Salesforce Hyperforce Infrastructure - DR Summary | 2025-02-07 | Hyperforce | Resilience, BCP & DR |
ISO 9001:2015 - Salesforce, Inc. | 2025-01-31 | First party | ISO 9001 |
Salesforce Data Cloud Security White Paper (JP) | 2025-01-31 | Hyperforce | FAQ's and White Papers |
Salesforce Hyperforce Infrastructure and Platform Security White Paper (JP) | 2025-01-31 | Hyperforce | FAQ's and White Papers |
Salesforce Enterprise Resilience/BCP Summary | 2025-01-29 | First party, AWS, Hyperforce | Resilience, BCP & DR |
Digital Operational Resilience Act (DORA) Frequently Asked Questions | 2025-01-28 | First party, AWS, Hyperforce | Digital Operational Resilience Act (DORA) |
Digital Operational Resilience Act (‘DORA’) Mapping | 2025-01-28 | First party, AWS, Hyperforce | Digital Operational Resilience Act (DORA) |
ISO Statement of Applicability (English) | 2025-01-28 | First party, AWS, Hyperforce | ISO 27001 |
ISO Statement of Applicability (French) | 2025-01-28 | First party, AWS, Hyperforce | ISO 27001 |
Salesforce Agentforce & Einstein Generative AI Security White Paper (EN) | 2025-01-26 | Hyperforce | FAQ's and White Papers |
Tableau Cloud - Accessing Your Private Network Data with Data Connect | 2025-01-22 | Hyperforce | FAQ's and White Papers |
Spain ENS High - Corporate Services | 2025-01-21 | First party | Spain Esquema Nacional de Seguridad (ENS) |
DR Summary - Tableau Cloud on Hyperforce | 2025-01-17 | Hyperforce | Resilience, BCP & DR |
[Whitepaper] Tableau Pulse Security Overview | 2025-01-16 | AWS | FAQ's and White Papers |
SOC 2 Report - Amazon Web Services (AWS) | 2025-01-10 | AWS, Hyperforce | SOC 2 |
Salesforce Third Party Risk Management Overview | 2025-01-02 | First party, AWS, Hyperforce | FAQ's and White Papers |
Vulnerability Management and Response Plan Summary | 2025-01-02 | First party, AWS, Hyperforce | FAQ's and White Papers |
HDS Certificate | 2024-12-20 | First party, AWS, Hyperforce | HDS |
ISO/IEC 27001:2022 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27001 |
ISO/IEC 27017:2015 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27017 |
ISO/IEC 27018:2019 Certificate | 2024-12-20 | First party, AWS, Hyperforce | ISO 27018 |
NEN 7510-1:2017 Certificate | 2024-12-20 | First party, AWS, Hyperforce | NEN 7510 |
SOC 1 Report - Amazon Web Services (AWS) | 2024-12-13 | AWS, Hyperforce | SOC 1 |
Vulnerability/Penetration Report Summary - Tableau Mobile (iOS/Android/Intune) | 2024-12-10 | AWS | External Security Assessments |
SOC 2 Report - Corporate Services | 2024-12-09 | First party, AWS, Hyperforce | SOC 2 |
Salesforce Secure Development Lifecycle Overview | 2024-12-05 | First party, AWS, Hyperforce | FAQ's and White Papers |
Salesforce Data Cloud Security White Paper (EN) | 2024-11-30 | Hyperforce | FAQ's and White Papers |
Salesforce Hyperforce Infrastructure and Platform Security White Paper (EN) | 2024-11-30 | Hyperforce | FAQ's and White Papers |
SOC 2 Report - OpenAI | 2024-11-25 | AWS, Hyperforce | SOC 2 |
Vulnerability/Penetration Report Summary - OpenAI | 2024-11-25 | AWS | External Security Assessments |
Vulnerability/Penetration Report Summary - Agentforce | 2024-11-13 | Hyperforce | External Security Assessments |
