Resources /
Blog

7 Ways to Prevent Insider Threats in Salesforce

4
Min Read
Resources /
Blog

7 Ways to Prevent Insider Threats in Salesforce

Download
4
Min Read

Authorized users with legitimate credentials create your most difficult security challenge. Salesforce's metadata-driven configuration and declarative security models enable administrators to export databases, escalate privileges or modify permissions. These actions occur without triggering traditional network-based detection systems.

Unlike traditional enterprise applications, Salesforce operates as a multi-tenant platform where configuration changes propagate immediately across the entire organization. This architectural reality means that a single malicious or negligent action can impact thousands of records within seconds.

Internal incidents rose to 80% of breaches in 2025, up from 38% in 2024, with Salesforce environments facing elevated risk due to metadata-level access that bypasses perimeter controls.

Insider risk incidents cost organizations $17.4 million in 2025. Salesforce-specific threats include permission escalation, bulk data exports and configuration tampering. Traditional perimeter-based monitoring fails to detect these threats because they operate within authorized access boundaries.

Insider threats manifest in three distinct categories within Salesforce ecosystems:

  • Malicious insiders, who intentionally abuse their access privileges for personal gain, competitive advantage or organizational harm.
  • Negligent insiders, who inadvertently create security vulnerabilities through careless actions, misconfigured permissions or failure to follow established security protocols.
  • Compromised insiders, who are legitimate users whose credentials have been stolen through phishing, social engineering or credential-stuffing campaigns.

The Salesforce platform introduces additional complexity through its declarative security model. Administrators can modify sharing rules, permission sets and field-level security without writing code. These configuration changes bypass traditional change management processes unless organizations implement explicit governance controls.

The platform's flexibility becomes a liability when insiders exploit configuration capabilities to expand their access beyond authorized boundaries.

This article outlines seven technical controls that implement defense-in-depth protection, detecting and blocking insider threats in real time through governance automation. These controls prevent data exfiltration, establish forensic audit trails and enforce security policies that eliminate manual decision points.

These controls address both malicious and negligent insider scenarios while satisfying NIST SP 800-207, HIPAA Security Rule, SOX retention requirements and GDPR Article 5 principles through automated governance enforcement.

Implement Role-Based Access Control with Least Privilege

Role-based access control prevents unauthorized access through default-deny security postures and explicit permission grants. This control addresses privilege escalation threats by limiting each user to the minimum required permissions for their job function.

The following three subsections demonstrate technical controls enforcing least privilege. These include baseline security through Organization-Wide Defaults, additive privilege management via permission sets and prevention of single-user compromise through separation of duties.

Configure Organization-Wide Defaults to Private

Set the baseline security posture by configuring Organization-Wide Defaults (OWD) to "Private" for objects containing sensitive data. This default-deny approach requires explicit permission grants rather than implicit access. Private OWD settings prevent users from viewing records outside their role hierarchy unless sharing rules or manual sharing grant access.

Build Permission Sets for Additive Privileges

Create minimal base profiles covering standard functionality. Use permission sets to grant additional privileges required for specific job functions. This separation enables compliance teams to audit permission set assignments without modifying base profile configurations, affecting hundreds of users simultaneously.

Document Separation of Duties

Document security-sensitive operations requiring multiple parties to align with the compliance requirements. Create a separation-of-duties matrix that maps sensitive permissions to approved role combinations.

Critical permission combinations include admin grants and metadata API access. Also document bulk export capabilities, production deployment rights and audit log access and modification. Prevent single users from both initiating and approving sensitive operations.

Deploy Automated Audit Trails with Extended Retention

Automated audit trail collection with extended retention enables forensic investigation of insider incidents while satisfying compliance retention requirements across multiple regulatory frameworks. Manual reviews cannot detect threats operating within authorized access boundaries at the speed required.

This audit trail provides forensic evidence supporting both threat detection and compliance reporting. Furthermore, extended log retention and real-time event monitoring provide the visibility needed to investigate incidents after they are detected.

As a note: the Standard Salesforce Setup Audit Trail retains only 180 days of configuration changes, whereas the Salesforce Shield Field Audit Trail extends retention to 10 years for field-level changes. This extended retention satisfies regulatory retention requirements.

Enable Real-Time Event Monitoring

Salesforce Event Monitoring captures user activity across login events, report exports, API usage and permission changes.

