
Essential Security Controls Every Salesforce Administrator Must Implement
Managing thousands of customers while maintaining personalized service—this is the challenge keeping business leaders awake at night. Unlike purely transactional businesses, customer-centric organizations build long-term relationships that drive repeat business, referrals, and sustainable growth.
The cost of data breaches and compliance failures continues to rise across all industries. According to IBM's Cost of a Data Breach Report, the average breach cost exceeded $4.45 million in 2024, with healthcare, professional services, and technology sectors experiencing the highest impacts. For any organization, choosing a CRM platform isn't just about operational efficiency—it's about building a compliance foundation that protects customer data and withstands regulatory scrutiny.
Generic CRM security features simply aren't designed for the demands of today's privacy landscape. Your platform needs to address specific requirements around data retention, audit trails, encryption, and access controls that generic solutions treat as afterthoughts.
Salesforce offers robust security capabilities—but capabilities and proper configuration are two different things. This post will help you understand what's available, what's required, and how to architect a secure, compliant Salesforce environment.
Key Takeaways
- Salesforce maintains SOC 2 Type II, ISO 27001, PCI DSS, and FedRAMP certifications—but configuration determines your actual security posture
- Shield Platform Encryption provides field-level protection for sensitive data, though it impacts search functionality and managed package compatibility
- Proper audit trail configuration can reduce compliance audit prep time by 40-60%
- Permission set architecture following least-privilege principles is non-negotiable for security-conscious organizations
- Integration security requires dedicated service accounts, OAuth 2.0 authentication, and continuous monitoring
Regulatory Landscape Overview
Before diving into Salesforce capabilities, let's map the regulatory requirements your implementation may need to address.
Global Privacy Regulations
Organizations worldwide must navigate an increasingly complex web of privacy regulations:
General Data Protection Regulation (GDPR) governs the processing of personal data for EU residents. Key requirements include lawful basis for processing, data subject rights (access, rectification, erasure, portability), breach notification within 72 hours, and data protection by design. Non-compliance can result in fines up to €20 million or 4% of global annual revenue.
California Consumer Privacy Act (CCPA) / California Privacy Rights Act (CPRA) provides California residents with rights to know what personal information is collected, delete their data, opt-out of sales, and non-discrimination for exercising rights. Similar legislation is expanding across other U.S. states including Virginia, Colorado, Connecticut, and Utah.
Health Insurance Portability and Accountability Act (HIPAA) applies to healthcare providers, health plans, and their business associates. It mandates protections for Protected Health Information (PHI) including administrative, physical, and technical safeguards.
Children's Online Privacy Protection Act (COPPA) requires verifiable parental consent before collecting personal information from children under 13, relevant for organizations serving families or educational markets.
Industry-Specific Compliance Frameworks
SOC 2 Type II (Service Organization Control) is often required by customers evaluating SaaS vendors and applies to any organization storing customer data. It covers five trust service criteria: security, availability, processing integrity, confidentiality, and privacy.
ISO 27001 is the international standard for Information Security Management Systems (ISMS), demonstrating systematic risk management and providing a framework for continuous security improvement.
PCI DSS (Payment Card Industry Data Security Standard) applies to any organization processing, storing, or transmitting payment card data, regardless of industry.
FedRAMP (Federal Risk and Authorization Management Program) is required for cloud services used by U.S. government agencies and increasingly adopted by organizations with government contracts.
Data Protection Principles
Regardless of specific regulations, organizations should implement these universal data protection principles:
- Data minimization: Collect only what's necessary
- Purpose limitation: Use data only for stated purposes
- Accuracy: Keep data current and correct
- Storage limitation: Retain only as long as needed
- Integrity and confidentiality: Protect data appropriately
- Accountability: Demonstrate compliance
Salesforce Security Certifications & Compliance
Salesforce maintains an extensive certification portfolio relevant to organizations across all industries:
SOC 2 Type II
This independent audit verifies that Salesforce's security controls operate effectively over time—not just at a single point. The report covers security, availability, processing integrity, confidentiality, and privacy. Request the latest SOC 2 report through your Salesforce account executive for your vendor due diligence files.
ISO 27001
Salesforce's Information Security Management System (ISMS) is certified to this international standard, demonstrating systematic risk management and continuous improvement processes.
PCI DSS
For organizations processing payment card data, Salesforce's PCI DSS compliance is critical. However, remember that Salesforce's compliance doesn't automatically make your implementation compliant—you must properly configure and use the platform.
