0
(0)

 Note

We’ve renamed Microsoft Cloud App Security. It’s now called Microsoft Defender for Cloud Apps. In the coming weeks, we’ll update the screenshots and instructions here and in related pages. For more information about the change, see this announcement. To learn more about the recent renaming of Microsoft security services, see the Microsoft Ignite Security blog.

As a major CRM cloud provider, Salesforce incorporates large amounts of sensitive information about customers, pricing playbooks, and major deals inside your organization. Being a business-critical app, Salesforce is accessed and used by people inside your organization and by others outside of it (such as partners and contractors) for various purposes. In many cases, a large proportion of your users accessing Salesforce have low awareness of security and might put your sensitive information at risk by unintentionally sharing it. In other instances, malicious actors may gain access to your most sensitive customer-related assets.

Connecting Salesforce to Defender for Cloud Apps gives you improved insights into your users’ activities, provides threat detection using machine learning based anomaly detections and information protection detections (such as detecting external information sharing), enables automated remediation controls, and detects threats from enabled third-party apps in your organization.

Main threats

  • Compromised accounts and insider threats
  • Data leakage
  • Elevated privileges
  • Insufficient security awareness
  • Malicious third-party apps and Google add-ons
  • Ransomware
  • Unmanaged bring your own device (BYOD)

How Defender for Cloud Apps helps to protect your environment

Control Salesforce with built-in policies and policy templates

You can use the following built-in policy templates to detect and notify you about potential threats:

CONTROL SALESFORCE WITH BUILT-IN POLICIES AND POLICY TEMPLATES
Type Name
Built-in anomaly detection policy Activity from anonymous IP addresses
Activity from infrequent country
Activity from suspicious IP addresses
Impossible travel
Activity performed by terminated user (requires AAD as IdP)
Multiple failed login attempts
Ransomware detection
Unusual administrative activities
Unusual file deletion activities
Unusual file share activities
Unusual impersonated activities
Unusual multiple file download activities
Activity policy template Logon from a risky IP address
Mass download by a single user
Potential ransomware activity
File policy template Detect a file shared with an unauthorized domain
Detect a file shared with personal email addresses
Detect files with PII/PCI/PHI

For more information about creating policies, see Create a policy.

Automate governance controls

In addition to monitoring for potential threats, you can apply and automate the following Salesforce governance actions to remediate detected threats:

AUTOMATE GOVERNANCE CONTROLS
Type Action
User governance – Notify users of pending alerts
– Send DLP violation digest to file owners
– Suspend user
– Notify user on alert (via Azure AD)
– Require user to sign in again (via Azure AD)
– Suspend user (via Azure AD)
OAuth app governance – Revoke OAuth app for users

For more information about remediating threats from apps, see Governing connected apps.

Protect Salesforce in real time

Review our best practices for securing and collaborating with external users and blocking and protecting the download of sensitive data to unmanaged or risky devices.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 18 times, 1 visits today)