🔥 Join us at Agentforce World Tour 2025 – Toronto on June 24th, 2025

WithSecure™ Cloud Protection for Salesforce
  • Home
  • Product
    • Product overviewLearn how WithSecure protects your Salesforce from advanced cyber threats.
    • All featuresExplore product features in detail
    • File protectionDefend your organization against malware and ransomware attacks.
    • URL protectionPrevent phishing and malicious URL attacks with real-time protection.
    • Analytics and visibilityGet comprehensive real-time visibility into security events.
  • Solutions
  • Customers
  • Pricing
  • Resources
    • SupportHow to install, configure and troubleshoot the product.
    • Events & webinars7 upcomingWhere are we headed next? See our upcoming schedule.
    • ComplianceSee what certifications we have and how we comply with regulations.
    • BlogGet the latest product updates and Salesforce security insights.
    • DatasheetsAccess our datasheets, solution overviews and other collaterals.
    • For partnersLet’s deliver more value to Salesforce customers – together.
    • Risk assessmentGet your free Salesforce content risk assessment.
    • About usLearn who we are, why we do what we do and how it all started.
  • EN
    • English
    • 日本語 (Japanese)
  • Book a demoClaim your free 15-day trial
  • EN
    • English
    • 日本語 (Japanese)
  • Book a demoClaim your free 15-day trial
  • Salesforce attacks in 2025: Why cyber criminals are targeting Salesforce   

    Salesforce attacks are increasing, as the platform has become a prime target for cybercriminals. Salesforce is an attractive target due to its high level of connectivity and the volume of sensitive personal and commercial information it contains.

    Between Q1 2023 and Q1 2025, malicious activity aimed at Salesforce environments has seen 96% rise in volume in WithSecure’s telemetry. It reflects a deliberate shift in attacker priorities.

    Salesforce environments now sit directly in the path of cyberattacks.

    “The targeting of organisations’ SaaS services that hold and process sensitive data has become an extremely popular TTP of ransomware actors. It has become apparent that actors no longer need to spend a lot of time and money seeking to fully compromise a network, when extortion demands based on sensitive data theft can be just as successful. It enables an effective and scalable way of targeting organisations at scale,” explains Tim West, Director of Threat Intelligence at WithSecure. “The business value of Salesforce and the level of sensitive data held within Salesforce makes it an exceptionally attractive target for financially motivated Threat Actors.”

    Salesforce attacks have resulted in major breaches


    Threat actors adapt faster than the defenses. They aren’t focusing on technical exploits. They’re exploiting access, trust, and human behavior. Salesforce is a perfect environment for this. Salesforce doesn’t have a built-in antivirus. It doesn’t scan incoming data for cyber threats. Securing the data and users of the platform is the customer’s responsibility. Attackers are aware of this gap.

    The UNC6040 campaign: from vishing to connected apps

    In 2025, Google’s Threat Intelligence Group reported on a campaign by UNC6040 – a financially motivated group targeting Salesforce with a blend of social engineering and OAuth abuse.

    Credential harvesting was the first step. Attackers gained access through reused or phished credentials tied to single sign-on (SSO) systems. Once authenticated, they moved laterally within environments using the victim’s privileges, often unnoticed. OAuth abuse worsened the situation, allowing attackers to generate long-lived access tokens that bypassed MFA and evaded traditional security alerts.

    These Salesforce attacks didn’t rely on technical exploits. Just an 8-digit authorization code – which is the default for installing a connected app in Salesforce – was enough. Once installed, malicious apps weren’t inspected by native tools, leaving the door wide open.

    Attackers impersonated IT support and persuaded employees to install a fake version of the Salesforce Data Loader – often called “My Ticket Portal” – through the Connected Apps interface. This provided persistent access, enabling attackers to extract data directly from Salesforce, pivot into Microsoft 365 and Okta, and return weeks later with extortion demands.

    The methods used by UNC6040 are nearly identical to those of UNC3944, better known as Scattered Spider.

    “Attribution is hard, particularly to Scattered Spider,” West notes. “They’re often described as a loosely organised ‘collective,’ revolving around forums and social channels known as ‘The Com’. Groups like UNC6040 – sometimes observed directly targeting Salesforce through modified apps – share overlapping behaviors with UNC3944. It’s even possible there’s a direct connection.”

    While these two groups are technically tracked separately, their tactics, infrastructure, and behavioral patterns suggest they could be the same actors or closely affiliated.

    UNC3944 (Scattered Spider): silent exfiltration at scale

    UNC3944, or Scattered Spider, is known for precision-targeted attacks that exploit trust and identity. Like UNC6040, they frequently begin with compromised credentials – often phished or purchased – and escalate access via manipulated IT support processes.

    Once inside, they authorize third-party tools such as Airbyte and Fivetran to silently exfiltrate cloud data. Their techniques include:

    • Persuading help desks to escalate permissions
    • Exploiting identity provider (IdP) integrations
    • Establishing virtual machines for persistence and staging

    “Scattered Spider deploy social engineering to gain access to SaaS environments. Their attacks may look technically simple, but that doesn’t make them any less dangerous,” West adds. “They’ve been linked to the MGM and M&S breaches, and even tenuously connected to the Snowflake mass compromise. If your organisation runs Salesforce in the cloud, it’s highly likely actors like these are already looking at you.”

    Their goal isn’t disruption – it’s long-term data theft, often invisible until it’s too late.

    From help desk to breach: The same tactics behind the UK’s retail cyberattacks


    In May 2025, major UK retailers including M&S, Co-op, and Harrods were forced offline by a wave of ransomware and data theft attacks. Investigators believe the same group, Scattered Spider (UNC3944), is behind these incidents.

    What happens next is where the real damage begins: lateral movement, data exfiltration, and extortion. All from inside a trusted, integrated system.

    Coca-Cola: Middle East employee data leak


    In May 2025, the Everest ransomware group attacked Coca-Cola’s operations in the Middle East. The group accessed and leaked over 1,100 HR files, including:

    • Personal identification documents
    • Salary and banking details
    • Internal org charts and account structures

    The breach affected nearly 1,000 employees across the UAE, Oman, and Bahrain. Reports indicate that Salesforce file access was part of the attack chain.

    Coca-Cola Europacific Partners: 23 million records exposed via Salesforce

    In a separate incident, the Gehenna group breached Coca-Cola Europacific Partners (CCEP) Salesforce dashboards and exfiltrated over 23 million records. This included:

    • 7.5 million account records
    • 9.5 million customer service cases
    • 6 million contact entries
    • 400,000 product records

    Sample data was published on public breach forums. The attackers also contacted employees, signaling intent to sell or release more data unless paid.

