SlideShare ist ein Scribd-Unternehmen logo
1 von 7
Security
Best of Breed Data Centers
Fully Mirrored Cloud Computing Infrastructure
 Continued Investments. Unparalleled Confidence.

 Unmatched Reliability                Maximum Uptime & Performance             Trusted Security
 Two (soon to be 3) mirrored          Carrier neutral network strategy         World-class security specs
  production data centers plus a                                                 SAS 70 Type II and SysTrust
                                       No single points of failure
  production-class lab facility
                                       Carrier level scalability                 Certified
 Near real time replication
  between facilities                   Extensive use of high availability       ISO 27001 Certified
 Validated disaster recovery
                                        server and network technologies          Secure point-to-point data
 MPLS based backbone
                                                                                  replication
                                                                                 Secure custody of customer
                                                                                  data and backups

                           Production-Class R&D Lab
                           & Tape Archive (CA)                        Back-Up Production
                                                                       Data Center (VA)
Asia Pacific Production
Datacenter (Singapore
      Winter ‘08)



                             Main Production
                             Data Center (CA)
Security: Facilities
Maximum Facilities Security

                     24 x 365 on-site security
                     All doors, including cages, are secured with biometric hand
                      geometry readers.
                     Five levels of biometric scanning including man-traps required
                      to reach Salesforce cages
                     Fully anonymous exteriors
                     Digital camera (CCTV) coverage of entire facility
                     Entire perimeter bounded by concrete bollards/planters
                     A silent alarm and automatic notification of appropriate law
                      enforcement officials protect all exterior entrances.
                     CCTV integrated with access control and alarm system.
                     Motion-detection for lighting and CCTV coverage.
World-Class Infrastructure
Delivering leading On-Demand availability
                Two mirrored data centers plus a production-scale lab facility
                    –   18,000 total sq. feet of cage space
                    –   Mirroring is about more than just having a copy of your data
                    –   Salesforce maintains a full-scale replica of the production facility as well
                        as your data
                Power: Diesel Generators for backup power supply
                       Next generation UPS systems (N+1)
                              Five- Hitec Rotary Continuous Power Supplies rated for 4,980kW (n +1)
                       Rotating fly-wheel generator provides UPS and Diesel generator start-up
                              Two- Detroit Diesel engine 2mW Generators for a total of 4,980kW (n +1)
                       Eliminates potentially risky UPS battery maintenance
                       25,000 gallon diesel fuel tanks supported by two fuel vendors
                Cooling
                    –   Precision, N+1 HVAC
                    –   Guaranteed by backup water supply
                    –   On-site dedicated wells
Network
Industry leading performance, scalability and redundancy

 Carrier-class and carrier-neutral model: multiple transit
  vendors
        AboveNet
        MCI
        Level 3
        NTT
        Equinix Exchange
        Sprint
 Multi-gigabit IP transit for external customer service
 Lightning-fast performance worldwide
        Data centers located at core Internet hubs
        Access to thousands of global Internet peering points delivering
         global high performance access
        Private peering with key carriers and partners (15+)
 MPLS/VPLS based backbone
        Enables near real-time replication for availability and disaster
         recovery
Security
  Dedicated Security Organization
  Strategy/Charter
    Mitigate risks while complying with legal, statutory, contractual, and internally
     developed requirements
    Develop and enforce policies and procedures
      – Design and secure information systems using
          security domains, defense in-depth and least privilege principles
      – Develop and integrate security architecture into business processes (CobiT,
          ISO27001)
      – Conduct employee security awareness training classes
      – Perform regular vulnerability assessments and audits


    Addresses all layers
      –   Physical Security
      –   Logical Network Security
      –   Host Security
      –   Transmission Level Security
      –   Database Security
External Vulnerability Assessments

    MSSPs include SPI Dynamics, Solutionary, Symantec
    Network Assessments and Application Assessments
    Assessments cover the following:

