BLOG

How to Avoid the Biggest Security Risks to Your Salesforce Org

• Date: October 2023 •
Estimated reading time: 10 minutes
Chief Technical Officer at Twistellar
Subscribe for more useful content
We promise we'll not spam your mailbox!
By submitting you agree to receive a newsletter from Twistellar. You can unsubscribe anytime.
With companies leveraging platforms like Salesforce to manage their customer relationships, sales data, and marketing efforts, the security of such platforms is often overlooked as something already 'covered' by the solution provider.
The reports, however, beg to differ. Organizations worldwide detected a staggering number of 493.33 million ransomware attacks in the year 2022. Besides, there's still a clear gap in security awareness:
32 percent of stakeholders recognize a need for more clarity about why data is needed and the benefits of sharing or providing data.
36 percent of organizations worry about meeting existing or future cybersecurity regulations when outsourcing activities to digital service providers.
A single successful unauthorized access attempt to sensitive data compromises the whole enterprise and seriously damages brand reputation.
This article delves into the risks of security breaches, Salesforce's data security model, and best practices to ensure data protection and compliance.
Contents:

Salesforce Security Breach Risks

Security breaches can occur in various ways, be it rogue employees, cybercriminals, or hacker attacks. Potential breach risks are often related to public communities, public API endpoints, and unauthorized data exports.

Public Communities

Salesforce Communities allows organizations to connect employees, partners, and customers directly to their applications and data. While communities extend the power of Salesforce outside your organization, they can also introduce new security risks if not properly managed.
Here are some risks:
1. Access Control: Public communities potentially expose data and functionality to external users. If access control and permissions are not correctly configured, sensitive data can be exposed to unauthorized users.
2. User Authentication: The risk increases with self-registration communities. If the registration flow has no restrictions in place, intruders might exploit it to gain unauthorized access.
3. Shared Devices: Users may access public communities from shared or unsecured devices, increasing the risk of data exposure.
To mitigate these risks, Salesforce provides a range of security features, including sharing sets, user profiles, and permission sets, which can restrict the data and features accessible to community users.
In addition, users must be educated about the importance of adhering to strong authentication policies and not using shared devices when accessing the platform.

Public API Endpoints

Salesforce provides numerous APIs to enable integration with other systems. These APIs allow other software to communicate with Salesforce, enabling data to be read, created, edited, or deleted. While APIs are vital for integration, they can also create potential security risks:
  • Unauthorized Access: If an API is publicly available and not protected by adequate authentication mechanisms, anyone can access it, potentially exposing sensitive data.
  • Data Leakage: Unsecured APIs could allow unauthorized data extraction, leading to potential data breaches.
  • API Abuse: Attackers could exploit APIs to overload the system, causing a Denial of Service (DoS) attack.
Salesforce provides several security features to protect API endpoints. For instance, each API call requires authentication using the user's credentials or a session ID.
Additionally, the user's profile and permission sets determine what actions can be performed via API. Implementing API rate limiting can also prevent abuse.

Unauthorized Data Exports

Salesforce provides data export functionality to allow users to take backups or use data in other systems. However, this feature can be a potential security risk:
  • Data Theft: If unauthorized users gain access to this feature, they can export sensitive data.
  • Data Misuse: Even authorized users might export data for unauthorized purposes.
  • Data Leakage: Exported data is often stored in less secure environments, accessible without any authorization.
To mitigate these risks, only grant data export permissions to trusted users and regularly audit usage to detect any suspicious activity.
To encrypt sensitive data, consider using Salesforce Shield Platform Encryption. This way, even if data is exported, it remains useless without the encryption keys.

Other Risks

There are several other potential risks:
  • Phishing Attacks: Users can be tricked into revealing their credentials through phishing attacks. Introducing regular user training can help prevent such attacks.
  • Weak Passwords: Weak or reused passwords can be easily guessed or cracked. Enforcing strong password policies can mitigate this risk.
  • Insider Threats: Sometimes, the threat comes from within the organization. Regular audits, minimal access privileges, and strong authentication can help mitigate insider threats.
In conclusion, while Salesforce has a robust security model, it's essential to understand the potential risks and take proactive steps to secure your Salesforce environment. Regular audits, continuous monitoring, and user education are vital to maintaining a secure Salesforce instance.

Salesforce Data Security Model

Salesforce employs a robust and flexible data security model that allows an organization to tailor its security settings according to its unique requirements. This model is built around a comprehensive system of permissions and access controls.
Salesforce Data Security Model
Salesforce Data Security Model

Object-level Security

Salesforce organizes data into 'objects'—groupings of records like leads, contacts, or custom data types. Administrators can control access to these objects using a two-pronged approach: Profiles and Permission Sets.
  • Profiles are a set of permissions and settings that determine what a user can do within the system, which objects they can access, and the actions they can perform on those objects. Each user has one profile, which forms the basis of their access rights.
  • Permission Sets extend a user's capabilities beyond their profile. They provide an easy way to grant additional permissions and access settings without changing the user's profile. A user can have multiple permission sets.
These tools allow an administrator to finely adjust the level of access each user has, ensuring they can carry out their roles without exposing unnecessary data or functionality.