    Why this matters, and what comes next

    Salesforce is central to how many organizations operate. It holds loads of sensitive customer records, sales data, intellectual property, and internal support content. Files and links flow through it every day. It’s deeply integrated with other cloud services.

    This level of access and automation makes it highly attractive to attackers. And yet, Salesforce environments often operate without the same level of inspection or control applied to other enterprise systems.

    When observing Salesforce attacks, we’ve seen phishing links embedded in business documents. Data exfiltrated directly from support systems. Malicious files distributed via workflow automation. Each case shows how attackers use Salesforce’s built-in functionality to move laterally or extract high-value data.

    This isn’t hypothetical. Threat actors are already targeting Salesforce directly – using impersonation, stolen credentials, and OAuth abuse to establish long-term access. The UK retail breaches show just how public and damaging these tactics have become.

    If that’s already happening, the next question is clear: what happens when even more threat actors start treating Salesforce as the new and effective entry point?

    Identity-based attacks are the common thread

    Many of these Salesforce attacks don’t rely on technical exploits but succeed through access. And that access often begins with compromised credentials.

    The compromise might come from a phishing link. Or from login details exposed in a third-party breach. Credentials dumped on the dark web are frequently reused across systems, giving attackers an easy way in.

    This isn’t just a backend hygiene issue anymore — it’s a front-line security gap. As attackers increasingly exploit legitimate access methods and IT support workflows, even one reused password or stolen credential can open the door to Salesforce… and everything it connects to.

    An evolving risk surface

    Threat actors are shifting focus to systems where trust is built in. They don’t need to break through technical barriers when users are already opening the door, whether by approving a connected app, using single sign-on without MFA enforcement, or responding to a convincing IT support call.

    The Salesforce threat surface is expanding:

    • Users are uploading and sharing more files
    • Portals and agents interact with customers at scale
    • Connected apps have broad privileges, often without visibility
    • Credentials are being reused or phished, giving attackers direct entry into CRM environments

    In many cases, once a credential is compromised, attackers can quietly authenticate, pivot across cloud services, and extract data without triggering alarms. Access can be maintained long after the initial compromise.

    Without inspection and control, these access pathways become vulnerabilities. And the cost of exposure – operational, legal, reputational, strategic – can be difficult to contain.

    What you can do next in light of Salesforce attacks

    You can’t prevent every phishing email. You can’t control which credentials show up on the dark web. And no help desk workflow is completely immune to social engineering.

    But you can still take control over what happens next. And as these recent Salesforce attacks underline, proactive security strategies are key.

    These practical recommendations help reduce risk across identity, access, and content:

    Audit and visibility
    Audit connected apps and user activity in Salesforce. Regularly review and revoke unused or high-privilege accesses. Monitor for suspicious login behavior.

    Identity and access controls
    Enforce MFA across all user roles and integrations. Apply least privilege principles and limit admin access. Harden IT support processes against impersonation tactics. Include Salesforce in access governance reviews.

    Credential compromise monitoring
    Ensure you can detect credential compromise, rapidly revoke access, and restore clean Salesforce configurations and data when needed.

    Real-time content protection
    Use natively integrated threat protection to inspect files and links directly in Salesforce. Minimize human error by preventing phishing links and malware from spreading through cases, chats, and portals – not just email.

    Phishing and user awareness
    Educate users about social engineering methods, voice phishing, and fake app installs targeting Salesforce. Include Salesforce-specific tactics in security awareness programs.

    Third-party and integration risk
    Review and vet all connected apps. Prioritize tools with native integration over custom ones. Limit the permissions of external apps and monitor usage.

    Incident response preparation
    Include Salesforce in incident response and recovery plans.

    Real-time protection against cyber attacks targeting Salesforce

    WithSecure Cloud Protection for Salesforce delivers the security visibility and control that traditional tools miss, directly inside Salesforce.

    It stops malicious files and phishing links before they reach users.
    It inspects content shared via email, portals, cases, and automation in real time.
    And soon it monitors compromised credentials used to access your Salesforce environment.

    While attackers are adapting fast, your defenses can too.

    WithSecure Cloud Protection for Salesforce closes the Salesforce security gap across your workflows, and is set-up with a only few clicks.

    By mitigating threats such as credential compromises, credential phishing and malware delivery, our Salesforce native security layer stops the breach before it spreads.

    Prevention is always cheaper than recovery.

    Learn more about WithSecure Cloud Protection for Salesforce

  • Reverse engineering a pain point: How field uploads exposed a hidden threat in Salesforce

    When mobile reps became an unexpected attack vector, a leading manufacturing firm needed help to close the gap.

    When most people think about Salesforce security, they focus on access controls, user permissions, or app integrations. But in industries like manufacturing, the real risks often hide inside the workflows themselves.

    One of our largest customers operates across multiple industrial and construction sites. Their Salesforce environment is a critical system, used daily by hundreds of mobile field reps visiting construction zones, factories, and customer facilities. These reps use Salesforce on tablets or phones (often personal or temporary work-issued devices) to:

    • Upload site photos and equipment images
    • Send and receive customer agreements
    • Share inspection documents
    • Communicate with internal teams

    This is exactly what Salesforce Field Service is built for: fast, flexible, on-the-ground engagement. And with Salesforce Agentforce introducing generative AI features, productivity is only accelerating. But so is the attack surface.

    The hidden threat: Files from the field

    This customer’s security team didn’t come to us looking for a Salesforce plugin. Their concern began with one simple, urgent question:

    “How do we make sure files coming in from the field aren’t putting us at risk?”

    Under the Shared Responsibility Model, Salesforce secures its infrastructure, but ensuring uploaded files are safe is up to the customer. And that’s where things got risky. The reps were uploading more than just notes. We’re talking about:

    • PDFs and Excel files
    • CAD drawings
    • Scanned contracts
    • High-resolution images and videos

    Many of these uploads came from unmanaged, personally owned, or third-party devices with unknown security standards. Once in Salesforce, those files were shared across legal, procurement, and other departments—making it easy for malware to propagate silently through the organization.

    From pain point to protection

    Rather than jumping to a product pitch, we started by mapping the real-world risks:

    • Mobile reps using unmanaged or temporary devices
    • A daily flow of rich, unverified content into Salesforce
    • No visibility into file safety at the point of entry
    • Agentforce likely increasing this content stream
    • Internal risk from lateral movement of threats

    The solution? A native security layer inside Salesforce itself.

    By scanning every file upload and download in real time—within the Salesforce environment—they were able to:

    • Close the file security gap without slowing reps down
    • Extend protection to devices outside IT’s control
    • Support audit and compliance even with third-party contributors

    Best of all, the fix didn’t disrupt the workflow. Reps kept using Salesforce as usual. No new apps. No retraining. Just fast, invisible protection—average scan time under a second.

