Download as pdf or txt
Download as pdf or txt
You are on page 1of 55

Security and Compliance on Salesforce

What You Must Know!

​ Presenter Name, Title of Presenter


email@salesforce.com, @twitterhandle
Welcome to the Success Community
​ Join the conversation

Engage directly with Salesforce experts.

Hear from MVPs and other customers.

Access all you need to achieve success:

•  Content and resources

•  Circles of Success and webinars

Release Readiness

Access the Success Lightning Now

Getting Started
Community today! Premier Central

salesforce.com/success
Forward-Looking Statements
​ Statement under the Private Securities Litigation Reform Act of 1995:

​ This presentation may contain forward-looking statements that involve risks, uncertainties, and assumptions. If any such uncertainties materialize
or if any of the assumptions proves incorrect, the results of salesforce.com, inc. could differ materially from the results expressed or implied by
the forward-looking statements we make. All statements other than statements of historical fact could be deemed forward-looking, including any
projections of product or service availability, subscriber growth, earnings, revenues, or other financial items and any statements regarding strategies or
plans of management for future operations, statements of belief, any statements concerning new, planned, or upgraded services or technology
developments and customer contracts or use of our services.

​ The risks and uncertainties referred to above include – but are not limited to – risks associated with developing and delivering new functionality for our
service, new products and services, our new business model, our past operating losses, possible fluctuations in our operating results and rate of growth,
interruptions or delays in our Web hosting, breach of our security measures, the outcome of any litigation, risks associated with completed and any possible
mergers and acquisitions, the immature market in which we operate, our relatively limited operating history, our ability to expand, retain, and motivate our
employees and manage our growth, new releases of our service and successful customer deployment, our limited history reselling non-salesforce.com
products, and utilization and selling to larger enterprise customers. Further information on potential factors that could affect the financial results of
salesforce.com, inc. is included in our annual report on Form 10-K for the most recent fiscal year and in our quarterly report on Form 10-Q for the most
recent fiscal quarter. These documents and others containing important disclosures are available on the SEC Filings section of the Investor Information
section of our Web site.

​ Any unreleased services or features referenced in this or other presentations, press releases or public statements are not currently available and may not be
delivered on time or at all. Customers who purchase our services should make the purchase decisions based upon features that are currently available.
Salesforce.com, inc. assumes no obligation and does not intend to update these forward-looking statements.
Game Plan
ü  Share your successes.

ü  Ask questions.

ü  Succeed together.


Agenda
•  Gain a working understanding of how Salesforce
secures our environment and your data

•  Understand how to layer the various Salesforce


Declarative Controls to secure and audit your data

•  Deep dive into the Salesforce Shield Compliance Tools


What Brought You to This Circle Today?
​ Common Salesforce Security and Compliance questions customers ask.
What are yours?

How do I secure my data in the What tools does Salesforce have to


Salesforce Cloud? protect your environment?

What tools can I use to monitor


and report on user activity? What does Multi-tenancy mean?
Introduction
CIOs Are Struggling to Balance Innovation and Compliance

New Tech Regulations


Top-of-Mind for Today’s CIO/CISO

Containing Data Sprawl


•  Track all NPI data movement and prevent an employee from disclosing the data to another external repository

Data Residency
•  Comply with country-specific data regulations which may prohibit the retention/processing of data in another country

Data Privacy
•  Restrict access to intended users based on business and regulatory parameters (Least Privilege – need to know access
only)

Data Protection
•  Conform with data handling standards for how PII needs to be secured in transit, at-rest, and while in-use
•  Balance business critical functionality against security and risk measures

​ `
Apps Are Generating More Customer Data Than Ever Before
​ 90% of the World’s Data Created in the Last 12 Months
Health Data

Social Data Web Data

Apps

Financial Data Location Data


InfoSec Paradigms
Information Lifecycle
Create

Delete Modify

Recall / Distribute
Audit

Archive Prevent
Data Security Principles

Visibility

Deletion Detection

Monitoring Control

Protection Prevention
Security Lifecycle Paradigms

Unwarranted or
Unintended Access
to Data, Devices,
Resources and
Systems
Salesforce Multi-Tenancy Architecture
​ How does Salesforce securely store and process customer data?
What’s a Metadata-Driven Multi-Tenancy?
​ How does it work?

•  Salesforce is a Multi-Tenant Platform which provides a Software as a Service environment driven by a


Meta-data driven Architecture

•  The underlying Force.com platform supports multiple Cloud-based Applications (Salesforce CRM,
Service, WAVE Analytics, Marketing Cloud, etc)

•  The Platform uses meta-data in real-time to instantiate the requested application AND to retrieve the
require data field elements to populate the user-defined (and permissioned) page layouts,
dashboards, and reports.

