What is Salesforce Shield?

Reading Time: 3 minutes

Share:

The growth of information shared online is unprecedented. Businesses have grown online to host and share their data with customers and partners. As this transition of easily accessible and shareable data has grown online, the need for compliance regulations has also become much more important. A lot of online data is not intended to be shared with the public. Financial service and medical patient data, for example, can be extremely sensitive, and the government has introduced regulations about how this data must be stored and accessed. Government intervention was needed to ensure that companies would not misuse or inadvertently leak sensitive data. Companies that are tasked to follow through with various compliance policies struggle to follow through to reach compliance standards. Salesforce recognized that organizations were storing sensitive and private data inside their organizations Salesforce Environment and chose to come up with a solution to help organizations meet compliance standards.

The solution was Salesforce Shield, a trio of security tools that helps ensures trust and compliance for internal and external data compliance. Salesforce Shield includes Event Monitoring, Field Audit Trail, and Platform Encryption.

Event Monitoring

Event Monitoring gives your organization insight into your Salesforce apps. Track what users are accessing, from what IP address, and what actions are being taken in regard to data. You can view all of the information pull from event monitoring in any data visualization app of your choice. Use this information to optimize your Salesforce organization for the best performance for your end-user.

Field Audit Trail

Field Audit Trail acts as a “time machine” for the history of data in your Salesforce. It allows you to go back and look at the value and state of your data on any date at any time. Field audit trail is built on a big data backend and is fit for massive scalability. This gives Salesforce customers up to 10 years of audit trail data for up to 60 fields per object. This information can be for regulatory, compliance, internal customer service use, or anything else you can think of.

Platform Encryption

Encryption protects sensitive data that you don’t want anyone to see. Platform encryption through Salesforce Shield provides protection for sensitive data at rest without compromising functionality. This feature is built into Salesforce natively and requires a simple set up. Platform encryption lets you encrypt a variety of standard and custom fields.

It is important for any organization to set up a data security policy to know what kind of data they have stored, what kind of threats are they up against., and what tools they should use to defend themselves. Whether it is to provide regulatory compliance, proprietary information, or for the sake of protecting their organization Salesforce Shield allows customers to have trust in their Salesforce Org.

Have any questions about Salesforce Shield? Please contact our Salesforce team at any time!

 

This publication contains general information only and Sikich is not, by means of this publication, rendering accounting, business, financial, investment, legal, tax, or any other professional advice or services. This publication is not a substitute for such professional advice or services, nor should you use it as a basis for any decision, action or omission that may affect you or your business. Before making any decision, taking any action or omitting an action that may affect you or your business, you should consult a qualified professional advisor. In addition, this publication may contain certain content generated by an artificial intelligence (AI) language model. You acknowledge that Sikich shall not be responsible for any loss sustained by you or any person who relies on this publication.

SIGN-UP FOR INSIGHTS

Join 14,000+ business executives and decision makers

Upcoming Events

Upcoming Events

Latest Insights

About The Author