    Why this matters for manufacturing

    This isn’t just one company’s story. We’re seeing the same challenge across manufacturing, logistics, and construction—anywhere mobile or contract-based workforces rely on Salesforce. These environments often involve:

    • Temporary labor and outsourced contractors
    • Mobile uploads from remote job sites
    • Complex document workflows spanning departments

    Unchecked, these uploads can bypass traditional perimeter defenses. That’s why embedding security inside Salesforce—where the files actually land—is essential.

    Bigger than one customer

    Sometimes, the vulnerability isn’t in the code. It’s in how legitimate users interact with powerful tools. A mobile workforce, doing their job, can unintentionally open doors to attack. That’s why security has to follow the workflow—not the other way around.

    In this case, that mindset led to one of our most impactful deployments—and a safer, smarter way to support sales teams in the field.

    Curious if something similar is happening in your Salesforce environment?

    Find out more on our solutions page

  • Credential theft, malware, and the hidden risk to Salesforce environments

    ABC News Australia, a national broadcaster, recently revealed a large-scale malware operation that stole credentials from employees and customers of several top-tier Australian banks.

    While this breach did not involve Salesforce directly, the methods used should raise red flags for any organization relying on cloud-based platforms like it. Credential theft and session hijacking—whether targeting banking portals, CRM systems, or collaboration tools—are part of a broader trend in cybercrime that exploits the weakest link: end users.

    If Salesforce is your organization’s central hub for customer interactions, service, or internal operations, this kind of attack offers a clear warning. It’s not about whether your platform was the entry point—it’s about how easily attackers can pivot into cloud environments using valid credentials.

    What the credential theft malware attack revealed

    The malware campaign, believed to be operated out of Eastern Europe, compromised over 60,000 devices in Australia, including thousands of employee and customer endpoints linked to major financial institutions.

    Key facts:

    • Malware captured login credentials, cookies, and session tokens.
    • At least 250 employee devices from major banks were affected.
    • Customer banking credentials and multi-factor authentication bypass data were harvested.
    • The stolen information was sold on dark web marketplaces, ready to be used for account takeovers, phishing campaigns, and lateral movement into connected platforms.

    Why Salesforce security is at risk from credential theft

    Even though this wasn’t explicitly a Salesforce-linked attack, and if your organization wasn’t directly impacted, there are some key lessons here for those responsible for securing Salesforce environments:

    Your users are the new attack surface.

    This campaign didn’t exploit system vulnerabilities—it targeted individual users. When attackers obtain valid login details, especially those that can bypass security checks, they can gain access to cloud platforms like Salesforce with little resistance. This breach involving stolen Jira credentials shows just how easily attackers can pivot into connected platforms like Salesforce using legitimate access.

    Credential dumps enable targeted phishing and impersonation.

    Once user data is exposed, attackers often move quickly—crafting convincing messages, impersonating employees, and targeting systems that trust those identities.

    Think it couldn’t happen in Salesforce? think again

    Salesforce is one of the most trusted enterprise platforms in the world; however, like any cloud service, it operates on a shared responsibility model. Salesforce secures the infrastructure, while you are responsible for your data, users, and access controls.

    • Malware on an endpoint device, such as on a user’s laptop, can still compromise Salesforce session tokens or browser credentials.
    • API integrations and third-party apps can be exploited if access controls are too permissive.
    • Threats such as phishing links and harmful file uploads can still bypass native protections, particularly in tools like Salesforce Experience, Service Cloud, or Email-to-Case, Web-tO-case, real-time Agentforce conversations, and messaging solutions connected to Salesforce.

    How to strengthen Salesforce security against credential-based attacks

    This incident is a wake-up call for organizations relying on Salesforce. Fortunately, you can take practical steps now to reduce your exposure.

    Harden access and session controls

    • Watch for unusual login patterns—even those from recognised users.
    • Apply the principle of least privilege to user roles and access.

    Inspect what your users upload or click

    • Malicious attachments and phishing links can be injected into Salesforce records.
    • Native platform defenses don’t always catch modern threats – use advanced scanning tools that analyze content in real time.

    Protect beyond the login screen

    • Threat actors don’t need to “break in” when they can walk in with valid credentials.
    • Invest in behavior-based threat detection to spot suspicious activity inside the platform.
    • Identity Protection tools will help you quickly identify users with stolen credentials and take action.

    Why endpoint security isn’t enough for Salesforce protection

    As this breach shows, once an attacker has valid credentials or hijacks a session, traditional defences often fall short, especially when malicious content is introduced after login, via uploads, links, or third-party integrations.

    To reduce risk within Salesforce, security controls must extend beyond the perimeter. They need to work inside the platform—scanning for threats, detecting unusual activity, and protecting the areas where attackers are most likely to strike.

    Importantly, these protections must function within the Salesforce environment, not merely at the perimeter or endpoint. Many security strategies overlook this gap, where risk quietly accumulates.

    Malware doesn’t stop at endpoints – and neither should your security. When attackers access credentials and session data, any cloud service in your stack, including Salesforce, becomes a target. The recent breach should be a stark reminder: you can’t afford to treat Salesforce security as an afterthought.

    This latest breach is a reminder: the threat is already in motion. The question is—how prepared are you?

  • Salesforce security: What you REALLY need to know

    Let’s talk about something that matters to everyone using Salesforce – security. Not the dry, technical stuff (though we’ll touch on that), but the real-world implications of how we protect data in Salesforce today.

    Remember when Salesforce first showed up 25+ years ago? They weren’t just selling software—they were asking businesses to do something radical: “Hey, trust us with your customer data on this internet thing.” Pretty bold ask back then!

    That fundamental need for trust hasn’t changed. If anything, it’s become more critical as more of our business lives move to the cloud. Ensure you are deploying only enterprise-grade and certified solutions.

    Navigating the regulatory maze

    The regulatory landscape has gotten… complicated, to put it mildly. While there aren’t many cloud-specific regulations, we’re all feeling the impact of GDPR, CCPA, Australia’s Privacy Act, and similar laws worldwide.

    What’s interesting is how these regulations are actually driving innovation. Cloud providers are constantly evolving their offerings to meet higher standards, from data residency options to local data centers to better cross-border transfer solutions.

    Also, make sure your cybersecurity vendor is certified with excellence by the ones that matter, like ISO27001 and ISAE300 Type 2 (SOC2 Type 2).

    Being resilient when (not if) things go wrong

    Let’s be real—cyber incidents will happen. The question isn’t if, but when. That’s why cyber resilience matters so much.