•  Consistent granular access controls determine Who can see What data field elements, When, and
from Where
Salesforce Metadata-Driven Multi-Tenant Architecture
​ Salesforce Inherent Security Controls
Supporting the Least Privilege Access Model
•  Data is stored in a unique Multi-Tenant Environment which separates data components into disparate and
de-identifiable tables
•  Customer-specific meta data is then used to re-cast the record which is displayed in the customer-defined
page layout(s) and represented in our API
•  Database Column headings contain a simple VALUE reference (from Value 1 to Value 800)
•  Organizational Access Controls establish user baseline access to specific data within a Salesforce ORG
•  Roles, Profiles, and Permission Sets establish user entitlement rights to specific Objects, Records, and Fields.
•  Field-level security and Platform Encryption techniques can be used at the individual field level to deny
access to specific data elements.
•  Field Level Security – Users are prevented from accessing specific fields with a Record/Object and cannot
search or create reports or dashboards based on the specific field
•  Platform Encryption – ONLY removes the user’s ability read the data in the plain text. User is still aware
that the data exists but will see ****** in the field value on page layouts, reports, and dashboards.
Multi-Tenant Architecture and Security Controls
Salesforce
Application

​ 
RunTime
Engine

Tenant Unique Metadata

Common Salesforce
Metadata

Database
Data Table is Stored as Raw Collection of Fields
​ Metadata Maintains Relational Integrity
Data Table is Partitioned by OrgID

GUID OrgID ObjID Value 1 Value 2 Value 3

a01we00000 06930000004 a6j30000000 Smith 10 Red


4z01 6LVE 012q
a01we00000 06930000004 a6j30000000 Muller 12 Blue
4z02 6LVE 014h
a01we00000 06930000004 f9h3000000 10/10/2 This 1345.2
4z03 6LVE 0234s 013 can…
k34xd00000 04453400432 001300000 Frank *9887(( socks
ga01 Wde M2p9x u*#
k34xd00000 04453400432 003400000s kneader glossaris 45622
ga02 Wde 3u7i t
f2ewe00000 a2530000000 w34500000e 0987656 2/12/20 &/*ghhrh_*()
4z01 1CZi 4nd3 78 18
f2ewe00000 a2530000000 w34500000e 8948684 4/16/20 matthew.dell
4z02 1CZi 4nf4 87 20 @b…
Security Through Metadata Object, Record, and Field Separation
Account Opportunity

Metadata Metadata

Leads Contacts

Metadata Metadata
Salesforce Platform Security Services
​ Defense in Depth
Identity

Authentication &
SSO

Two factor Auth

Profiles/Permissions

Sharing & FLS

Setup Audit Trail

Field History
Tracking

Event Monitoring

Encryption
Data Security Principle/Control Matrix
Data Handling Control Salesforce Security Technique

Visibility Field Audit Trails, Set-up Audit Trails, User Login History

Detection Work Flow Rules, Apex Triggers, Wave Analytics (future)

Control OWD, Rules, Profiles, Roles, Permission Sets, Sharing Rules

Prevention Validation Rules and Field Level Security

Protection Multi-Tenancy and Platform Encryption

Monitoring Reporting and Event Monitoring

Deletion Apex Triggers and Work Flow Rules


Salesforce Shield
​ Event Monitoring/Transactional Security
Salesforce Shield
​ New Services to Help You Build Trusted Apps Fast

Salesforce Shield
Event Field
   Audit Platform
Monitoring Trail Encryption
Application Services
Identity & Single Password Two Factor User Roles & Field & Row
Sign On Policies Authentication Permissions Level Security

Network Services
HTTPS Penetration Advanced Secure IP Login
Encryption Testing Threat Detection Firewalls Restrictions

Infrastructure Services
Secure Data Backup and Real-time Third Party Customer
Centers Disaster Recovery replication Certifications Audits
Companies Are Running Their Business on Salesforce1
Provide insight into how users are consuming data
•  Who is accessing my data?
•  What changes did they make to my data?
•  Who made the changes?
•  Who is downloading data?
•  What data fields were included in the report?
•  Who is entitled to see what data?
•  From where? What Device? What location?
Track Illicit behavior
•  Integration with Forensic Tools to discover and alert
on illicit behavior
Ability to protect data from malicious compromise
•  In transit
•  At-rest
Admin Analytics Wave Datasets
Import Start
Add App
ELF Exploring