     •     Cross-Site Scripting       •   Directory Enumeration
     •     Input validation           •   Authentication and Session
     •     Buffer Overflow                Management
     •     SQL Injection              •   Web Server Assessment
     •     Directory Traversal        •   HTTP Compliance
     •     Parameter Overflow         •   SSL Support and Strength
     •     Path Manipulation          •   Certificate Analysis
     •     Command Execution          •   Content Investigation
     •     Path Truncation            •   Spam Gateway Detection
     •     Character Encoding         •   Developer Comments
     •     Character Stripping        •   Absolute Path Detection
     •     Site Search                •   Error Handling
     •     Application Mapping        •   Permissions Assessment
     •     Automatic Form-Filling     •   Brute Force Authentication attacks
     •     Configuration Management   •   Known Attacks
     •     Proxy Support              •   Session Hijacking
     •     Parameter Injection        •   Horizontal Attacks
                                      •   Insecure Storage
        Executive Summaries available upon request

Weitere ähnliche Inhalte

Was ist angesagt?

Reduce the complexities of managing Kubernetes clusters anywhere
Reduce the complexities of managing Kubernetes clusters anywhereReduce the complexities of managing Kubernetes clusters anywhere
Reduce the complexities of managing Kubernetes clusters anywhereAshnikbiz
 
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...Maichino Sepede
 
Rapid_Recovery-T75-v2204j.pdf
Rapid_Recovery-T75-v2204j.pdfRapid_Recovery-T75-v2204j.pdf
Rapid_Recovery-T75-v2204j.pdfTony Pearson
 
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
Yes, you can be pci compliant using a public iaas cloud   a case study by phi...Yes, you can be pci compliant using a public iaas cloud   a case study by phi...
Yes, you can be pci compliant using a public iaas cloud a case study by phi...Khazret Sapenov
 
Choose the Right Container Storage for Kubernetes
Choose the Right Container Storage for KubernetesChoose the Right Container Storage for Kubernetes
Choose the Right Container Storage for KubernetesYusuf Hadiwinata Sutandar
 
Self-Driving Storage and Applications Integration
Self-Driving Storage and Applications IntegrationSelf-Driving Storage and Applications Integration
Self-Driving Storage and Applications IntegrationMarketingArrowECS_CZ
 
Hope, fear, and the data center time machine
Hope, fear, and the data center time machineHope, fear, and the data center time machine
Hope, fear, and the data center time machineCisco Canada
 
Choosing PaaS: Cisco and Open Source Options: an overview
Choosing PaaS:  Cisco and Open Source Options: an overviewChoosing PaaS:  Cisco and Open Source Options: an overview
Choosing PaaS: Cisco and Open Source Options: an overviewCisco DevNet
 
Expanding your impact with programmability in the data center
Expanding your impact with programmability in the data centerExpanding your impact with programmability in the data center
Expanding your impact with programmability in the data centerCisco Canada
 
Cloud Native Security: New Approach for a New Reality
Cloud Native Security: New Approach for a New RealityCloud Native Security: New Approach for a New Reality
Cloud Native Security: New Approach for a New RealityCarlos Andrés García
 
DELLEMC_Portfolio_hyperlinks_Complete
DELLEMC_Portfolio_hyperlinks_CompleteDELLEMC_Portfolio_hyperlinks_Complete
DELLEMC_Portfolio_hyperlinks_CompleteDELLEMC Technologies
 
DUG'20: 10 - Storage Orchestration for Composable Storage Architectures
DUG'20: 10 - Storage Orchestration for Composable Storage ArchitecturesDUG'20: 10 - Storage Orchestration for Composable Storage Architectures
DUG'20: 10 - Storage Orchestration for Composable Storage ArchitecturesAndrey Kudryavtsev
 
PCF-VxRail-ReferenceArchiteture
PCF-VxRail-ReferenceArchiteturePCF-VxRail-ReferenceArchiteture
PCF-VxRail-ReferenceArchitetureVuong Pham
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementNovell
 
Veritas - Software Defined Storage
Veritas - Software Defined StorageVeritas - Software Defined Storage
Veritas - Software Defined StorageJürgen Ambrosi
 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...Cisco DevNet
 
Bill Kew 2 Page Resume 07 19 2010
Bill Kew 2 Page Resume 07 19 2010Bill Kew 2 Page Resume 07 19 2010
Bill Kew 2 Page Resume 07 19 2010Bill Kew
 
Harnessing the virtual realm for successful real world artificial intelligence
Harnessing the virtual realm for successful real world artificial intelligenceHarnessing the virtual realm for successful real world artificial intelligence
Harnessing the virtual realm for successful real world artificial intelligenceAlison B. Lowndes
 

Was ist angesagt? (20)

Reduce the complexities of managing Kubernetes clusters anywhere
Reduce the complexities of managing Kubernetes clusters anywhereReduce the complexities of managing Kubernetes clusters anywhere
Reduce the complexities of managing Kubernetes clusters anywhere
 
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...
VxRail Appliance - Modernize your infrastructure and accelerate IT transforma...
 