    Being resilient means you can keep your business running even when facing cyber problems. It’s about preparing beforehand, detecting issues quickly, responding effectively, recovering smoothly, and adapting for next time.

    And make sure your cyber security solutions provide full visibility of the content activity within your cloud solutions – without that you are flying blind when the proverbial hits the fan.

    Who’s responsible for what? The cloud security dance

    One of the biggest misunderstandings in cloud security is who handles what. It’s a partnership, not a handoff:

    • Salesforce handles the security OF the cloud (infrastructure, data centers, platform security)
    • You handle security IN the cloud (user access, configurations, data, malware, and phishing protection)

    The problem? Many organizations think moving to the cloud means transferring all security responsibilities to the provider. Not true! And this misunderstanding creates dangerous security gaps.

    Even more frustrating, many organizations aren’t using the security features they’re already paying for. Tools like event monitoring, encryption options, malware and phishing scanning options, and log analysis often sit unused.

    AI: Double-edged sword

    AI is changing everything in the security world. On one hand, it’s giving security teams superpowers—helping them detect threats faster, respond more accurately, and cover more ground with fewer people. And cyber security companies like us have only expanded the usage of AI since we started automated analysis in 2006.

    But there’s a flip side:

    • AI can amplify biases from training data
    • Data privacy becomes trickier when large datasets are involved
    • Attackers can fool AI systems with adversarial techniques
    • Deepfakes make verification harder than ever
    • Ethical questions emerge when AI makes important decisions

    The key is finding the balance—leveraging AI’s benefits while carefully managing these risks.

    Different industries, different challenges

    If you’re in financial services, healthcare, or the public sector, you know the compliance burden is especially heavy. Each region has its own requirements, too—Australia has IRAP, the US has FedRAMP, Germany has C5, and Japan has ISMAP.

    Interestingly, these highly regulated industries also see more “shadow AI” use, where employees bypass official channels to use productivity-enhancing AI tools. This highlights why clear policies and education are so important.

    Getting CRM and security teams on the same page

    Here’s something that happens all too often: CRM teams plan and implement Salesforce without bringing security experts in early enough. By the time security gets involved, major decisions are already locked in.

    The better approach? Involve security from day one of planning. Help them understand what data you’re storing, what business processes you’re supporting, how your community is interacting, and how everything connects.

    This partnership approach builds security in from the start rather than bolting it on later. Typically, when you open your Salesforce to external communities, the threat level jumps through the roof.

    What this all means for you

    The bottom line is that securing Salesforce today requires understanding that it’s a shared responsibility. It means being prepared for incidents rather than just trying to prevent them. And it requires thoughtful governance around new technologies like AI.

    The organizations that get this right aren’t necessarily the ones spending the most money. They’re the ones fostering collaboration between business, security teams, and cybersecurity vendors, making full use of existing security features, and staying adaptable as the landscape continues to evolve.

    What security challenges are you facing with your Salesforce implementation? The conversation is just beginning.

    Take a look at the fireside chat I had with Chetan Sansare, Senior Director Security and Regulatory Compliance APAC and Gayan Benedict, CTO (ANZ), Salesforce for an even deeper dive.

  • Coinbase breach: What happened, and what it means for Salesforce security 

    In May 2025, Coinbase, one of the world’s largest cryptocurrency exchanges, disclosed a data breach that involved the theft of sensitive customer information, and a $20 million extortion attempt by cybercriminals. While no funds or passwords were stolen, the breach highlights a growing and under-protected threat surface in cloud-based environments: customer support platforms and insider risk. 

    This attack wasn’t sophisticated in a technical sense. It wasn’t a zero-day exploit or a brute-force intrusion. It was a breach of trust—leveraging phishing, social engineering, and human compromise at the edges of Coinbase’s trusted support environment. 

    A coordinated attack: From phishing to insider breach 

    According to Coinbase’s official disclosure, the attack began when cybercriminals targeted third-party customer support contractors employed outside the United States. These individuals had legitimate access to Coinbase’s support tools. The attackers used phishing and social engineering tactics to steal credentials, or in some cases, allegedly bribed support agents directly. 

    While Coinbase has not disclosed every technical detail, reports suggest that stolen credentials (whether phished or willingly handed over) allowed attackers to log in to the support system using legitimate sessions. In some cases, attackers may have bypassed or exploited weak multi-factor authentication (MFA) protections. Once inside, they used standard access privileges to search and extract customer data, without triggering traditional intrusion alerts.

    Once access was gained, the threat actors exfiltrated customer data, including: 

    • Full names 
    • Email addresses 
    • Phone numbers 
    • Masked Social Security Numbers (SSNs) 
    • Partial bank account details 
    • Account activity logs 

    Coinbase confirmed that no passwords, private keys, or actual cryptocurrency funds were accessed or stolen. However, the data collected was still extremely sensitive and could easily be used for downstream fraud or phishing. 

    As reported by Cointelegraph, the attackers demanded a $20 million ransom to prevent the public release of the data. Coinbase refused to negotiate and instead offered a $20 million bounty for information that led to the perpetrators’ arrest. 

    Customer support: The cybersecurity front line 

    Customer support environments have become attractive and exposed entry points for attackers. 

    In the Coinbase case, human vulnerability enabled the breach. Rogue support agents with valid credentials and system access were either deceived or willingly participated in data theft. This is a pattern of insider threats: trusted humans inside trusted systems acting maliciously or negligently. 

    It is worth mentioning that Coinbase’s support environment did not show signs of excessive permissions or privilege sprawl. The data accessed during the breach, although sensitive, was aligned with what support agents would reasonably need to perform identity verification and basic troubleshooting. In many organizations, such an incident would have exposed far more due to poorly enforced least privilege models.

    The rise of the rogue support agent 

    Support agents often have broad visibility into customer data, including PII, account history, financial data, and documents, to do their jobs efficiently. 

    Outsourcing adds complexity: many support functions are handled by external vendors in low-cost geographies, where direct governance, training, and behavioural monitoring are more complex to enforce. 

    Insider collusion is hard to detect: an attacker using a real user account with approved access can fly under the radar of traditional security tools. 

    This is part of a broader trend. We’ve seen similar tactics in previous high-profile breaches, including Uber’s 2022 compromise via a support contractor, and other incidents in the healthcare and fintech sectors. 

    Support systems are increasingly hybrid spaces, where external users (customers, contractors, third parties) interact with internal systems through shared channels, file uploads, and messaging. Without proper controls, these trusted gateways become perfect attack paths. 

    How does the Coinbase breach compare? 

