SOC 1 Report - Spiff | 2025-02-19 | GCP | SOC 1 |
SOC 2 Report - Spiff | 2025-02-19 | GCP | SOC 2 |
Salesforce Agentforce & Einstein Generative AI Security White Paper (JP) | 2025-02-17 | Hyperforce | FAQ's and White Papers |
DR Summary and Testing - Salesforce Services on First Party | 2025-02-12 | First party, AWS | Resilience, BCP & DR |
SOC 1 Bridge (Gap) Letter - Spiff | 2025-02-12 | GCP | SOC 1 |
Salesforce Ransomware Mitigation Summary | 2025-02-10 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Hyperforce Infrastructure - DR Summary | 2025-02-07 | Hyperforce | Resilience, BCP & DR |
SOC 1 Bridge (Gap) Letter - Salesforce Services & Corporate Services | 2025-02-04 | First party, AWS | SOC 1 |
ISO 9001:2015 - Salesforce, Inc. | 2025-01-31 | First party | Other Reports and Certificates |
Salesforce Data Cloud Security White Paper (JP) | 2025-01-31 | Hyperforce | FAQ's and White Papers |
Salesforce Hyperforce Infrastructure and Platform Security White Paper (JP) | 2025-01-31 | Hyperforce | FAQ's and White Papers |
PCI Attestation of Compliance (AoC) - PredictSpring | 2025-01-29 | First party, AWS | PCI DSS |
Salesforce Enterprise Resilience/BCP Summary | 2025-01-29 | First party, AWS, Hyperforce | Resilience, BCP & DR |
SOC 2 Report - PredictSpring | 2025-01-29 | AWS | SOC 2 |
Digital Operational Resilience Act (DORA) Frequently Asked Questions | 2025-01-28 | First party, AWS, Hyperforce | Digital Operational Resilience Act (DORA) |
Digital Operational Resilience Act (‘DORA’) Mapping | 2025-01-28 | First party, AWS, Hyperforce | Digital Operational Resilience Act (DORA) |
ISO Statement of Applicability (English) | 2025-01-28 | First party, AWS, Hyperforce | ISO 27001 |
ISO Statement of Applicability (French) | 2025-01-28 | First party, AWS, Hyperforce | ISO 27001 |
Vulnerability/Penetration Report Summary - Salesforce Services | 2025-01-28 | First party, AWS, Hyperforce | External Security Assessments |
Salesforce Agentforce & Einstein Generative AI Security White Paper (EN) | 2025-01-26 | Hyperforce | FAQ's and White Papers |
PCI ASV Network Scan - Hyperforce EMEA (EU Central 2, Zurich, Switzerland | 2025-01-21 | Hyperforce | PCI DSS |
Spain ENS High - Corporate Services | 2025-01-21 | First party | Spain Esquema Nacional de Seguridad (ENS) |
Spain ENS High - Salesforce Services | 2025-01-21 | First party | Spain Esquema Nacional de Seguridad (ENS) |
Spain ENS High - Salesforce Services on Hyperforce | 2025-01-21 | Hyperforce | Spain Esquema Nacional de Seguridad (ENS) |
UK’s NCSC 14 Security Cloud Principles | 2025-01-20 | First party, AWS, Hyperforce | FAQ's and White Papers |
SOC 2 Report - Amazon Web Services (AWS) | 2025-01-10 | AWS, Hyperforce | SOC 2 |
C5 (ISAE 3000) Report - Salesforce Services | 2025-01-07 | First party, AWS | C5 (ISAE 3000) |
SOC 1 Bridge (Gap) Letter - Salesforce Services on Hyperforce | 2025-01-06 | Hyperforce | SOC 1 |
Salesforce Third Party Risk Management Overview | 2025-01-02 | First party, AWS, Hyperforce | FAQ's and White Papers |
Vulnerability Management and Response Plan Summary | 2025-01-02 | First party, AWS, Hyperforce | FAQ's and White Papers |
C5 (ISAE 3000) Report - Salesforce Services on Hyperforce | 2024-12-20 | Hyperforce | C5 (ISAE 3000) |
HDS Certificate | 2024-12-20 | First party, AWS, Hyperforce | Other Reports and Certificates |
ISO/IEC 27001:2022 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27001 |
ISO/IEC 27017:2015 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27017 |
ISO/IEC 27018:2019 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27018 |
NEN 7510-1:2017 Certificate | 2024-12-20 | First party, AWS, Hyperforce | NEN 7510 |