Field-level Security

While object-level security controls access to entire objects, field-level security provides granular control over the visibility and editability of individual fields within an object. This level of control is crucial when dealing with sensitive data fields, such as those containing Personal Identifiable Information (PII).
Field-level security settings are independent of object-level settings. A user may have access to an object but might only see some of the fields within that object. At the same time, users might not see a field in their page layout, but they might still access the field's data through reports or custom components if they have 'Read' access.

Record-level Security

Record-level security determines which individual records are visible to users and what they can do with them. Salesforce provides several layers of record-level security:
  • Organization-Wide Defaults (OWD) settings are the baseline record-level security, specifying users' default level of access to each other's records.
  • Role Hierarchies ensure that users higher in the hierarchy always have access to the same data as those below them, regardless of the OWD settings.
  • Sharing Rules allow administrators to make automatic exceptions to OWD settings for particular groups of users.
  • Manual Sharing enables owners of particular records to share them with specific users or groups.

Salesforce Data Security Best Practices

Salesforce Data Security Best Practices
Salesforce Data Security Best Practices
While Salesforce is committed to security and provides the tools and resources you need to protect your data, it is still your responsibility to apply security controls and implement best practices. Here are some great ways to instill the data security culture in your organization:

Minimize Permissions

The principle of least privilege suggests that users should be granted the minimum permissions necessary to perform their duties. This approach reduces the risk of unauthorized data access or modification. Avoid giving broad permissions ("View All," "Modify All," or "Delete") unless absolutely necessary.

Regularly Review and Update Access Controls

As your organization evolves, so will your data access requirements. Regularly review and update profiles, permission sets, and field-level security settings to ensure they reflect current needs.

Use Field-level Security for Sensitive Data

Field-level security is particularly important for sensitive data. Always review field-level security whenever a new field is added, or a profile is updated.

Set Appropriate Sharing Settings

Use OWD settings, role hierarchies, sharing rules, and manual sharing to control access to individual records. Consider the data's sensitivity and your users' needs when setting these configurations.

Implement Strong Authentication Policies

Implement strong password policies and encourage or enforce two-factor authentication. This adds an extra layer of security and helps prevent unauthorized access.

Train Your Users

Even the best security protocols can be undermined by uninformed users. Hence, training your users about phishing threats, the importance of strong passwords, and the need for regular password changes is the only way to fight the human factor. Make sure your employees understand the potential consequences of security breaches.

Conduct Regular Audits

Regular audits help you identify and correct potential security issues before they become problems. Salesforce provides several tools to aid in auditing, such as the setup audit trail, login history, and field history tracking.

Utilize Salesforce Shield

For organizations with more complex security needs, Salesforce offers an additional layer of security, compliance, and governance tools called Salesforce Shield. It includes Platform Encryption, Event Monitoring, and Field Audit Trail.
  • Platform Encryption allows you to encrypt sensitive data at rest, ensuring it remains secure when stored in Salesforce.
  • Event Monitoring provides visibility into your Salesforce apps' usage and behavior, helping you identify potential policy violations or fraudulent activities.
  • Field Audit Trail lets you define a policy to retain archived field history data for up to ten years, ensuring compliance with industry regulations.

Data Protection Regulations

Data protection regulations like the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) have placed additional obligations on companies to protect customer data. Salesforce provides tools and features to help organizations comply with these regulations, but ultimately, compliance is a shared responsibility.
Here are some steps you can take toward compliance:
1. Consent Management: Always obtain explicit consent from your customers before collecting and processing their data. Salesforce has features to manage and track customer consent.
2. Data Minimization: Collect only the data you need and keep it only for as long as necessary. This principle is at the heart of both the GDPR and CCPA.
3. Right to Access and Erasure: Both the GDPR and CCPA provide individuals with the right to access their data and have it deleted. Salesforce offers tools to help facilitate these requests.
4. Data Protection by Design and Default: This principle requires companies to integrate data protection measures into their processing activities and business practices from the outset. With Salesforce's flexible security settings, you can start to cover this.

To Wrap Up

Salesforce provides a robust and flexible security model that organizations can leverage to protect sensitive data. However, data security is not just about the tools and settings provided by Salesforce; it also requires a proactive approach from the organization using the platform.
The best practices outlined in this guide serve as a starting point. But remember, every organization is unique, and what works best for one might not work for another.
Therefore, it's essential to understand your organization's unique needs and risks and adjust your security settings accordingly. Regular audits, continuous monitoring, and timely updates to your security settings are vital to maintaining the confidentiality, integrity, and availability of your Salesforce data.
In the end, securing your Salesforce data is not just about protecting your assets. By demonstrating that you take data protection seriously, you build trust with your customers, partners, and employees, which is the foundation of every successful business relationship.
Twistellar's team has carried out a number of industry-oriented projects and we are always open to discuss yours!
Chief Executive Officer at Twistellar Europe

Our deep understanding of Salesforce platform ensures successful handling of projects in any domain
By submitting you agree to receive a newsletter from Twistellar. You can unsubscribe anytime.
Our Best Articles and Salesforce Overviews
Feeling like teaming up with us at Twistellar? We are excited too! Whether you'd like to customize your org, build a bespoke application or integrate a third-party tool, Twistellar is ready to help you.
Get in touch to discuss your Salesforce ideas!