FedRAMP
Salesforce Government Cloud holds FedRAMP Authorization, relevant for organizations serving government entities or requiring government-grade security standards.
HIPAA Compliance
Salesforce offers HIPAA-compliant solutions including Health Cloud and Shield Platform Encryption. Organizations handling PHI should implement Business Associate Agreements (BAAs) with Salesforce and configure appropriate safeguards.
Regional Compliance
Salesforce provides features to address regional requirements including EU data residency through Hyperforce, data localization capabilities, and configurable consent management.
Data Encryption Strategies
Encryption is your primary defense for sensitive data. Salesforce offers multiple approaches, each with trade-offs.
Encryption at Rest
Classic Encryption protects standard fields using tenant-level encryption. This provides baseline protection without configuration complexity but offers limited granularity.
Shield Platform Encryption extends protection to all data types with field-level control. You can encrypt custom fields, files, attachments, and specific standard fields. This is essential for protecting sensitive personally identifiable information (PII), health data, financial information, and other confidential data.
Key management options include:
- Tenant Secrets: Salesforce-managed keys (simplest)
- Bring Your Own Key (BYOK): Customer-controlled keys stored in your HSM
- Cache-Only Keys: Keys that never persist in Salesforce
Encryption in Transit
All Salesforce connections use TLS 1.2 or higher. However, ensure your integrations and custom applications also enforce modern TLS standards. Legacy systems may attempt weaker protocols—don't allow them.
Shield Platform Encryption: Deep Dive
When to use Shield:
- Storing Social Security Numbers, Tax IDs, or account numbers
- Healthcare data (PHI) subject to HIPAA
- Fields visible in external community portals
- Data subject to specific regulatory encryption mandates
- Cross-border data transfers requiring additional protection
Performance and functionality implications:
- Encrypted fields cannot be used in filter criteria for standard reports
- Search functionality is limited for encrypted text fields
- Some formula field references may break
- Certain managed packages cannot access encrypted data during installation
The Managed Package Challenge
A mid-sized healthcare organization recently discovered during a managed package implementation that Shield Platform Encryption blocked the installation. The solution involved creating a dedicated integration user with the "View Encrypted Data" permission set, installing the package as that user, and then carefully monitoring and auditing that elevated access.
This is a common scenario. Plan your encryption strategy with integration requirements in mind—don't encrypt everything and figure out integrations later.
Identity & Access Management
Strong identity management is foundational for data protection compliance.
User Authentication
Single Sign-On (SSO) with SAML 2.0 should be standard for enterprise deployments. This enables centralized identity management, consistent password policies, and simplified access revocation when employees depart.
Multi-Factor Authentication (MFA) is now required for all Salesforce users. Beyond the requirement, MFA is essential for preventing unauthorized access to sensitive data. Salesforce supports Salesforce Authenticator, third-party authenticator apps, and hardware security keys.
Session Management controls how long sessions remain active and under what conditions they're terminated. For security-conscious organizations, consider:
- Shorter session timeouts (15-30 minutes of inactivity)
- Session timeout warnings before automatic logout
- IP range restrictions for sensitive operations
Authorization and Permissions
The principle of least privilege isn't just good practice—it's a compliance expectation.
Profile-based vs. permission set-based access: Modern Salesforce implementations favor permission sets over profiles for flexibility. Create a minimal base profile and layer permission sets for specific role requirements.
Role hierarchy controls record access based on organizational structure. Sales representatives should see their accounts; managers should see their team's accounts; regional leaders should see their region. Map your business hierarchy carefully.
Sharing rules extend access beyond the role hierarchy when needed. Use criteria-based sharing rules for cross-functional teams—compliance officers needing visibility into specific record types, for example.
Field-level security controls which fields users can view or edit on each object. Don't assume object access equals field access.
External User Access
Experience Cloud (formerly Community) portals enable client and partner access. For external users:
- Separate portal profiles with minimal access
- Multi-factor authentication for external users
- Regular access reviews and deprovisioning
- IP restrictions where practical
Audit Trails & Recordkeeping
Comprehensive audit trails are essential for regulatory compliance and internal security monitoring.
Field History Tracking
Salesforce tracks changes to specified fields, recording the old value, new value, user who made the change, and timestamp. Enable field history for:
- Account and contact ownership changes
- Opportunity stage and amount changes
- Case status and resolution updates
- Any field related to compliance-sensitive data
Limitation: Standard field history tracking retains data for 18-24 months. For longer retention, implement an archiving solution.