Critical event types include:

  • ReportExport: Detects bulk data exfiltration attempts
  • ApiTotalUsage: Identifies automated data harvesting patterns
  • PermissionSetAssignment: Flags privilege escalation attempts
  • Login: Reveals credential compromise indicators

Real-Time Event Monitoring provides sub-second latency for immediate threat detection, while standard Event Monitoring logs support forensic investigation.

Integrate with Security Information and Event Management Systems

Export Event Monitoring logs to centralized SIEM platforms for correlation with broader security telemetry. Configure a dedicated API user with the View Event Log Files permission.

Configure a Connected App with a certificate and establish the OAuth 2.0 JWT bearer flow, which does not require a security token. This integration enables security operations centers to detect patterns spanning multiple systems. SOC teams gain visibility beyond isolated Salesforce events.

Activate Transaction Security Policies for Real-Time Blocking

Transaction Security operates as a real-time policy engine that evaluates conditions during user actions, enabling you to block transactions, require multi-factor authentication or alert administrators before damage occurs. Policies detect anomalous behavior and prevent threats from completing.

The following subsections demonstrate how to prevent bulk data exfiltration and detect credential compromise through geographic analysis.

Deploy Bulk Export Prevention Policies

Create report export policies that block exports exceeding baseline thresholds. These policies use automated anomaly detection and can block user actions before they are completed, such as flagging report exports that significantly deviate from established usage patterns. This policy addresses a critical Salesforce-specific vulnerability.

Users with "Weekly Export" permission can download all organization data they can access. This legitimate feature enables departing employees to export complete customer databases.

Enforce After-Hours Change Controls

Deploy policies blocking administrative configuration changes outside documented maintenance windows. Real-time monitoring detects geographic impossibility by analyzing login patterns: the system identifies when users authenticate from distant locations within physically impossible timeframes, indicating credential compromise.

Encrypt Sensitive Data with Platform Encryption

Malicious administrators and compromised backup media can expose sensitive data even when access controls are correctly configured. Platform Encryption addresses this gap by protecting data at rest from unauthorized access, including insider threats, with database-level permissions. Encryption prevents even users with direct database access from decrypting data without customer-controlled key material.

Identify Fields Requiring Encryption

Consider the following implementation requirements:

  • Implement encryption for fields containing personally identifiable information, protected health information or payment card data
  • Test encryption impact on integrations, reports and third-party applications in sandbox environments before production deployment
  • Understand that fields encrypted with Platform Encryption maintain encryption in backups and sandbox copies
  • Recognize that encrypted fields require separate key access for restoration or development use

Configure Encryption Architecture

Platform Encryption uses AES 256-bit encryption (FIPS 140-2 validated) with hierarchical key derivation. Customers can optionally provide their own tenant secrets through Bring Your Own Key (BYOK) capabilities.

This optional architecture addresses malicious DBA scenarios and compromised backup media concerns and prevents Salesforce database administrators from decrypting data without the customer key material.

Automate Security Scanning in CI/CD Pipelines

DevSecOps automation removes human decision points that malicious or negligent insiders can bypass. Negligent actions account for the majority of insider incidents, underscoring the criticality of automated policy enforcement.

Automated security gates in deployment pipelines enforce consistent policy regardless of who initiates changes. Codified security rules require Git commits, code reviews and multi-party approvals. The following subsections demonstrate static security analysis and version-controlled change management.

Integrate Static Application Security Testing

Configure Salesforce Code Analyzer within deployment pipelines, as this tool detects security violations before production deployment.

PMD security rules enforce critical insider threat controls:

  • ApexCRUDViolation prevents privilege escalation
  • ApexSOQLInjection blocks unauthorized data access
  • ApexSharingViolations flags sharing rule bypasses
  • AvoidHardcodingId detects hardcoded credentials

Require Git-Based Change Control

Implement version control for all security metadata. This includes profiles, permission sets, roles and sharing rules, implemented with CI/CD pipelines using Git-based source control.

Configure branch protection requiring code review from multiple approvers before merging security changes. This prevents single administrators from modifying permissions unilaterally. Git history provides an immutable audit trail satisfying compliance retention mandates beyond standard Salesforce logging.