29 Datasets:
​  REPORT ​  APEX SOAP

​  REPORT EXPORT ​  APEX TRIGGER

​  UI TRACKING (S1 Adoption) ​  BULK API

​  URI ​  CONTENT DISTRIBUTION

​  VISUALFORCE ​  CONTENT DOCUMENT LINK

​  CONTENT TRANSFER ​  LOGOUT

​  DASHBOARD ​  MDAPI OPERATION

​  LOGIN ​  MULTI BLOCK REPORT

​  API ​  PACKAGE INSTALL

​  APEX EXECUTION ​  SANDBOX

​  REST API ​  SITES

​  LOGIN AS ​  WORKFLOW

​  DOCUMENT ATTACHMENT DOWNLOADS ​  ASYNC REPORT

​  APEX CALLOUT ​  CHANGE SET OPERATION


Event Log Files

•  Answer questions on user activity

•  Identity forensics

•  Data leakage monitoring

•  Clickstream, who viewed what data?

•  Access to event data via APIs

•  Capture 25 standard events

•  Retain data for 30 days

Events Conditions Actions

Salesforce Platform
Admin Analytics Wave Lenses
Import Start
Add App
ELF Exploring

9 Lenses:

1.  Report Exports by User & IP (CISO)

2.  LoginAs Activity (CISO)

3.  User Logins By Browser (CISO)

4.  User Logins by IP (CISO)

5.  Mobile S1 OS (CIO/IT/Admin)

6.  Sites Visits (CIO/IT/Admin)

7.  Time Based workflow Avg Records by Type (Admin)

8.  Visualforce Network Troubleshooting (DevOps/Admin)

9.  Visualforce Page Renders (DevOps/Admin)


Unlock Power of Admin Analytics Wave
Import Start
Add App
ELF Exploring

Launch entry point for exploration


Open “Overview” dashboard and based on user interest they will go down a mind / story path with set
of dashboards. Goal is to provide right amount of info at right point in time to help customers make
right decision!
Admin Analytics Wave Audit
Import Start
Add App
ELF Exploring

Audit Login-As

1.  View Login-As trends over time

2.  Facet by Delegated Users to determine which


users they logged in as

3.  Facet by Users who have been impersonated to


determine which pages were viewed by the
administrator

4.  Audit for data privacy regulartions


Security - Logins
Fine grain filters allow you
to keep asking questions

Identify potential suspicious


activity

Who’s adopting Salesforce


Find out when users use
and more importantly, who
non-approved platforms
isn’t

Track login failures to their


origin
Security – Out of Area Logins

Reduce time by only


tracking out of area logins

Track where users are


Track IPs outside of the logging in from when on
network the road
Security – Consecutive Logins
Reduce time drilling into
specific users and cases

Isolate suspicious user activity


based on consecutive logins
Security – User Activity
Filter out active users to
look for anomalies with ex-
employees

Find out what reports and


dashboards are most popular and
which ones need to be removed
Security – Data Loss Prevention
Look for high export counts
per user with anomalous
behaviors

Look for anomalous


behaviors previewing vs
downloading docs
Example of Data Leakage Detection Wave App
Find a needle in the
haystack of users and
behaviors
Api Events + Login Events
Wave Dashboard is an
example of an
application you can build
- it is not shipping with
the release

Profile API Query access of


records including sensitive data
accessed (e.g. PII), rows
Track trends Login processed, and elapsed time by
behavior user, object, IP, and user agent
Salesforce Shield
​ Field Audit Trails
Retain Field History for Up to 10 Years with Field Audit Trail

​ Establish Data Retention Policies


​ Know the state and value of data at any time

Access Retained Data at Scale


​ Normalize on big data back-end for performance

​ Comply with Industry Regulations


​ Secure data archive with the highest trust standards
Field Audit Trails

Fields History Tracking answers the who, what,


when of changes to your business data

Current policy limits Field History Tracking to 20


fields/objects and retained data for only 18
months

Extend Field History to track 60 fields and retain


the audit trail for up to 10 years
Field Audit Trail Report
Field Audit Trails
•  Monitors the state of the data
•  Who modified the field
•  Current and Previous values
•  Time/Data of the change
Set Object Specific Policies with Field Audit Trail
Salesforce Shield
​ Platform Encryption
What is Platform Encryption?