Setup Audit Trail
Track administrative changes: permission set modifications, sharing rule updates, workflow changes. This trail retains 180 days of data by default—archive older records for examination evidence.
Login History
Monitor user access patterns including:
- Successful and failed login attempts
- Login IP addresses and geographic locations
- Session duration and activity
- Anomalous access patterns
Event Monitoring (Shield Add-on)
Event Monitoring provides advanced logging including:
- Report and dashboard access
- Data exports and downloads
- API usage patterns
- Real-time security alerts
For organizations subject to extensive regulatory oversight, this level of logging is often necessary to demonstrate adequate controls.
Data Retention Best Practices
Organizations should establish data retention policies addressing:
Regulatory requirements: Different jurisdictions and industries require varying retention periods. Healthcare records may require 6-10 year retention; tax records typically 7 years; general business records vary.
Litigation hold considerations: Ability to preserve data when litigation is anticipated or ongoing.
Right to erasure: GDPR and CCPA require deletion capabilities when retention is no longer justified.
Implementation approaches:
- Third-party archiving solutions: OwnBackup, Gearset, or similar platforms
- Integration with existing enterprise archive systems
- Scheduled data extraction to compliant storage
- Big Objects for high-volume historical data within Salesforce
Data Privacy & Consent Management
Privacy regulations require specific capabilities for managing personal data.
PII Identification and Protection
Identify and classify PII in your Salesforce org:
- Social Security Numbers / National IDs
- Financial account information
- Healthcare/medical data
- Date of birth
- Biometric data
- Location data
Create data classification fields on relevant objects. Use Shield Platform Encryption for high-sensitivity fields.
Consent Tracking
Build consent management into your data model:
- Marketing communication preferences with timestamps
- Data sharing consent for partners and third parties
- Privacy policy acknowledgment tracking
- Consent withdrawal history
Salesforce provides Individual object for privacy-related data management, linking to contacts and leads.
Data Subject Rights
For GDPR's data subject rights and CCPA consumer rights:
Right to access:
- Document your data retrieval workflow
- Identify all locations where personal data may exist
- Create automated data subject request handling processes
Right to erasure/deletion:
- Workflow for deletion requests
- Identify all data locations including reports, attached files
- Maintain deletion audit logs for compliance evidence
Right to portability:
- Export capabilities in machine-readable formats
- API access for data retrieval
Right to rectification:
- Self-service update capabilities where appropriate
- Audit trail for corrections
Permission Sets & Data Security Best Practices
Implementing proper permission architecture requires systematic planning.
Role-Based Permission Sets
Create permission sets aligned to business roles:
Sales Representative permission set:
- Read/Write on Accounts, Contacts, Opportunities
- Access to sales-specific apps and tabs
- No access to HR or finance fields
Customer Service Agent permission set:
- Read/Write on Cases
- Read on Accounts, Contacts
- Access to Service Console
- No access to sales pipeline data
Operations Manager permission set:
- Read access to relevant operational objects
- Write access to operational fields
- Access to operational dashboards
- No access to other department data
Compliance Administrator permission set:
- Read access to all relevant objects
- Write access to compliance-related fields
- Access to audit reports and dashboards
- No ability to modify operational records
The "View Encrypted Data" Permission
This permission deserves special attention. It allows users to see unmasked encrypted field values.
When it's needed:
- Integration users requiring encrypted field access
- Administrators troubleshooting data issues
- Compliance officers reviewing sensitive information
- Managed package installation (sometimes)
Security implications:
- Grants access to ALL encrypted fields—not granular
- Should be assigned to minimal users
- Requires justification and audit
- Regular review and potential removal
A mid-sized technology company implemented quarterly access reviews specifically for users with "View Encrypted Data" permission, reducing the number of assigned users from 23 to 6 after their first review.
Integration Security
Integrations introduce risk vectors that require specific controls.
API Security
OAuth 2.0 authentication is the standard for modern integrations. Never store usernames and passwords in integration code. Use named credentials to store OAuth tokens securely within Salesforce.
API rate limiting prevents abuse and ensures platform stability. Monitor API usage against limits; design integrations with rate limits in mind.
IP whitelisting restricts API access to known IP addresses. For integrations with core systems, whitelist specific IP ranges.
Integration User Setup
Create dedicated integration users rather than using personal accounts:
- Naming convention: "Integration_ERP_Prod"
- Dedicated profile with minimal permissions
- Permission sets for specific integration needs
- No interactive login capability
- Activity monitoring and API usage tracking
Secure Credential Storage
Named Credentials store authentication details for external services securely within Salesforce. Never hardcode credentials in Apex or Flow.