Establish Periodic Access Reviews and Recertification

Privilege accumulation creates security gaps that attackers exploit months or years after initial access grants. Periodic access reviews prevent this accumulation by requiring regular validation that user permissions remain aligned with current job responsibilities.

The following subsections demonstrate how to establish consistent access reviews and associated privileges.

Conduct Permission Set and Profile Audits

Conduct reviews of permission set assignments, profile configurations and sharing rule memberships every 90 days. Export current assignments, compare against documented role definitions and identify exceptions requiring justification or remediation.

Focus reviews on administrative profiles, API-enabled users and roles with data export capabilities. Implement automated workflows to monitor dormant accounts with access to sensitive data continuously.

Monitor and Remediate Dormant Accounts

Dormant accounts with View All Data, Modify All Data or Author Apex permissions should trigger automated Transaction Security Policies. These policies require either active re-verification or automated permission suspension pending management review.

Develop an Insider Threat Response Plan

Technical controls provide prevention and detection capabilities, but organizations must also prepare for incident response when insider threats materialize. A comprehensive insider threat response plan ensures rapid containment and minimizes organizational damage when security controls identify suspicious activity.

Define Escalation Procedures and Response Times

Establish clear escalation procedures defining who receives alerts from Transaction Security Policies and Event Monitoring triggers. Security teams must understand their authority to suspend user accounts, revoke permissions or block API access during active investigations.

Response procedures should specify maximum acceptable response times for different threat severity levels, ranging from immediate action for active data exfiltration to next-business-day review for anomalous but non-critical activity.

Create Scenario-Specific Playbooks

Create documented playbooks for common insider threat scenarios specific to Salesforce environments:

  • Bulk data export incidents require immediate account suspension, export cancellation if technically feasible and forensic preservation of Event Monitoring logs.
  • Permission escalation attempts demand investigation into whether the user requested elevated access through legitimate channels or attempted unauthorized privilege expansion.
  • Geographic anomaly alerts may indicate credential compromise requiring password resets, session termination and multi-factor authentication re-enrollment.

Coordinate Cross-Functional Response Teams

Coordinate with human resources and legal departments before implementing response procedures. Insider threat investigations often involve employment law considerations, particularly when actions may result in termination or legal proceedings.

Legal teams should review response playbooks to ensure organizational actions remain defensible and compliant with applicable employment regulations.

Validate Procedures Through Tabletop Exercises

Conduct tabletop exercises every 90 days to validate response procedures and identify gaps in organizational preparedness. Simulate realistic insider threat scenarios that require coordination among security operations, Salesforce administrators, human resources and legal teams. Document lessons learned from each exercise and update playbooks accordingly.

Sustain Insider Threat Prevention Through Layered Technical Controls

Insider threats operate within authorized access boundaries, requiring comprehensive protection purpose-built for Salesforce's metadata-driven architecture. The combination of role-based access control, automated audit trails, real-time transaction blocking, platform encryption, CI/CD security gates and periodic access reviews creates a layered insider threat prevention that addresses both malicious and negligent scenarios.

Maintain Ongoing Security Configuration Reviews

Effective insider threat prevention requires ongoing commitment beyond initial implementation. Security configurations drift over time as organizations add users, modify business processes and integrate additional systems.

Schedule monthly security configuration reviews to verify controls remain properly configured and aligned with organizational requirements. Track security metrics including rule violation counts, access review completion rates and mean time to detect anomalous activity.

Invest in Security Awareness Training

Invest in security awareness training specifically addressing Salesforce insider threat risks. Users who understand the importance of security controls become partners in threat detection rather than obstacles to productivity. Training programs should cover credential protection, social engineering recognition and proper procedures for reporting suspicious activity observed in colleagues.

Implement Automated Deployment Controls

Automated deployment pipelines with integrated security scanning address the gap between access permissions and deployment security.

Flosum provides these capabilities purpose-built for Salesforce metadata through CI/CD integration, enforcing multi-party approval workflows and preventing unauthorized configuration changes through automated policy enforcement at every deployment stage.

Request a demo to see how automated deployment controls enforce governance without slowing release operations while generating audit trails for compliance reporting that extend beyond standard Salesforce retention limits.

Table Of Contents
Author
Stay Up-to-Date
Get flosum.com news in your inbox.

Thank you for subscribing

Read about our privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.