    Coinbase’s breach is part of a broader pattern of high-profile attacks targeting cryptocurrency and financial firms: 

    • Crypto.com (2022) – Hackers bypassed 2FA to steal over $34M from 483 users.  
    • Ledger (2020) – A phishing attack on a support agent led to the leak of 1 M+ customer records.  
    • FTX (2022) – Insider misuse of access contributed to catastrophic losses during the collapse investigations. 

    The trend is clear: support platforms and privileged access remain critical attack surfaces, especially in fast-moving, cloud-dependent operational environments.

    What Coinbase is doing now 

    In response to the breach, Coinbase implemented a series of reforms and security upgrades: 

    • Launching a U.S.-based support hub to reduce reliance on third-party vendors 
    • Introducing scam-awareness prompts and extra ID verification for flagged accounts 
    • Implementing enhanced threat detection 
    • Partnering with law enforcement to investigate and recover exfiltrated data 

    Coinbase’s response has been widely recognized as a standout example of transparent, decisive incident handling. Within days, the company filed an 8-K with the SEC, released a video message from the CEO, and published a detailed public blog post. All synchronized and consistent. This level of coordination reflects not only mature processes but a security-first culture, where teams across the globe took initiative and acted with clarity under pressure. Their ability to act swiftly, terminate involved parties, engage law enforcement, and flip a $20 million extortion attempt into a public bounty campaign reflects an organization with a security-first mindset.

    It is good to keep in mind that Coinbase did not suffer from outages in this breach. An organization with critical systems compromised might have made different choices with the ransom.

    Still, Coinbase has estimated costs of the breach between $180 million and $400 million. This is a result of remediation costs and customer reimbursements.

    In the bigger picture, the breach raises a broader concern for any organization that handles sensitive data in the cloud: Are your support workflows adequately protected? 

    What does it mean for Salesforce security? 

    Many organizations use Salesforce as the backbone of their customer support operations. Support agents, community users, and customers routinely upload documents, share links, and communicate sensitive details inside the platform. 

    While Salesforce is secure by design, it doesn’t natively scan uploaded files for malware or links for phishing, nor does it detect unusual behavioural patterns from compromised or rogue user accounts. This means: 

    • Files uploaded via support cases or Experience Cloud portals can deliver malware or ransomware
    • Phishing links can circulate within case comments or shared messages undetected  
    • Compromised support agent and contractor accounts can perform malevolent actions without triggering alerts 

    This creates a blind spot, a vulnerability window that attackers increasingly know how to exploit. These attacks don’t just target large fintechs. You may already be exposed if you rely on Salesforce for support, especially with outsourced or partner-based teams. Do you have the controls to detect and stop a trusted identity from doing untrusted things? 

    Detecting & responding to support platform threats 

    • Monitor file activities in support cases 
    • Set user behavioural alerts
    • Enforce multi-factor authentication for all support users (including contractors) 
    • Regularly audit contractor access levels 
    • Use real-time scanning for uploaded files and shared links 

    How WithSecure Cloud Protection for Salesforce can help 

    WithSecure Cloud Protection for Salesforce is built to secure the exact kind of environment compromised in the Coinbase breach, where files, links, and sensitive data move between internal teams and external users.  

    • Real-time file and URL scanning: This feature automatically analyzes all file uploads and shared links within Salesforce for malware and phishing threats. 
    • Sandboxing and AI detection: Suspicious files are detonated in a secure sandbox to detect zero-day or evasive threats that bypass reputational checks. 
    • Compliance and visibility: You get full audit trails and data residency options, which are essential for regulated industries and outsourced operations. 

    The solution runs natively inside Salesforce, ensuring low latency, high compliance, and seamless protection without moving data outside the platform. 

    Why it matters 

    The Coinbase breach is a wake-up call for organizations relying on cloud-based customer support and CRM systems. It was not caused by a zero-day exploit, but by trusted humans doing untrustworthy things. It was enabled by weak security visibility and inadequate defences. 

    Coinbase’s breach was enabled by precisely the kind of blind spot Salesforce users often face: a trusted interface (support), a trusted identity (contractor), and a lack of real-time threat defence. WithSecure Cloud Protection closes this gap. 

    Prevention is the cheapest treatment. If you’re using Salesforce to support customers, primarily through partners or contractors, don’t wait for a breach to expose your security gaps.

    Learn more about WithSecure Cloud Protection for Salesforce

  • Securing the future of Agentforce: Why Salesforce data governance can’t be an afterthought

    Let’s be clear – when Salesforce becomes your digital front door, your responsibility doesn’t end at deployment. That’s where it begins.

    The security responsibility is yours (and Salesforce’s)

    There’s a persistent myth: “Salesforce handles all the security stuff.” This isn’t the case.

    Yes, Salesforce provides world-class infrastructure – the data centers, the failover systems, the platform fundamentals. But everything inside your org? The users, custom apps, and most importantly, your data? That’s entirely your responsibility.

    If someone uploads malicious content or a team member accidentally nukes a critical dataset, Salesforce isn’t swooping in to save the day. You need your own safety nets.

    That’s exactly why we created WithSecure Cloud Protection for Salesforce back in 2015. We couldn’t find a native solution to scan incoming files and URLs from Experience Cloud users, so we built one ourselves. Today, hundreds of organizations rely on it for real-time protection.

    The hidden danger: unstructured data

    One of the biggest blind spots is unstructured data – all those files, images, and links coming in through portals, forms, chat interfaces, and partner connections. These are malware superhighways.

    Agentforce only amplifies this risk. It’s designed to respond quickly by drawing from multiple data sources. If that data isn’t properly scanned and secured, you’re essentially building a high-speed highway to your most sensitive information.

    Our solution scans files and links in under a second, and that timing matters. Agentforce needs to respond in about 1.5 seconds to meet user expectations. If your security can’t keep pace, it becomes either a bottleneck or something teams will work around (which is even worse).

    Backup isn’t enough (but It’s a start)

    Let’s talk about what actually happens when things go wrong. In my experience, data loss rarely comes from dramatic hacks. It’s usually something mundane: a cleanup job gone sideways, a picklist error, or a field mismatch that cascades across thousands of records.

    When that happens, you need more than just a backup – you need precision recovery. You need to know exactly what changed, what needs fixing, and which data is valid.

    And as your org grows? Performance starts to suffer. Reports crawl, dashboards lag, and users can’t find what they need. That’s where strategic archiving becomes crucial – keeping your Salesforce instance lean and responsive while preserving historical context that your AI tools need to function effectively.

    AI doesn’t have a conscience

    Here’s something that keeps me up at night: AI models will happily process whatever data they’re given, including highly regulated or sensitive information. They don’t know any better.

    It’s up to us to control what these models see and don’t see. That means implementing data masking, tokenization, and encryption before data even enters the AI pipeline. At WithSecure, we partner with companies like Odaseva to ensure sensitive information stays encrypted end-to-end, never exposed, not even during processing.

