.

Release 2.1 of the YesWeHack Tracker introduces several new features, strengthening the platform’s position as a best-in-class vulnerability management and bug tracking integration solution.

First and most importantly, we’ve added even more flexibility into the reporting capability. In YesWeHack Tracker 2.1, we are closing the DevSecOps loop flow with feedback from development teams to security teams. Previously in Version 2.0, information flowed only in one direction – from security teams to development teams. Now it is bi-directional, enabling teams to collaborate seamlessly with one another on vulnerability reports, comments, feedback, and other insights.

Development teams, for example, can now share insights that confirm a problem is fixed and closed. That way, the researchers who discovered the bug can move on to test it – attempting to find a workaround that exploits the vulnerability. They may report that the fix works, or that there’s still a bypass that compromises the application. Agility is the watchword here: making it faster and easier for DevSecOps teams to collaborate and build a security foundation into DevOps initiatives.

Release 2.1 takes this control and collaboration into other dimensions too. Managers have complete control over who sees what and when. The manager can decide, for example, whether or not comments derived from the development team are included in the reporting. Researchers only see what the managers sanctions. This way, teams are not overwhelmed with irrelevant insights – they only see the issues relevant to their role, streamlining the vulnerability management process.

YesWeHack tracker 2.1

Our latest version of YesWeHack Tracker is as intuitive as always – everything you need is available in a single, unified interface for faster, more intuitive DevSecOps. You simply set your credentials, and YesWeHack Tracker connects to your chosen bug tracker(s), whether it is GitHub, GitLab, Jira, or Jira Cloud. For example, you can set one program to connect with Jira, another to go to GitLab. You can select all comments to be posted to the GitLab bug tracker. Likewise, on one of the bug trackers, you could choose to synchronise only comments and not feedback. It’s all about total control from one interface.

2020 was a year of unprecedented change and uncertainty. 2021 is quickly evolving into more of the same. In this dynamic landscape, you need the trusted technologies at your fingertips to develop secure, customer-focused applications at the speed of business. The YesWeHack Tracker 2.1 offers turnkey, seamless, and secure integration with your preferred bug tracking toolset, boosting the strength and scope of your vulnerability management strategy.

With the latest release – and still more features in the pipeline – your business is uniquely positioned to connect with deployed bug trackers more easily and communicate vulnerabilities, remediate issues, and ensure swift bug resolution and closure.

Find out how this latest release of YesWeHack’s plug-and-play bug tracking integration solution can help drive smarter DevSecOps communication and collaboration here.

Please visit our Changelog for all feature updates.

Interested in knowing more about our vulnerability management integration solutions?

Get in touch with our team 👇

Contact us

About YesWeHack:

Founded in 2013, YesWeHack is a Global Bug Bounty & VDP Platform.
YesWeHack offers companies an innovative approach to cybersecurity with Bug Bounty (pay-per-vulnerability discovered), connecting tens of thousands cybersecurity experts (ethical hackers) across 170 countries with organizations to secure their exposed scopes and reporting vulnerabilities in their websites, mobile apps, infrastructure and connected devices.YesWeHack runs private (invitation based only) programs and public programs for hundreds of organizations worldwide in compliance with the strictest European regulations.

In addition to the Bug Bounty platform, YesWeHack also offers: support in creating a Vulnerability Disclosure Policy (VDP), a learning platform for ethical hackers called Dojo and a training platform for educational institutions, YesWeHackEDU.