Compliance engineered for the Cloud
Salesforce maintains a comprehensive set of compliance certifications and attestations to validate our #1 value of Trust.

SOC 3 Report - Government Cloud Plus

SOC 3 Salesforce Government Cloud Plus

Applicable only to the environment branded and sold as Government Cloud Plus.

For Federal Agencies:
  1. Download and Complete the FedRAMP Package Access Request Form: Access the form here: https://www.fedramp.gov/assets/resources/documents/Agency_Package_Request_Form.pdf.
  2. Submit the Completed Form: Email the completed form to the email address, package-access@fedramp.gov, shown on the form. You must have a .gov or .mil email address to access a FedRAMP Security Package.
  3. Wait for Notification: Once the FedRAMP Program Management Office (PMO) reviews and processes your request, Salesforce will receive a notification.
  4. Granting Access: Upon receiving the notification from the FedRAMP PMO, Salesforce will grant you access to the Public Sector Document Portal.

For State, Local, Quasi-Governmental Agencies and Implementation Partners:
  1. Contact Your Account Executive: Reach out to your designated Account Executive to request access to the security documentation.
  2. Granting Access: Once your access is reviewed and approved, Salesforce will grant you access to the Public Sector Document Portal.