    This way, you get the intelligence without the regulatory nightmares.

    The missing link: collaboration

    Want to know a common vulnerability I encounter? It’s not technical – it’s organizational. Salesforce admins and cybersecurity teams simply aren’t talking to each other.

    When they do collaborate, magic happens. Risk decreases. Deployment speed increases. Compliance becomes manageable rather than painful.

    The best results come when these teams work as one unit – building policies together, selecting tools together, and responding to incidents with a unified approach. Security isn’t a solo act – it’s the ultimate team sport.

    What you should do today

    If you’re expanding your Salesforce footprint or implementing Agentforce, here’s my practical advice:

    Know what’s lurking in your org – If you’ve used Salesforce for years, there’s likely already malware sitting quietly in old files or attachments. A comprehensive scan can identify and remove these threats.

    Reassess risk whenever anything changes – New user groups? New data types? New features? Each one brings potential vulnerabilities. Don’t wait for something to break.

    Watch those chat interfaces – Agentforce increasingly operates across WhatsApp, Messenger, websites, and more. These are high-risk entry points where unstructured data flows fast and often unfiltered.

    Test your recovery plan – Don’t just have backups; run simulations. Test restoration. Create response playbooks. When something goes wrong, you want muscle memory, not panic.

    The bottom line

    Agentforce is genuinely transformative. It enables faster, smarter, always-on service that customers increasingly expect. But it also significantly increases both the complexity and exposure of your Salesforce environment.

    Here’s the good news: you don’t have to choose between innovation and security. With the right tools and partnerships, you can build a Salesforce experience that’s fast, intelligent, and secure by design.

    And that’s how you unlock the real value of Agentforce – without risking everything else in the process.

    I recently took part in a conversation about this very topic. Take a look below!

  • How to block encrypted ZIP threats in Salesforce

    There’s one tactic that cyber defenders easily let slip through the cracks: the password-protected archive. A ZIP file encrypted “just in case”…. and suddenly, your scanners and gateways go blind. It’s a clever exploitation of trust: end users expect a password prompt, not a hidden payload.

    How file encryption becomes an exploit

    Attackers weaponize file encryption – which seemingly is there for privacy reasons. When a threat protection solution like a malware scanner encounters an encrypted attachment, it often defers inspection, tagging it as “unscannable” and forwarding it without deeper analysis. Meanwhile, the attacker conveniently shares the password in the message body or an accompanying chat, ensuring only a human user can unpack it. By the time the malicious payload emerges, it’s already doing damage.

    No sophisticated zero-day exploit is needed when a basic ZIP file can evade detection simply because security tools aren’t configured to look that deep.

    Last-line defenses are limited against encrypted threats

    Relying solely on endpoint protection is a high-stakes gamble. Consider password-protected archives containing decompression bombs: a small encrypted file that expands into terabytes of junk, overwhelming sandbox environments and crashing AV engines.

    Even if the sandbox survives, analysis is delayed as it desperately unpacks nested layers. And all the while, an end user eager to collaborate may decrypt and execute the payload before any alarm rings.

    Defensive tools like antivirus with sandboxing and EDR are crucial, but they operate under the assumption that they can see what they’re scanning. Encryption breaks that assumption.

    Shifting control upstream

    What if we simply treated encrypted archives as policy violations? By enforcing controls at entry points like Salesforce, organizations can neutralize threats before they ever reach downstream tools or employees. With straightforward attachment policies you could quarantine or block any file flagged as encrypted. No password, no pass.

    Salesforce native solution in WithSecure Cloud Protection for Salesforce

    Security and Salesforce teams have a built‑in shield against encrypted archive threats. WithSecure™ Cloud Protection for Salesforce automatically detects and blocks password-protected archives on upload and download. Here’s how it works:

    • File Protection: password-protected archives are identified in real time as they transit Salesforce.
    • Automatic removal: based on feature settings, any detected archive is removed and replaced with a placeholder text file, ensuring no hidden payload reaches users.
    • Visibility and alerts: every blocked archive generates alerts and events, giving investigating security teams immediate insight into attempted threats.
    • Comprehensive format coverage: supports all popular archive formats (ZIP, RAR, 7z, ISO).

    A hands‑off approach like this lets you enforce policy without complex custom triggers or workflows, while providing clear visibility and audit trails for compliance.

    Password protected archive blocked to reduce risk on Salesforce

    Prevention is the best policy

    Password-protected archives grant attackers a head start. By moving our defenses upstream and treating encrypted archives as policy considerations, we cut off threats at the source. The mindset against threats like these needs to be: security begins at the gate, not at the endpoint.

  • What you need to consider in your file security solution for Salesforce

    Files are essential to your Salesforce workflows, but they’re also an easy attack vector. Whether it’s contracts uploaded through a customer portal, invoices submitted via Service Cloud, or internal attachments exchanged in agent chats, every file entering your Salesforce environment carries risk.

    That’s why choosing the right file security solution for Salesforce isn’t about ticking boxes. You need to ensure you have deep, real-time protection against the full spectrum of file-based cyber threats. This means everything from well-known malware to emerging, never-before-seen zero-day attacks.

    Two kinds of file-based threats — and why you need protection against both

    Attackers aren’t just reusing the same old tricks. They’re evolving, and often hiding malicious content inside seemingly harmless files like PDFs, Word docs, and image files.

    1. Commodity malware
    These are widespread threats that security vendors have seen before. This includes viruses, trojans, and ransomware families that have recognizable digital “fingerprints.” Many legacy antivirus products rely on signature-based detection alone, which can be effective here… if you’re lucky and the signature database is up to date.

    2. Zero-day and polymorphic malware
    These pesky threats are the real problem today. Zero-day malware is completely new, often crafted specifically to bypass traditional detection. Polymorphic malware, meanwhile, mutates its code every time it spreads, evading both basic signature detection and one-time-only scanning. These threats are harder to spot, and can cause real damage before anyone notices.

    That’s why a file security solution for Salesforce must go beyond static scanning to get results. And accuracy counts.

    Proven protection: AV-TEST award-winning threat detection

    When selecting a file security solution for Salesforce, you need assurance that your protection is tested and proven – not theoretical marketing pitches.

    That’s exactly what WithSecure delivers. Our advanced malware detection engine, used in WithSecure™ Cloud Protection for Salesforce, is the same core engine behind WithSecure Elements, which earned AV-TEST’s Best Protection Award 2024 after achieving flawless detection results across an entire year of enterprise-grade testing.

    Throughout 2024, AV-TEST rigorously evaluated WithSecure Elements across more than 90,000 malware samples as part of its Enterprise Protection Test. The result? A perfect malware detection rate. Not a single threat slipped through. WithSecure effectively blocked every attack and prevented any damage to the test systems.

