Product Security Measures

Certinia’s software development lifecycle incorporates a range of security measures, including:

Salesforce AppExchange Security Review

Certinia applications are submitted to Salesforce as part of the AppExchange Security Review process. Salesforce provides the AppExchange Security Review program to assess the security posture of ISV applications published on the AppExchange against industry best practices for security.

Application Controls

Certinia Financial Management applications include rigorous controls designed to ensure financial transactions are validated prior to posting and are not subsequently modified without a clear audit trail.

These application controls include:

Disaster Recovery

Because Certinia applications are 100% Salesforce-native, all data processed by Certinia applications resides on the Salesforce cloud platform and is protected by the Salesforce platform’s redundancy and disaster recovery systems.

Additional Product Security Resources

Trust and Compliance Documentation