SOC 2 Report - Activity Platform on Hyperforce | 2024-12-19 | Hyperforce | SOC 2 |
SOC 2 Report - Salesforce Vlocity Services | 2024-12-19 | First party, AWS, Hyperforce | SOC 2 |
SOC 3 Report - Activity Platform on Hyperforce | 2024-12-19 | Hyperforce | SOC 3 |
SOC 3 Report - Salesforce Vlocity Services | 2024-12-19 | First party, AWS, Hyperforce | SOC 3 |
PCI Attestation of Compliance (AoC) - Salesforce Services on Hyperforce | 2024-12-18 | Hyperforce | PCI DSS |
PCI Responsibility Matrix - Salesforce Services on Hyperforce | 2024-12-18 | Hyperforce | PCI DSS |
SOC 1 Report - Salesforce Services | 2024-12-17 | First party, AWS | SOC 1 |
SOC 1 Report - Salesforce Services on Hyperforce | 2024-12-17 | Hyperforce | SOC 1 |
SOC 2 Report - Salesforce Services | 2024-12-17 | First party, AWS | SOC 2 |
SOC 2 Report - Salesforce Services on Hyperforce | 2024-12-17 | Hyperforce | SOC 2 |
SOC 3 Report - Salesforce Services | 2024-12-17 | First party, AWS | SOC 3 |
SOC 3 Report - Salesforce Services on Hyperforce | 2024-12-17 | Hyperforce | SOC 3 |
SOC 1 Report - Amazon Web Services (AWS) | 2024-12-13 | AWS, Hyperforce | SOC 1 |
Customer Guide for Incident Notification | 2024-12-12 | First party, AWS, Hyperforce | FAQ's and White Papers |
EU Cloud Code of Conduct (Salesforce Services) | 2024-12-11 | First party | EU Cloud Code of Conduct |
EU Cloud Code of Conduct (Salesforce Services on Hyperforce) | 2024-12-11 | Hyperforce | EU Cloud Code of Conduct |
Hyperforce External IPs | 2024-12-11 | Hyperforce | FAQ's and White Papers |
PCI ASV Network Scan - Hyperforce AMER (US West 2) N.California | 2024-12-10 | Hyperforce | PCI DSS |
SOC 1 Report - Corporate Services | 2024-12-09 | First party, AWS, Hyperforce | SOC 1 |
SOC 2 Report - Corporate Services | 2024-12-09 | First party, AWS, Hyperforce | SOC 2 |
Salesforce Secure Development Lifecycle Overview | 2024-12-05 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Data Cloud Security White Paper (EN) | 2024-11-30 | Hyperforce | FAQ's and White Papers |
Salesforce Hyperforce Infrastructure and Platform Security White Paper (EN) | 2024-11-30 | Hyperforce | FAQ's and White Papers |
SOC 2 Report - OpenAI | 2024-11-25 | AWS, Hyperforce | SOC 2 |
Vulnerability/Penetration Report Summary - OpenAI | 2024-11-25 | AWS | External Security Assessments |
PCI ASV Network Scan - Core | 2024-11-21 | First party, AWS | PCI DSS |
PCI ASV Network Scan - Hyperforce EMEA (EU West 2) UK | 2024-11-20 | Hyperforce | PCI DSS |
[Whitepaper] Salesforce And The HIPAA Security Rule: Securing EPHI In The Cloud | 2024-11-19 | First party, AWS, Hyperforce | HIPAA |
HECVAT - Salesforce Services | 2024-11-14 | First party | FAQ's and White Papers |
Vulnerability/Penetration Report Summary - Agentforce | 2024-11-13 | Hyperforce | External Security Assessments |
SOC 1 Report - Salesforce Spiff on Hyperforce | 2024-11-11 | Hyperforce | SOC 1 |
ISMAP Cloud Service List - Salesforce Services | 2024-11-06 | First party | ISMAP |
ISMAP Cloud Service List - Salesforce Services on Hyperforce | 2024-11-06 | Hyperforce | ISMAP |
SOC 2 Report - Salesforce Spiff on Hyperforce | 2024-11-06 | Hyperforce | SOC 2 |
Non-functional requirement grades by IPA (Japan) | 2024-10-30 | First party | FAQ's and White Papers |
ACSC Essential 8 report for Salesforce Services and Data Cloud on Hyperforce AU | 2024-10-29 | Hyperforce | IRAP |
PCI ASV Network Scan - Hyperforce APAC (North East 1) Tokyo, Japan | 2024-10-29 | Hyperforce | PCI DSS |
Information Security Guidelines for CSP (Japan) | 2024-10-03 | First party | FAQ's and White Papers |
