Mastering Salesforce Backup [Webinar Recap]

With more than 150,000 organizations worldwide adopting Salesforce as their customer relationship management (CRM) tool, it’s a treasure trove of information. However, that also makes Salesforce a potential target for threat actors looking to exfiltrate data for ransom, espionage and more.

Our recent webinar, “Bulletproof Your Business-Critical Data: Mastering Salesforce Backup,” with Product Marketing Manager Kelly Kroening and Director of Product Management Andrei Rodziushkin, delved into the Salesforce data protection landscape, offering insights into the current cyberthreat environment, common security risks and why a third-party backup solution is critical for safeguarding your mission-critical Salesforce data.

Here are some of the key takeaways for businesses looking to fortify their data defense strategy and navigate the Salesforce ecosystem with confidence.

Why protecting Salesforce data is so important

Salesforce, as a leading CRM platform, holds vast amounts of critical business data encompassing customer information, sales data and much more, making data protection paramount for businesses like yours leveraging this platform.

Protecting data within Salesforce is not just about compliance or avoiding financial penalties. It’s about preserving customer trust and maintaining the integrity of your business operations. A breach or a cyberattack on your business can result in a loss of customer trust, financial losses and legal repercussions. The webinar also stressed that in today’s competitive landscape, data security is a key differentiator that can either build or destroy your company’s existence.

Cyberthreats are increasing rapidly, and they dominated news headlines across the globe in 2023. These threats range from phishing and malware attacks to more advanced persistent threats (APTs) and insider threats, emphasizing the need for robust data protection strategies to safeguard critical business information. Cybersecurity Ventures reported that in 2023, there was a cyberattack every 39 seconds, amounting to more than 2,200 incidents daily.

With more businesses moving their data and workloads to the cloud, it should come as no surprise that in 2023, over 80% of data breaches were cloud-based.

Is Salesforce responsible for your data?

As your business migrates to cloud platforms, it is crucial to understand your role as well as the cloud service provider’s role in data protection.

While Salesforce provides a secure platform with multiple layers of defense against external threats, it operates on a shared responsibility model. This means that while Salesforce secures the infrastructure and platform, customers (you) are responsible for protecting their data within the system. This includes managing access controls, monitoring user activity and ensuring data is encrypted and backed up.

A Salesforce icon and data icon connected with a data backup arrow.

Types of security risks in Salesforce

During the webinar, our experts discussed several types of security risks specific to Salesforce, including:

Data breaches

In recent years, data breaches have escalated both in frequency and severity, exposing vast amounts of sensitive information, ranging from personal identification information to financial records, affecting numerous organizations across various sectors.

According to IBM’s Cost of a Data Breach Report 2023, in 2023, the global average data breach cost rose to $4.45 million, indicating a 15% growth from the past three years.

As per Verizon’s 2023 Data Breach Investigations Report, over 70% of breaches were linked to the human element, encompassing social engineering attacks, mistakes or misuse of privileged access.

Malware and ransomware attacks

Another looming threat comes from malware and ransomware attacks. Malicious software can be inadvertently introduced into the system, encrypting data or causing system malfunctions. These types of attacks disrupt business operations and can lead to data loss or extortion demands. Globally, over 70% of businesses faced a ransomware attack in 2023.

Phishing and social engineering

Phishing emails continue to be a preferred method for cybercriminals to spread malware, with an estimated 80%-95% of cyberattacks beginning from a phishing email. Phishing and social engineering tactics are commonly employed to deceive employees into divulging login credentials or other sensitive information, granting attackers access to the CRM system.

Weak session management

Weak session management in Salesforce or other Software-as-a-Service applications poses significant security risks, creating vulnerabilities that cybercriminals can exploit. When session management is not robust, threat actors can hijack user sessions to gain unauthorized access to the platform and your sensitive data.

Misconfiguration and poor asset management

Misconfiguration and poor asset management can leave the system exposed. Incorrectly configured access permissions or neglected updates can create entry points for cybercriminals, compromising the security of your Salesforce environment. In the complex ecosystem of Salesforce, where vast amounts of sensitive data are stored and managed, the consequences of misconfiguration can be particularly severe.

Defending your users, data and organization

The webinar concluded with a strong call to action, urging businesses not to rely solely on Salesforce’s native capabilities but to enhance their data protection strategies with a reliable backup and recovery solution purpose-built for Salesforce.

Spanning Backup for Salesforce offers an additional layer of security, ensuring your data is not only protected against cyberthreats or human errors but also easily recoverable in the event of a data loss. With features like automated and on-demand backups, end-user self-service restore, point-in-time restore, cross-org restore, robust encryption, intrusion detection and access control, Spanning ensures your Salesforce data remains secure, compliant and available.

Watch the on-demand webinar to learn how to master Salesforce data protection. Additionally, request a demo to see how Spanning makes Salesforce data protection effortless.


Want to get started?
Start backing up Microsoft 365, Google Workspace and Saleforce.

Request a Demo