    AV-TEST protection score WithSecure file security

    “This result demonstrates the relentless dedication of WithSecure Intelligence, as well as our R&D and cyber security teams, whose expertise ensures our customers stay protected against both known and emerging threats,” says Paolo Palumbo, VP, W/Intelligence at WithSecure.

    This recognition from AV-TEST (which is one of the most trusted independent testing organizations in the cybersecurity industry) offers assurance that WithSecure’s detection capabilities are not only fast and intelligent, but validated in real-world conditions.

    For Salesforce customers, this means that WithSecure Cloud Protection for Salesforce brings the same industry-leading protection into your cloud environment — scanning every file that touches your business, from support tickets and partner portals to automated chat workflows.

    Whether it’s a known virus or a zero-day threat disguised in a PDF, you can trust WithSecure to stop it before it spreads.

    Real-time, multi-layered defense that fits Salesforce

    WithSecure Cloud Protection for Salesforce goes far beyond a basic upload-time file scan. It delivers continuous, multi-layer protection at every stage of your Salesforce workflows — from file uploads and downloads to dynamic interactions via forms, support cases, partner portals, Slack, and more.

    Here’s how it works:

    Multi-layered file analysis engine

    Every file is evaluated using a robust stack of detection technologies, including:

    • Signature-based scanning for known malware variants
    • AI-powered behavioral analysis to detect suspicious patterns and polymorphic malware
    • Cloud sandboxing for deep inspection of complex or unknown file types
    • Real-time threat intelligence feeds, always up-to-date

    This ensures your Salesforce environment is secured against both commodity malware and zero-day threats — no matter where the file comes from or how it’s shared.

    Real-time protection at every entry point

    WithSecure doesn’t wait to act — it scans files immediately when they’re:

    • Uploaded to Salesforce (e.g. via cases, forms, portals, chats)
    • Downloaded by users or agents
    • Accessed or shared within Agentforce workflows or messaging integrations (e.g. WhatsApp, Slack, Web Chat)

    This real-time scanning capability is key in detecting threats like polymorphic malware, which may change form depending on who interacts with it — a major blind spot for conventional AV tools.

    Advanced detection of malicious URLs & QR Codes

    Files today are more than just files — they’re often delivery vehicles for phishing links or embedded QR codes pointing to malicious sites. WithSecure scans inside documents and images, detecting:

    • Malicious links, shortened URLs, redirects
    • QR codes embedded within files
    • Obfuscated or hidden content

    These capabilities are critical in stopping phishing attacks and preventing social engineering threats from reaching your team through Salesforce channels.

    Native to Salesforce — not bolted on

    Unlike external integrations or API-based workarounds, WithSecure Cloud Protection for Salesforce is a truly Salesforce-native application, meaning:

    • No middleware, no added infrastructure
    • Deployed directly from AppExchange
    • Integrates seamlessly into Salesforce UI, objects, and workflows
    • Works with standard and custom objects, Experience Cloud, Sales Cloud, Service Cloud, Government Cloud, omni-channel Agentforce workflows, and more

    It’s fast to deploy, easy to configure, and fully aligned with Salesforce’s architecture. Truly native does not equal just an app’s management interface on Salesforce, but the actual way that it is built and integrated.

    WithSecure Cloud Protection is already trusted by Fortune 500 companies and public sector organizations worldwide. It meets the highest requirements for security, compliance, and reliability.

    File security is the foundational element of Salesforce security

    Malicious files are still one of the easiest ways into cloud platforms like Salesforce. It’s also one of the hardest to detect without advanced protection. Without a purpose-built solution, there is no visibility into file-based threats on Salesforce, making incident response and forensics expensive and time-consuming.

    WithSecure Cloud Protection for Salesforce uses multi-layered, real-time analysis to detect both commodity malware and elusive zero-day threats. Powered by industry-leading engines and embedded natively in Salesforce, it stops what others miss before it ever reaches your data, workflows, or users.

  • Jira credentials breached: Why the HELLCAT attacks should alarm every Salesforce customer 

    In a growing spree of targeted cyberattacks, the HELLCAT threat group has breached at least six organizations in just five months by exploiting exposed Jira credentials. Victims include high-profile enterprises like Telefonica, Orange Group, and Jaguar Land Rover (JLR). In the JLR case alone, attackers exfiltrated and leaked over 700 internal documents, including source code, development logs, tracking data, and sensitive employee information. 

    These weren’t isolated incidents. HELLCAT followed a consistent playbook: targeting Jira for its central role in enterprise operations and its integration into broader ecosystems. The platform often holds architectural plans, API keys, internal communications, and workflow data. Sounds like a goldmine for attackers. 

    Stolen credentials are the culprit in the cloud

    So, what made these attacks possible? It was stolen credentials harvested by infostealer malware, often from external third parties. In one case, Jira credentials belonging to an LG Electronics employee still granted access to JLR’s Jira instance—years after the initial compromise. Those credentials had been exposed for years yet remained valid. 

    This isn’t a corner case. Credentials compromised – for example in old infostealer campaigns – are still readily available on the dark web. And as long as they work, attackers will continue using them. Many organizations don’t consider these risks in their security plans. This is the case especially when the credentials belong to external users like partners, contractors, or vendors. 

    The lesson is clear: in cloud environments, access doesn’t end at the walls of your organization. 

    Breached Jira credentials: The Salesforce parallel 

    From the attacker’s point of view, Jira is not unique. Salesforce mirrors Jira closely: 
     

    • Vast amounts of sensitive data – customer records, contracts, invoices, case files, product roadmaps 
    • Extensive third-party access – via customer portals, partner users, and even agent automation. 
    • Central to workflows – tightly integrated with other platforms through APIs and automation, even more than Jira 
    • Credential risk blind spots – these are ticking time bombs especially for community users and partners outside core IT controls 
    Jira credentials breached is no surprise

    Salesforce is targeted more and more by sophisticated cyber attacks

    Just like Jira, Salesforce is increasingly targeted. Many companies still don’t enforce MFA across all user types. Infostealer dumps are often loaded with credentials tied to cloud accounts, including Salesforce user accounts, which may go unmonitored or unchanged for years. Identity compromise is practically  invisible to traditional security layers – until it’s too late. 

    The HELLCAT breaches aren’t just a Jira credential risk. They’re a SaaS ecosystem wake-up call. 

    WithSecure helps mitigate identity risks on Salesforce

    Salesforce isn’t just a business app or CRM anymore – it’s an infrastructure and a backbone to critical commercial operations. Without proper visibility into identity risk and real-time file and URL-based threats, the door is wide open. 
     