Vulnerability/Penetration Report Summary - RCG Industries | 2024-09-24 | First party, Hyperforce | External Security Assessments |
Cloud Service Provider (CSP) Security Standard | 2024-09-06 | Hyperforce | Other Reports and Certificates |
Salesforce Security (Incident) Response Plan | 2024-09-05 | First party, AWS, Hyperforce | FAQ's and White Papers |
Vulnerability/Penetration Report Summary - Spiff | 2024-08-30 | GCP | External Security Assessments |
Salesforce Services Hyperforce Storage Encryption Summary | 2024-08-23 | AWS, Hyperforce | FAQ's and White Papers |
GDPR - Data Protection Impact Assessments & Salesforce Services | 2024-08-14 | First party, AWS, Hyperforce | GDPR |
PCI ASV Network Scan - Salesforce.org Payment Services | 2024-08-14 | AWS | PCI DSS |
Indonesia Financial Services user guideline for Salesforce Services | 2024-08-11 | Hyperforce | FAQ's and White Papers |
HITRUST Certificate - Salesforce Services on Hyperforce | 2024-08-07 | Hyperforce | HITRUST |
IRAP Assessment Report - Salesforce Services on Hyperforce AU [PROTECTED] | 2024-08-05 | Hyperforce | IRAP |
PCI Responsibility Matrix - Salesforce Services | 2024-07-31 | First party, AWS | PCI DSS |
PCI Attestation of Compliance (AoC) - Salesforce.org Payment Services | 2024-07-26 | First party, AWS | PCI DSS |
PCI Responsibility Matrix - Salesforce.org Payment Services | 2024-07-26 | First party, AWS | PCI DSS |
Vulnerability/Penetration Report Summary - Salesforce Authenticator (Andr./iOS) | 2024-07-25 | First party | External Security Assessments |
UK Cyber Essentials Plus Certificate | 2024-07-24 | First party, AWS, Hyperforce | Other Reports and Certificates |
PCI Attestation of Compliance (AoC) - Salesforce Services | 2024-07-16 | First party, AWS | PCI DSS |
QC2 Certification | 2024-07-16 | AWS, Hyperforce | Other Reports and Certificates |
PCI ASV Network Scan - Hyperforce AMER (US East 1) N.Virginia | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce AMER (US East 2) Ohio | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce APAC (North East 2) Seoul, South Korea | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce APAC (South 1) Mumbai, India | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce APAC (South East 1) Singapore) | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce APAC (South East 2) Sydney, Australia | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce APAC (South East 3) Indonesia | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce Canada (CA Central 1) Canada | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce EMEA (EU Central 1) Germany | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce EMEA (EU North 1) Sweden | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce EMEA (EU West 3) France | 2024-07-12 | Hyperforce | PCI DSS |
PCI ASV Network Scan - Hyperforce LACA (SA East 1) Brazil | 2024-07-12 | Hyperforce | PCI DSS |
Vulnerability/Penetration Report Summary - Messaging (LiveMessage) | 2024-07-12 | AWS | External Security Assessments |
TX-RAMP - Salesforce Services on Hyperforce | 2024-07-03 | Hyperforce | TX-RAMP |
HECVAT - Hyperforce | 2024-07-02 | Hyperforce | FAQ's and White Papers |
Salesforce EU Processor Binding Corporate Rules | 2024-07-01 | First party, AWS, Hyperforce | Salesforce BCRs |
Salesforce UK Processor Binding Corporate Rules | 2024-07-01 | First party, AWS, Hyperforce | Salesforce BCRs |
Vulnerability/Penetration Report Summary - Sales Cloud Einstein Generative AI | 2024-06-28 | AWS, Hyperforce | External Security Assessments |
Salesforce Health & Safety Policy | 2024-06-26 | First party, AWS, Hyperforce, Azure, GCP | Resilience, BCP & DR |
SOC 2 Report - Field Service | 2024-06-24 | AWS, Hyperforce | SOC 2 |