Rapid_Recovery-T75-v2204j.pdf
Rapid_Recovery-T75-v2204j.pdfRapid_Recovery-T75-v2204j.pdf
Rapid_Recovery-T75-v2204j.pdf
 
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
Yes, you can be pci compliant using a public iaas cloud   a case study by phi...Yes, you can be pci compliant using a public iaas cloud   a case study by phi...
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
 
2009-dec02_Dell
2009-dec02_Dell2009-dec02_Dell
2009-dec02_Dell
 
Choose the Right Container Storage for Kubernetes
Choose the Right Container Storage for KubernetesChoose the Right Container Storage for Kubernetes
Choose the Right Container Storage for Kubernetes
 
Self-Driving Storage and Applications Integration
Self-Driving Storage and Applications IntegrationSelf-Driving Storage and Applications Integration
Self-Driving Storage and Applications Integration
 
Hope, fear, and the data center time machine
Hope, fear, and the data center time machineHope, fear, and the data center time machine
Hope, fear, and the data center time machine
 
Choosing PaaS: Cisco and Open Source Options: an overview
Choosing PaaS:  Cisco and Open Source Options: an overviewChoosing PaaS:  Cisco and Open Source Options: an overview
Choosing PaaS: Cisco and Open Source Options: an overview
 
Expanding your impact with programmability in the data center
Expanding your impact with programmability in the data centerExpanding your impact with programmability in the data center
Expanding your impact with programmability in the data center
 
Cloud Native Security: New Approach for a New Reality
Cloud Native Security: New Approach for a New RealityCloud Native Security: New Approach for a New Reality
Cloud Native Security: New Approach for a New Reality
 
DELLEMC_Portfolio_hyperlinks_Complete
DELLEMC_Portfolio_hyperlinks_CompleteDELLEMC_Portfolio_hyperlinks_Complete
DELLEMC_Portfolio_hyperlinks_Complete
 
DUG'20: 10 - Storage Orchestration for Composable Storage Architectures
DUG'20: 10 - Storage Orchestration for Composable Storage ArchitecturesDUG'20: 10 - Storage Orchestration for Composable Storage Architectures
DUG'20: 10 - Storage Orchestration for Composable Storage Architectures
 
PCF-VxRail-ReferenceArchiteture
PCF-VxRail-ReferenceArchiteturePCF-VxRail-ReferenceArchiteture
PCF-VxRail-ReferenceArchiteture
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Veritas - Software Defined Storage
Veritas - Software Defined StorageVeritas - Software Defined Storage
Veritas - Software Defined Storage
 
F5 Automation Toolchain
F5 Automation ToolchainF5 Automation Toolchain
F5 Automation Toolchain
 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
 
Bill Kew 2 Page Resume 07 19 2010
Bill Kew 2 Page Resume 07 19 2010Bill Kew 2 Page Resume 07 19 2010
Bill Kew 2 Page Resume 07 19 2010
 
Harnessing the virtual realm for successful real world artificial intelligence
Harnessing the virtual realm for successful real world artificial intelligenceHarnessing the virtual realm for successful real world artificial intelligence
Harnessing the virtual realm for successful real world artificial intelligence
 

Ähnlich wie Salesforce Cloud Security

Trusted Reliability & Performance with the AppExchange Platform
Trusted Reliability & Performance with the AppExchange PlatformTrusted Reliability & Performance with the AppExchange Platform
Trusted Reliability & Performance with the AppExchange Platformdreamforce2006
 
Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)johndorian555
 
World-class Hosting Services
World-class Hosting ServicesWorld-class Hosting Services
World-class Hosting Serviceswebhostingguy
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks
 
Data center webinar_v2_1
Data center webinar_v2_1Data center webinar_v2_1
Data center webinar_v2_1Lancope, Inc.
 
Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)johndorian555
 
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...Cisco Canada
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Amazon Web Services
 
Partner Keynote: Intel - The New Frontier of Cloud Computing
Partner Keynote: Intel - The New Frontier of Cloud ComputingPartner Keynote: Intel - The New Frontier of Cloud Computing
Partner Keynote: Intel - The New Frontier of Cloud ComputingAmazon Web Services
 
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...Jürgen Ambrosi
 
The Sysdig Secure DevOps Platform
The Sysdig Secure DevOps PlatformThe Sysdig Secure DevOps Platform
The Sysdig Secure DevOps PlatformAshnikbiz
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - OverviewSai Kesavamatham
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 
Virtualization and cloud computing
Virtualization and cloud computingVirtualization and cloud computing
Virtualization and cloud computingDeep Gupta
 
AWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAmazon Web Services
 
Plan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationPlan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationMassimo Talia
 

Ähnlich wie Salesforce Cloud Security (20)

Trusted Reliability & Performance with the AppExchange Platform
Trusted Reliability & Performance with the AppExchange PlatformTrusted Reliability & Performance with the AppExchange Platform
Trusted Reliability & Performance with the AppExchange Platform
 
Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)
 
World-class Hosting Services
World-class Hosting ServicesWorld-class Hosting Services
World-class Hosting Services
 
QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
QualysGuard InfoDay 2012 - QualysGuard Suite 7.0QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
 
Nozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-SheetNozomi Networks SCADAguardian - Data-Sheet
Nozomi Networks SCADAguardian - Data-Sheet
 
Data center webinar_v2_1
Data center webinar_v2_1Data center webinar_v2_1
Data center webinar_v2_1
 
Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)Infrastructure as a service (iaa s)
Infrastructure as a service (iaa s)
 
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...
Introducing Cisco HyperFlex Systems: The Next Generation in Complete Hypercon...
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
 
emc world keynote gelsinger
emc world keynote gelsinger emc world keynote gelsinger
emc world keynote gelsinger
 
Partner Keynote: Intel - The New Frontier of Cloud Computing
Partner Keynote: Intel - The New Frontier of Cloud ComputingPartner Keynote: Intel - The New Frontier of Cloud Computing
Partner Keynote: Intel - The New Frontier of Cloud Computing
 
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
6° Sessione VMware NSX: la piattaforma di virtualizzazione della rete per il ...
 
Intel и OpenStack
Intel и OpenStackIntel и OpenStack
Intel и OpenStack
 
Can I Trust the Cloud?
Can I Trust the Cloud?Can I Trust the Cloud?
Can I Trust the Cloud?
 
The Sysdig Secure DevOps Platform
The Sysdig Secure DevOps PlatformThe Sysdig Secure DevOps Platform
The Sysdig Secure DevOps Platform
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Virtualization and cloud computing
Virtualization and cloud computingVirtualization and cloud computing
Virtualization and cloud computing
 
AWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloudAWS Summit 2011: Overview of Security and Compliance in the cloud
AWS Summit 2011: Overview of Security and Compliance in the cloud
 
Plan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationPlan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certification
 

Kürzlich hochgeladen

11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
Political-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxPolitical-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxSasikiranMarri
 
Power in International Relations (Pol 5)
Power in International Relations (Pol 5)Power in International Relations (Pol 5)
Power in International Relations (Pol 5)ssuser583c35
 
Geostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptGeostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptUsmanKaran
 

Kürzlich hochgeladen (6)

11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf11042024_First India Newspaper Jaipur.pdf
11042024_First India Newspaper Jaipur.pdf
 
13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf13042024_First India Newspaper Jaipur.pdf
13042024_First India Newspaper Jaipur.pdf
 
12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf12042024_First India Newspaper Jaipur.pdf
12042024_First India Newspaper Jaipur.pdf
 
Political-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptxPolitical-Ideologies-and-The-Movements.pptx
Political-Ideologies-and-The-Movements.pptx
 
Power in International Relations (Pol 5)
Power in International Relations (Pol 5)Power in International Relations (Pol 5)
Power in International Relations (Pol 5)
 
Geostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.pptGeostrategic significance of South Asian countries.ppt
Geostrategic significance of South Asian countries.ppt
 

Salesforce Cloud Security

  • 1. Security Best of Breed Data Centers
  • 2. Fully Mirrored Cloud Computing Infrastructure Continued Investments. Unparalleled Confidence.  Unmatched Reliability  Maximum Uptime & Performance  Trusted Security  Two (soon to be 3) mirrored  Carrier neutral network strategy  World-class security specs production data centers plus a  SAS 70 Type II and SysTrust  No single points of failure production-class lab facility  Carrier level scalability Certified  Near real time replication between facilities  Extensive use of high availability  ISO 27001 Certified  Validated disaster recovery server and network technologies  Secure point-to-point data  MPLS based backbone replication  Secure custody of customer data and backups Production-Class R&D Lab & Tape Archive (CA) Back-Up Production Data Center (VA) Asia Pacific Production Datacenter (Singapore Winter ‘08) Main Production Data Center (CA)
  • 3. Security: Facilities Maximum Facilities Security  24 x 365 on-site security  All doors, including cages, are secured with biometric hand geometry readers.  Five levels of biometric scanning including man-traps required to reach Salesforce cages  Fully anonymous exteriors  Digital camera (CCTV) coverage of entire facility  Entire perimeter bounded by concrete bollards/planters  A silent alarm and automatic notification of appropriate law enforcement officials protect all exterior entrances.  CCTV integrated with access control and alarm system.  Motion-detection for lighting and CCTV coverage.
  • 4. World-Class Infrastructure Delivering leading On-Demand availability  Two mirrored data centers plus a production-scale lab facility – 18,000 total sq. feet of cage space – Mirroring is about more than just having a copy of your data – Salesforce maintains a full-scale replica of the production facility as well as your data  Power: Diesel Generators for backup power supply  Next generation UPS systems (N+1)  Five- Hitec Rotary Continuous Power Supplies rated for 4,980kW (n +1)  Rotating fly-wheel generator provides UPS and Diesel generator start-up  Two- Detroit Diesel engine 2mW Generators for a total of 4,980kW (n +1)  Eliminates potentially risky UPS battery maintenance  25,000 gallon diesel fuel tanks supported by two fuel vendors  Cooling – Precision, N+1 HVAC – Guaranteed by backup water supply – On-site dedicated wells
  • 5. Network Industry leading performance, scalability and redundancy  Carrier-class and carrier-neutral model: multiple transit vendors  AboveNet  MCI  Level 3  NTT  Equinix Exchange  Sprint  Multi-gigabit IP transit for external customer service  Lightning-fast performance worldwide  Data centers located at core Internet hubs  Access to thousands of global Internet peering points delivering global high performance access  Private peering with key carriers and partners (15+)  MPLS/VPLS based backbone  Enables near real-time replication for availability and disaster recovery
  • 6. Security  Dedicated Security Organization  Strategy/Charter  Mitigate risks while complying with legal, statutory, contractual, and internally developed requirements  Develop and enforce policies and procedures – Design and secure information systems using security domains, defense in-depth and least privilege principles – Develop and integrate security architecture into business processes (CobiT, ISO27001) – Conduct employee security awareness training classes – Perform regular vulnerability assessments and audits  Addresses all layers – Physical Security – Logical Network Security – Host Security – Transmission Level Security – Database Security
  • 7. External Vulnerability Assessments  MSSPs include SPI Dynamics, Solutionary, Symantec  Network Assessments and Application Assessments  Assessments cover the following: • Cross-Site Scripting • Directory Enumeration • Input validation • Authentication and Session • Buffer Overflow Management • SQL Injection • Web Server Assessment • Directory Traversal • HTTP Compliance • Parameter Overflow • SSL Support and Strength • Path Manipulation • Certificate Analysis • Command Execution • Content Investigation • Path Truncation • Spam Gateway Detection • Character Encoding • Developer Comments • Character Stripping • Absolute Path Detection • Site Search • Error Handling • Application Mapping • Permissions Assessment • Automatic Form-Filling • Brute Force Authentication attacks • Configuration Management • Known Attacks • Proxy Support • Session Hijacking • Parameter Injection • Horizontal Attacks • Insecure Storage  Executive Summaries available upon request