GPTfy + Salesforce Trust Layer for Secure AI Deployments

55% of reps in any organization use generative AI without permission, making your organization vulnerable to possible data breaches.

This is why having a Layer, aka Salesforce Trust Layer or GPTfy’s Security Layer, is a must to ensure your users are using Gen AI securely. 

What?

An overview of the integration of generative AI within Salesforce, focusing on the security and trust mechanisms provided by the Einstein Trust Layer and GPTfy’s Security Layer.

Why?

  1. To navigate the complexities of integrating generative AI into Salesforce without compromising data security and privacy.
  2. To ensure a trusted and compliant AI-driven experience within Salesforce applications.

What can you do with it?

Use Generative AI securely in your Salesforce without any worries about data breaches.

How?

Salesforce AI Security Lifecycle, including steps for data extraction, masking, secure retrieval
Lifecycle for Salesforce, AI, and Security
  1. Extract data
  2. Anonymize PII
  3. Add context
  4. Sanitize content
  5. Process prompts
  6. Data retention
  7. De-anonymize and Automate  Responses
  8. Continual Monitoring

How Salesforce Trust Layer Secures Data in AI

einstein trust layer, salesforce security layer
Salesforce AI Trust Layer

The Trust Layer is a secure intermediary for user interactions with LLMs, ensuring data privacy, preventing user data persistence, and standardizing model interactions.

  1. Securing Prompts: Sanitizes and secures all prompts through the Trust Layer before AI interaction.

  2. Secure Data Retrieval: Grounds prompts with relevant data to enhance accuracy.

  3. Dynamic Grounding: Incorporates additional data and logic for richer insights.

  4. Data Masking: Applies entity detection and substitution to protect sensitive information.

  5. Prompt Defense: Utilizes defenses to guide model output.

  6. LLM Gateway: Ensures secure, compliant AI provider interactions.

  7. Response Processing: Performs toxicity detection to ensure suitability.

  8. Data Demasking: Reintegrates masked PII securely.

  9. Feedback Mechanism: Users can provide acceptance, modification, or rejection feedback on AI quality and accuracy.

How GPTfy’s Security Layer Secures Data in AI

GPTfy introduces a sophisticated security layer that seamlessly integrates with Salesforce, offering an advanced mechanism for anonymizing sensitive data before it interacts with AI.

A flowchart showing a data security process for AI, steps for secure data extraction, data anonymization
GPTfy Security Layer Process Flow
  1. Secure Data Extraction
  2. Multilayered Data Anonymization/Masking 
  3. Data Security Grounding
  4. Zero Data Retention in AI/LLM 
  5. De-Masking/ Anonymization
  6. Automate Fields
  7. Feedback

Secure Data Extraction

Dynamically extract permitted, relevant data based on permissions and configurations.

showing settings for the 'GPTfy Admin' permission set
Perimssion sets in GPTfy
  • Keep all extracted data securely within Salesforce.
Diagram showing the flow of data from external sources through Salesforce, integrated with GPTfy for enhanced security
GPTfy AI Enterprise Architecture

Multi-layered Data Anonymization/Masking

Layer 1: Mask sensitive field values using Regex

security audit interface,
Layer 1 of Multilayer masking by GPTfy

Layer 2: Anonymize common data types across text fields

security audit report with the audit number A-00008.
Layer 2 of Multilayer masking by GPTfy

Layer 3: Allow blocking of specified sensitive values

Data PII Information
Layer 3 of Multilayer masking by GPTfy

Data Security Grounding

  1. Process and store data exclusively within Salesforce org
  2. Eliminate external third-party data stores
  3. Prevent unauthorized external connections
  4. Leverage Salesforce user permissions for access controls
  5. Encrypt data in transit between internal components
  6. Harness Salesforce Platform Shield for security monitoring and threat detection

Zero Data Retention in AI/LLM 

application's settings panel titled "AI Settings,"
Data Retention Setting in GPTfy
  • Transiently process data with no retention post-processing
  • Maintain data privacy regulations and Salesforce data integrity

De-Masking/ Anonymization

shows a feedback panel
De-Mask PII sent to AI
  • Re-identify Anonymized data so you don’t have to figure out the sensitive data removed by GPTfy.

Automate

Update the fields   

  • for example: Case.sentiment -> Positive

Feedback

shows a feedback panel
User giving feedback on a prompt in GPTFy
  • Give thumbs up and down for the response generated by AI so prompt engineers can work on them and create prompts that give the result your reps want.

Key Takeaways

  1. Multi-layered security by GPTfy and Salesforce provides a robust solution for anonymizing sensitive data in Salesforce.
  2. Configuration allows for tailored anonymization strategies across data types and fields.
  3. Security audits showcase the effectiveness of the implemented security layers in protecting PII.

Bring Gen AI In Your Salesforce

Why spend thousands of dollars when you can get a Free trial of AI in your Salesforce securely and in compliance with regulations?

Get NowWatch Demos

Benefits

Leveraging GPTfy’s multi-layered security features ensures compliance with data protection regulations and fortifies Salesforce environments against data breaches, providing peace of mind for businesses and their customers.

Conclusion

The GPTfy’s security layer represents significant advancements in securing generative AI within Salesforce, providing frameworks that protect data and ensure that AI-driven processes are compliant and trusted. 

By leveraging these capabilities, Salesforce developers can confidently integrate AI into their Salesforce org, knowing that their sensitive data is secure and their interactions are safe.

Explore further how the GPTfy can transform your Salesforce AI applications by ensuring security and trust at every step.

Dive into the resources below to learn more about integrating and securing AI within your Salesforce environment.

Picture of Saurabh Gupta

Saurabh Gupta

Saurabh is an Enterprise Architect and seasoned entrepreneur spearheading a Salesforce security and AI startup, with inventive contributions recognized by a patent.

Blogs you may find interesting