SOC 3 Report - Field Service | 2024-06-24 | AWS, Hyperforce | SOC 3 |
UK NHS Data Security and Protection Toolkit (DSPT) | 2024-06-21 | First party, Hyperforce | Other Reports and Certificates |
Flexible Network Egress Allowlisting for Salesforce Orgs | 2024-06-20 | First party | FAQ's and White Papers |
SOC 2 Report - Salesforce Maps | 2024-06-18 | AWS | SOC 2 |
SOC 3 Report - Salesforce Maps | 2024-06-18 | AWS | SOC 3 |
Vulnerability/Penetration Report Summary - ClickSoftware FSE - WebApp & API | 2024-06-13 | AWS | External Security Assessments |
SOC 2 Report - ClickSoftware Field Service Edge | 2024-06-10 | AWS | SOC 2 |
SOC 2 Report - Marketing Cloud Engagement (fka ExactTarget) | 2024-06-10 | First party | SOC 2 |
SOC 3 Report - ClickSoftware Field Service Edge (FSE) | 2024-06-10 | AWS | SOC 3 |
Vulnerability/Penetration Report Summary - Vlocity Managed Packages | 2024-06-03 | First party | External Security Assessments |
Medical Information System Security Management Guideline (JP) | 2024-05-30 | First party | FAQ's and White Papers |
TX-RAMP - Salesforce Services and Additional Services | 2024-05-29 | First party, Hyperforce | TX-RAMP |
ASP/SaaS Certificate (JP) | 2024-05-21 | First party, Hyperforce | Other Reports and Certificates |
SOC 3 Report - Spiff | 2024-05-20 | GCP | SOC 3 |
IRAP Assessment Report - Salesforce Services on Japan DC | 2024-05-13 | First party | IRAP |
Vulnerability/Penetration Report Summary - Service Cloud Einstein Generative AI | 2024-05-01 | AWS | External Security Assessments |
DR Summary and Testing - Salesforce Services on Hyperforce | 2024-04-26 | Hyperforce | Resilience, BCP & DR |
FISC Security Guidelines (Japan) - Salesforce Services | 2024-04-26 | First party | FAQ's and White Papers |
HITRUST Certificate - Salesforce Services | 2024-04-10 | First party, AWS | HITRUST |
Vulnerability/Penetration Report Summary - Salesforce Maps Mobile (Andr./iOS) | 2024-04-09 | First party, AWS | External Security Assessments |
CSA CAIQ - Salesforce Services | 2024-03-22 | First party, AWS | CSA STAR |
Vulnerability/Penetration Report Summary - Salesforce Maps | 2024-03-22 | First party, AWS | External Security Assessments |
Singapore Financial Services user guideline for Salesforce Services | 2024-03-05 | Hyperforce | FAQ's and White Papers |
Salesforce Services First Party Storage Encryption Summary | 2024-02-20 | First party | FAQ's and White Papers |
Vulnerability/Penetration Report Summary - Salesforce Mobile (Andr./iOS) | 2024-01-25 | First party | External Security Assessments |
Canadian Center for CyberSecurity Summary Report - Hyperforce Services | 2023-12-14 | Hyperforce | CCCS Assessment |
Vulnerability/Penetration Report Summary - Tableau CRM Mobile (Andr./iOS) | 2023-12-05 | First party | External Security Assessments |
TX-RAMP - Salesforce for Higher Education Suite | 2023-11-17 | AWS | TX-RAMP |
Vulnerability/Penetration Report Summary - CRM Analytics (fka Tableau CRM) | 2023-11-15 | First party | External Security Assessments |
CSA CAIQ - Salesforce Service - Hyperforce | 2023-11-01 | AWS, Hyperforce | CSA STAR |
Vulnerability/Penetration Report Summary - Mobile Shield (Andr./iOS) | 2023-10-27 | First party | External Security Assessments |
Einstein GPT Security White Paper (JP) | 2023-09-29 | Hyperforce | FAQ's and White Papers |
ACSC Essential Eight Maturity Report - Salesforce Services on AWS and Japan DC | 2023-07-30 | First party, AWS | IRAP |
Security Perspective on the Shared Responsibility Model | 2023-07-24 | First party, AWS, Hyperforce | FAQ's and White Papers |
Data Privacy Framework (DPF) Registration | 2023-07-17 | First party, AWS, Hyperforce | U.S. Data Privacy Framework (DPF) |