External Services can connect to external APIs while Salesforce manages authentication.
For on-premise integration: Consider MuleSoft or similar middleware to avoid storing external credentials within Salesforce.
Disaster Recovery & Business Continuity
Salesforce Infrastructure
Salesforce provides multi-instance architecture with real-time data replication and geographic redundancy. Their stated SLA is 99.9% uptime. However, you're responsible for:
- Data backup beyond Salesforce's retention
- Configuration backup and version control
- Disaster recovery testing
- Business continuity plans for Salesforce unavailability
Backup Strategies
Native Salesforce provides weekly data export capability, but this isn't adequate for most organizations. Implement:
Third-party backup solutions:
- OwnBackup: Daily automated backups with point-in-time recovery
- Spanning: Backup and compare capabilities
- Gearset: DevOps-focused with metadata backup
Metadata backup via version control. Store all configuration, Apex code, and declarative automation in Git repositories.
Sandbox Strategy
Maintain multiple sandbox environments:
- Full Sandbox: Production replica for testing, refreshed quarterly
- Partial Sandbox: Subset of production data for development
- Developer Sandboxes: Configuration testing without data
Implement data masking for sandboxes containing production data copies—critical for GDPR and HIPAA compliance.
Compliance Automation in Salesforce
Manual compliance processes don't scale. Automate where possible.
Automated Compliance Workflows
Data subject request handling:
- Automated intake via web form or email
- Request categorization and routing
- Deadline tracking with escalation
- Response documentation and audit trail
Consent management automation:
- Preference center integration
- Consent capture timestamps
- Expiration tracking and renewal reminders
- Audit trail for consent changes
Access review automation:
- Scheduled user access reports
- Manager certification workflows
- Deactivation automation for departed employees
- Elevated permission review triggers
Compliance documentation:
- Automated checklists triggered by record type
- Manager approval workflows
- Documentation audit trails
Validation Rules
Enforce data quality and compliance requirements:
- Required fields for compliance-sensitive records
- Format validation for identifiers
- Business logic checks
- Privacy-compliant data collection limits
Vendor Risk Management
Salesforce as a Vendor
Your compliance team should conduct ongoing vendor due diligence:
- Annual SOC 2 report review
- SLA monitoring against contractual commitments
- Security incident notification tracking
- Subprocessor change notifications
AppExchange Vendor Assessment
Before installing any managed package:
- Verify Security Review completion status
- Request SOC 2 or equivalent documentation
- Confirm data residency and handling practices
- Understand data retention and deletion capabilities
- Review subprocessor list
Building a Security-First Culture
Technical controls alone don't ensure compliance—culture matters.
Security Awareness Training
- Regular training on data handling responsibilities
- Phishing awareness and recognition
- Incident reporting procedures
- Role-specific compliance training
Incident Response
Document and practice incident response procedures:
- Detection and escalation paths
- Breach notification timelines (72 hours for GDPR)
- Communication templates
- Post-incident review process
Continuous Improvement
- Regular security assessments
- Penetration testing (with appropriate scope)
- Compliance gap analysis
- Remediation tracking and verification
Conclusion
Compliance and security in Salesforce isn't a one-time configuration—it's an ongoing program. The platform provides robust capabilities, but proper architecture, configuration, and governance determine your actual security posture.
The strategic advantage of getting this right extends beyond avoiding penalties. A well-secured, compliant Salesforce implementation builds customer confidence, enables digital transformation initiatives, and creates competitive advantage in markets where data protection is valued.
Disclaimer: This content is for informational purposes only and does not constitute professional advice. Consult with qualified professionals regarding your specific business and AI implementation requirements.
About Vantage Point
Vantage Point specializes in helping financial institutions design and implement client experience transformation programs using Salesforce Financial Services Cloud. Our team combines deep Salesforce expertise with financial services industry knowledge to deliver measurable improvements in client satisfaction, operational efficiency, and business results.
About the Author
David Cockrum founded Vantage Point after serving as Chief Operating Officer in the financial services industry. His unique blend of operational leadership and technology expertise has enabled Vantage Point's distinctive business-process-first implementation methodology, delivering successful transformations for 150+ financial services firms across 400+ engagements with a 4.71/5.0 client satisfaction rating and 95%+ client retention rate.
-
-
- Email: david@vantagepoint.io
- Phone: (469) 652-7923
- Website: vantagepoint.io
-