    WithSecure Cloud Protection for Salesforce provides: 

    • Real-time threat scanning of all files and URLs inside Salesforce 
    • Blocking of phishing links that direct to credential harvesting sites – even when hidden inside files or behind QR codes 
    • Stopping files that hide malware and ransomware, including infostealers and never-before-seen zero-day threats  
    • [COMING SOON!] Credential compromise detection to identify at-risk users  

    Switch roles from an administrator to Salesforce defender

    Salesforce customers need to think like defenders, not just administrators. You should treat Salesforce like the critical platform it is. Understand who’s accessing it.

    And don’t assume that credentials leaked five years ago aren’t still being exploited today. 

    Soon, we can help you monitor for credential compromises – especially among external users with our upcoming Identity Protection capabilities.  

    Trusted by highly regulated Fortune 500 enterprises globally, WithSecure Cloud Protection for Salesforce delivers scalable, quick-to-deploy Salesforce native protection. No added complexity, hindrance to your operations, or impact on your custom workflows. Just award-winning detection capabilities delivered in real-time.

    Curious about the upcoming Identity Protection feature? Contact us from the form below.

  • Future of Agentforce: cyber threat landscape

    The future of Agentforce is marked by swift business operations, and constant stream of AI-driven value. More and more AI agents process vast amounts of data, automate customer touch points, and interact across multiple platforms.  At the same time, the cyber threat landscape will also be in flux. Here are our key predictions when it comes to cyber threats, and security strategies for adapting to them.

    Prediction 1: Agent efficiency drives exponential growth in data volumes

    AI agents, like those powered by Agentforce, excel at streamlining workflows, automating routine tasks, and enabling organizations to scale operations. By eliminating artificial restrictions, such as hiding customer service contact forms, businesses can handle significantly more inbound cases.

    As a result, the sheer volume of data being processed – both structured and unstructured – will rise dramatically.

    With an influx of data, the need for robust, real-time file and URL scanning solution for Agentforce workflows will grow exponentially in the future. Organizations must deploy scalable, efficient threat detection systems like WithSecure™ Cloud Protection for Salesforce to mitigate risks without compromising operational agility.

    Prediction 2: New ways of processing and distributing content

    In the future, Agentforce agents will manage and distribute files and URLs at an unprecedented scale, both within organizations and externally to customers and partners. Agents may inadvertently share malicious content, amplifying the spread of threats.

    The risk of malware and phishing attacks increases as malicious files and URLs spread more freely through automated systems.

    Organizations need advanced real-time scanning solutions that proactively detect and neutralize threats. WithSecure’s cloud-native protection layer ensures that files and URLs are scanned immediately as they enter the platform, and again when a user interacts with them. They are effectively neutralized before they can disrupt operations or damage customer trust.

    Prediction 3: Integration with collaboration tools expands the attack surface

    Agentforce integrates with tools like Slack, WhatsApp, and Salesforce Messaging for In-App and Web (MIAW), facilitating seamless communication. For instance, a recruitment AI agent might share links to candidate portfolios or PDF resumes in Slack channels. However, these conveniences come with risks.

    Collaboration tools will become a more prominent vector for malicious content, with harmful files or phishing links reaching large audiences quickly.

    To address this, businesses must prioritize centralized security solutions that sit where data is processed and stored – within Salesforce itself. By centralizing protection at the source, organizations can ensure that all files and links handled by Agentforce agents are safe before they reach external platforms.

    What does the future of Agentforce look like from the threat landscape’s point of view?

    In the grand scheme of things, how does the AI and Agentforce dominant future change the threat landscape? We are already seeing a significant surge in SaaS breaches – +300% year-on-year to be precise. The same growth rate can unfortunately be seen also in malicious content on Salesforce, as detected in the customer environments we protect. SaaS applications, including platforms such as Salesforce, are increasingly targeted by cyber criminals.

    If the detection ratio of malicious files and phishing links remains the same or grows, and the volume of unstructured data grows, the risk of a data breach through these agentic workflows becomes a more pressing concern.

    GenAI has been seen as a disruptor in cyber threat landscape for a while now with services like FraudGPT rising in popularity. However, GenAI has also become the disrupted. Vulnerabilities of services like DeepSeek and Meta’s Llama make it clear that the same weaknesses apply to AI services as any other software.

    Although the future of GenAI and agentic AI has many uncertainties, cyber defenders can prepare and take action.

    The good AI vs. bad AI race will keep on going. Defenders should adopt advanced security measures that leverage AI and machine learning to detect threats as fast as the agents operate. At the end of the day AI is fast. Agents are fast. Attacks that leverage AI are fast. Similarly, speed in preventative measures is crucial.

    What you can do to secure your Salesforce data in the age of agents

    • Adopt real-time scanning: Implement AI-powered solutions like WithSecure™ Cloud Protection for Salesforce to ensure continuous protection for growing data volumes. Secure files and URLs shared via Slack, WhatsApp, and other platforms to reduce exposure.
    • Focus on centralized protection: Since agents operate within Salesforce, protecting the Salesforce environment directly is more effective than securing individual endpoints or third-party tools.
    • Regularly audit and update data: Maintain clean, accurate, and secure datasets to minimize the risk of inaccuracies in AI-driven workflows.
    • Apply the pirinciple of least privilege: Only give agents the access and permissions they require to do their job. Manage access and authentication vigilantly.
    • Educate and train teams: Equip users with the knowledge to manage and secure AI-powered operations effectively.

    100% Salesforce native threat protection for Agentforce workflows

    Agentforce boosts efficiency by automating customer touchpoints, but it also increases exposure to malware and phishing risks through the handling of files and links.

    WithSecure™ Cloud Protection for Salesforce addresses these gaps with real-time scanning that integrates natively into Salesforce workflows. By stopping threats at the source, it ensures both AI agents and human users operate safely, preventing disruptions and securing sensitive interactions.

    Trusted by highly regulated Fortune 500 enterprises globally, WithSecure Cloud Protection for Salesforce delivers scalable, quick-to-deploy Salesforce native protection. No added complexity, hindrance to your operations, or impact on your custom workflows. You are fully empowered to leverage Agentforce’s potential without compromising the safety of your data.

Product

  • Book a demo
  • Product
  • Solutions
  • Customers
  • Pricing

Resources

  • Blog
  • Events & webinars
  • For partners
  • Compliance
  • Datasheets
  • Risk assessment

Company

  • About us
  • W/ Elements
  • W/ Consulting

Support

  • Support portal
  • User guides
  • Release notes
  • Product lifecycle

Social media

Terms of service

Privacy

Product privacy policy

Modern slavery statement

Cookies