Salesforce Services AWS and Japan DC IRAP Addendum Letter March 2023 | 2023-06-21 | First party, AWS | IRAP |
Salesforce Distributed Denial of Service (DDoS) Risk Mitigation Overview | 2023-06-12 | First party, AWS | FAQ's and White Papers |
CyberGRX Assessment | 2023-03-16 | First party | Other Reports and Certificates |
APEC Controller Certification - Salesforce | 2023-03-07 | First party, Hyperforce | APEC Certification for Processors and Controllers |
Canadian Center for CyberSecurity Summary Report - Salesforce Services | 2023-02-17 | AWS | CCCS Assessment |
Salesforce Services 21 C.F.R. PART 11 FAQ Overview | 2023-02-17 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Vulnerability Management Program Overview | 2022-12-12 | First party, AWS, Hyperforce | FAQ's and White Papers |
Vulnerability/Penetration Report Summary - Field Service Lightning (Andr./iOS) | 2022-12-07 | First party | External Security Assessments |
Salesforce Enterprise Security Overview (JP) | 2022-10-04 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Security (Incident) Response Plan (JP) | 2022-10-04 | First party, AWS, Hyperforce | FAQ's and White Papers |
IRAP Engagement Letter - Salesforce Services on AWS and Japan DC | 2022-08-17 | First party, AWS | IRAP |
Security Perspective on the Shared Responsibility Model (JP) | 2022-08-02 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Services IRAP Customer Configuration Guide [PROTECTED] | 2022-06-05 | Hyperforce | IRAP |
TISAX Assessment Results | 2022-05-30 | First party, AWS, Hyperforce | TISAX |
Vulnerability/Penetration Report Summary - ClickSoftware v8 - WebApp & API | 2022-03-29 | AWS | External Security Assessments |
Salesforce Enterprise Security Overview | 2022-03-11 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Meeting Belgium Government Security Requirements | 2022-03-07 | First party, Hyperforce | FAQ's and White Papers |
Computerized System Validation Guideline (JP) | 2021-12-02 | First party | FAQ's and White Papers |
IRAP Engagement letter - Salesforce Services on Hyperforce AU [PROTECTED] | 2021-11-09 | Hyperforce | IRAP |
Vulnerability/Penetration Report Summary - Salesforce Services Data Mask Add-on | 2021-10-06 | First party, AWS | External Security Assessments |
Salesforce Security Tips for Guest User Access Controls (JP) | 2021-09-16 | First party, AWS, Hyperforce | FAQ's and White Papers |
CSA STAR Registry - Salesforce Services | 2021-09-07 | First party | CSA STAR |
Salesforce Security Tips for Guest User Access Controls | 2021-06-17 | First party, AWS, Hyperforce | FAQ's and White Papers |
SOC 2 Report (Type 1) - Workplace Command Center and Employee Wellness Check | 2021-01-22 | First party | SOC 2 |
IRAP Customer Configuration User Guide Health Check [Official] | 2020-08-04 | First party, AWS | IRAP |
IRAP Customer Configuration User Guide [Official] | 2020-08-04 | First party, AWS | IRAP |
Security and Compliance Best Practices and FAQ - Work.com | 2020-07-30 | First party, AWS | FAQ's and White Papers |
International Transfers of EU Personal Data to Salesforce's Services FAQ | 2020-07-16 | First party, AWS, Hyperforce | U.S. Data Privacy Framework (DPF) |
APEC Processor Seal - Salesforce | 2020-07-10 | First party, Hyperforce | APEC Certification for Processors and Controllers |
SOC 2 Report (Type 1) - Salesforce.org | 2020-04-30 | First party, AWS | SOC 2 |
NISC Common Standards for Government Agencies (JP) | 2019-08-08 | First party | FAQ's and White Papers |
Financial Services Cloud Resources | N/A | First party, AWS, Hyperforce | Financial Services Compliance |