​ The App Cloud platform features and


supporting key management infrastructure
that enable customers to easily and securely
encrypt data at rest in Salesforce while
preserving critical business functionality.
Standard Field Encryption and Search
​ Standard Field Encryption
•  Account/Person Account Name ​ Search Fields and Files
•  Description •  Desktop

•  Phone and Fax •  Salesforce1 Mobile


•  SOSL
•  Contact/Person Account
•  First/Middle/Last Name
•  Description
•  Email
•  Phone, Mobile and Fax
•  Home/Other Phone
•  Mailing Street & City
•  Case Subject, Description
•  Case Comments’ Body
Custom Field Encryption
​ Custom Field Types
•  Date
•  Date/Time
•  Email
•  Phone
•  Text
•  Text Area
•  Text Area (Long)
•  URL

•  Enable with Metadata


•  Encrypt Existing Fields
Files and Attachments Encryption
•  Encrypt Content of Files

•  Preview Encrypted Files

•  Search File Content

•  Encrypt Content of Attachments

•  Including Email Attachments


Roadmap
​ Forward-Looking Statements
Planned Key Features – Win ’17 / ~Oct ‘16

Fields, Files, and


Key Management Encryption-Aware Features
Content Encryption

​ [BYOK] Customer-supplied ​ Encrypted Search Index ​ Custom Formula Field


Tenant Secrets (GA) (GA) Type: Allow Referencing
Encrypted Fields (Limited)
​ [BYOK] Key Brokering GWs-
SFDC (GA)
​ Mass Encryption ​ Lightning for Outlook
Enhancements

​ Lightning Sync

(Forward-Looking Statements)
Planned Key Features ​ (Forward-Looking Statements)

Fields, Files, and Content


Key Management Encryption-Aware Features
Encryption
•  BYOK and Key Brokering •  Lead PII, Activity History, •  Flows (Visual Workflows)
Enhancements Opportunity PII, User PII, Account/ •  Process Builder
•  Encrypted Search Index – Key Contact PII, Task, Event •  Pardot Connector
Management •  Custom Text Area (Rich) •  Social Customer Service
•  PCI-DSS Audit (Files) •  Custom Object’s Name •  SalesforceIQ
•  Mass Encryption Enhancements •  Chatter Threads •  Skinny Tables
•  KMIP HSM-HSM Integration •  Email-to-Case Fields •  Filtering
•  Key Statistics •  LiveAgent Chat Transcripts •  Wave
•  Key Expiration and Revocation •  Documents •  Data.com
•  Approval Process •  and more… •  and more…
•  Externalize HSM Logs
•  Key Rotation -> Mass re-Encrypt
•  Disable Encryption -> Mass Decrypt
•  Cross-Cloud Key Management
Services: Marketing Cloud,
Analytics Cloud, Public Cloud,
SalesforceIQ, Pardot, IoT Cloud,
Heroku…
Target Resources to Help You
​ Trying to get started or achieve more? We have resources for your success!

Premier Resources Journey Resources


Online Training* Get the Basics

•  Security tips and tricks Join a Virtual Circles of Success on a


related topic. Register at
Configuration Services* https://sfdc.co/cos
Access a certified team to •  Increase User Adoption and
maintain your Salesforce solution Strengthen Security with SSO
Accelerators* •  How to Create & Manage a
•  Access Controls and Salesforce Salesforce Backup & Disaster
Shield Compliance Tools Recovery Plan

•  Salesforce Architecture Collaborate


Assessment Get advice and answers from
Salesforce experts and customers.

For more best practices resources,


visit Salesforce Architect Community

*Offered to Premier customers only – learn more about Success Plans


Premier Success Drives Salesforce ROI
​ Reported increase over Standard Success Plan customers

The ROI is based on a customer survey conducted by independent, third-party Market Tools.
All other metrics are based on Premier customer metadata.
Gartner
​ Security concerns remain the most common reason for avoiding the use of public cloud services.
However, only a small percentage of the security incidents impacting enterprises using the cloud have
been due to vulnerabilities that were the provider's fault. This does not mean that organizations should
assume that using a cloud means that whatever they do within that cloud will necessarily be secure. The
characteristics of the parts of the cloud stack under customer control can make cloud computing a
highly efficient way for naive users to leverage poor practices, which can easily result in widespread
security or compliance failures.

​ The growing recognition of the enterprise's responsibility for the appropriate use of the public cloud is
reflected in the growing market for cloud control tools. By 2018, 50 percent of enterprises with more
than 1,000 users will use cloud access security broker products to monitor and manage their use of SaaS
and other forms of public cloud, reflecting the growing recognition that although clouds are usually
secure, the secure use of public clouds requires explicit effort on the part of the cloud customer.

Source: http://www.gartner.com/newsroom/id/3143718

You might also like