Activity Forums Salesforce® Discussions Platform Encryption how to do in Salesforce?

  • Himanshu

    Member
    April 30, 2016 at 2:04 pm

    Hi Piyush,

    Platform Encryption
    Platform Encryption gives your data a whole new layer of security while preserving critical platform functionality. The data you select is encrypted at rest using an advanced key derivation system. You can protect data at a more granular level than ever before, so that your company can confidently comply with privacy policies, regulatory requirements, and contractual obligations for handling private data.

     

    Encrypt Fields and Files
    To implement Platform Encryption in your organization, create a tenant secret and then specify the fields and files you want to encrypt, and designate users who can generate, rotate and archive your organization's keys.
    Set Up Platform Encryption
    With Platform Encryption, you manage your own tenant secret, which is used to derive the encryption keys that protect your data. Keys are never saved or shared across organizations. Instead, they are derived on demand from a master secret and an organization-specific tenant secret and then cached on an application server.
    How Platform Encryption Works
    Platform Encryption builds on the data encryption options that Salesforce offers out of the box. It enables you to encrypt the data stored in many standard and custom fields and in files and attachments. Data is encrypted at rest, not just when transmitted over a network, so it is protected even when other lines of defense have been compromised.

     

Log In to reply.

Popular Salesforce Blogs

Popular Salesforce Videos