Vulnerability/Penetration Report Summary - Tableau Cloud | 2024-09-09 | AWS | External Security Assessments |
Vulnerability/Penetration Report Summary - Tableau Pulse | 2024-09-09 | AWS | External Security Assessments |
Salesforce Security (Incident) Response Plan | 2024-09-05 | First party, AWS, Hyperforce | FAQ's and White Papers |
GDPR - Data Protection Impact Assessments & Salesforce Services | 2024-08-14 | First party, AWS, Hyperforce | GDPR |
DR Summary - Tableau | 2024-07-31 | AWS | Resilience, BCP & DR |
UK Cyber Essentials Plus Certificate | 2024-07-24 | First party, AWS, Hyperforce | UK Cyber Essentials Plus |
QC2 Certification | 2024-07-16 | AWS, Hyperforce | ACN |
TX-RAMP - Tableau Cloud on Hyperforce | 2024-07-03 | Hyperforce | TX-RAMP |
Salesforce EU Processor Binding Corporate Rules | 2024-07-01 | First party, AWS, Hyperforce | Salesforce BCRs |
Salesforce UK Processor Binding Corporate Rules | 2024-07-01 | First party, AWS, Hyperforce | Salesforce BCRs |
Vulnerability/Penetration Report Summary - Tableau Bridge | 2024-06-28 | First party | External Security Assessments |
Salesforce Health & Safety Policy | 2024-06-26 | First party, AWS, Hyperforce, Azure, GCP | Resilience, BCP & DR |
Vulnerability/Penetration Report Summary - Tableau Desktop Application | 2024-06-24 | First party | External Security Assessments |
SOC 2 Report - Tableau | 2024-06-12 | AWS | SOC 2 |
SOC 3 Report - Tableau | 2024-06-12 | AWS | SOC 3 |
SOC 2 Report - Tableau on Hyperforce | 2024-05-21 | Hyperforce | SOC 2 |
SOC 3 Report - Tableau on Hyperforce | 2024-05-21 | Hyperforce | SOC 3 |
Vulnerability/Penetration Report Summary - Tableau Server | 2024-04-16 | First party | External Security Assessments |
TX-RAMP - Tableau | 2024-04-05 | AWS | TX-RAMP |
Vulnerability/Penetration Report Summary - Tableau Prep | 2023-10-25 | AWS | External Security Assessments |
Einstein GPT Security White Paper (JP) | 2023-09-29 | Hyperforce | FAQ's and White Papers |
CSA CAIQ - Tableau | 2023-05-04 | AWS | CSA STAR |
Salesforce Vulnerability Management Program Overview | 2022-12-12 | First party, AWS, Hyperforce | FAQ's and White Papers |
[Whitepaper] Tableau Cloud and the HIPAA Security Rule | 2022-12-02 | AWS | HIPAA |
Salesforce Security (Incident) Response Plan (JP) | 2022-10-04 | First party, AWS, Hyperforce | FAQ's and White Papers |
SOC 2 Report - Narrative Science | 2022-08-18 | AWS | SOC 2 |
SOC 3 Report - Narrative Science | 2022-08-18 | AWS | SOC 3 |
Vulnerability/Penetration Report Summary - Tableau Cloud CMEK (Encryption) | 2022-08-11 | AWS | External Security Assessments |
TISAX Assessment Results | 2022-05-30 | First party, AWS, Hyperforce | TISAX |
Vulnerability/Penetration Report Summary - MacOS Tableau Desktop Application | 2021-10-14 | First party | External Security Assessments |
[Whitepaper] Tableau Secure Development | 2021-09-08 | AWS | FAQ's and White Papers |
Vulnerability Scan Report - Tableau Online | 2021-03-09 | AWS | FAQ's and White Papers |
International Transfers of EU Personal Data to Salesforce's Services FAQ | 2020-07-16 | First party, AWS, Hyperforce | U.S. Data Privacy Framework (DPF) |
APEC Processor Seal - Salesforce | 2020-07-10 | First party, Hyperforce | APEC Certification for Processors and Controllers |