Skip to main content

Salesforce

Salesforce Shield: Bringing Compliance to the Cloud

Salesforce has always been known for the incredible investments they have made in ensuring their customer’s data is safe and secure. They have to — data is their business.

Without the high level of trust that customers have in Salesforce’s security, Salesforce would not be the #1 CRM solution in the world. But some customers require an additional layer of security and privacy due to constant changes in information regulations. In order to meet those needs, Salesforce has come up with Shield.

Would you benefit from seeing who is doing what with sensitive data or knowing the state and value of your data going back up to ten years? Salesforce Shield can do all this and more.

What is Salesforce Shield?

The misconception about Shield is that it is not a single product. Actually, Salesforce Shield is the name given to a bundle of three products. Salesforce sells these individually, or as a bundle under the name Shield. Most customers find that it makes more sense to purchase the bundle, as they work together to help provide an additional layer of security to a customer’s data.

Salesforce Shield Event Monitoring

Event Monitoring provides detailed insights into what is happening with your system. With Event Monitoring, you can see statistic regarding performance, view user behavior, and analyze trends. With all this data at your fingertips, you can better understand user behavior to drive targeted user adoption strategies, or identify anomalies potentially signifying a security concern, and so much more…

Learn more about Event Monitoring

Salesforce Shield Field Audit Trail

Field Audit Trail expands the out of the box capabilities Salesforce already offers its clients and allows a customer to retain up to ten years worth of field history. This extended history is often needed to meet the rigorous demands placed on some customers for regulatory purposes.

Learn more about Field Audit Trail

Salesforce Shield Platform Encryption

A much-needed solution in a world of increasingly complex regulations, Platform Encryption was designed to help customers that need more than the [already amazingly] secure environment Salesforce provides.

Salesforce data is already well-secured when in transit. Salesforce already provides field level encryption out of the box. This feature is used to further encrypt your sensitive data at rest using your own keys or provided keys. But remember, this is not for every customer; Platform Security was designed to meet specific needs for a customer’s particular compliance or contractual obligations.

Learn more about Shield Platform Encryption

Salesforce Shield Trailhead

Secure Your Apps with Salesforce Shield trail

Trailhead, the go-to learning platform for all things Salesforce, offers a free training on Salesforce Shield. This lesson is focused on teaching users “how to establish governance and enforce compliance policies in your org.”

Get started on the trail Secure Your Apps With Salesforce Shield

With data privacy and security at top-of-mind for all companies, it is vital to understand the ways you have available to protect yourself and your business. Customers with complex governance and compliance needs are under even more stringent guidelines. We hope to demystify Shield and help you determine if it is the right fit for your organization.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

David Schild

More from this Author

Categories
Follow Us
TwitterLinkedinFacebookYoutubeInstagram