Advertisement

Why Your CRM May Cause Your Next Data Breach

By on
Read more about author Liat Hayun.

In the fast-paced world of sales today, every customer interaction holds significant value. Reps grab phone numbers for calls and texts, get home addresses for sending out swag, and even note health updates (like a meeting having to be rescheduled due to the customer having Covid). While these actions often come from good intentions, aiming to build on relationships and keep track of the customer journey, they beg a crucial question:

How do you safeguard critical data sitting inside your CRM? 

The truth is, your CRM is the vital core of your sales operation, but it’s often treated differently from other data storage environments that house sensitive information like PII, PCI, PHI, etc. Without proper controls and oversight, your CRM data might be exposed internally, accessible to third-party apps, or susceptible to misconfigurations. (See this alarming revelation on data leakage in SFDC.)

CRMs, like any other data storage technology, contain vast amounts of potentially sensitive information. On top of that, they are complex to manage, creating a risky combination. 

Let’s explore a four-point approach to minimizing these risks:

  1. Discovery and Classification
  2. Usage and Access Analysis
  3. Controls and Configuration
  4. Gap Analysis

Below, we will break down each of these:

Discovery and Classification

  • Identify all data assets in your CRM. This includes not only the data residing within core functionality, such as deals, opportunities, leads, contacts, and interactions but also any attachments or documents. This is often time-consuming, but essential to be comprehensive.
  • Classify data based on sensitivity levels. For instance, group data into categories like “highly sensitive” (i.e., health records), “moderately sensitive” (i.e., contact info), and “non-sensitive” (i.e., general emails). 
  • Develop policies to manage how long data should be retained and when it should be deleted.
  • Assess if the data is essential for its intended purpose. Delete unnecessary data.

Usage and Access Analysis

  • Determine who has access to sensitive data. Analyze roles, permissions, and access controls. This can be challenging in some CRM environments but is critical.
  • Conduct thorough audits of third-party apps for permissions and data security practices, beyond user privileges.
  • Regularly educate users on secure data handling.

Controls and Configuration

  • Review CRM system controls, including encryption, authentication, password policies, and data backups, ensuring proper configuration to prevent unauthorized access and leakage.
  • Understand the risks associated with each setting, as misconfigurations can lead to data exposure.
  • Remove any inactive users or apps – users that are no longer in the part of the org that requires access to the data or have left it, and applications that are no longer in use, but permissions have remained.

Gap Analysis

  • Once you have collected this data, shift from visibility to assessing risk. This involves a thorough risk assessment.
  • Initiate data cleanup efforts, eliminating outdated or irrelevant data. Restrict sensitive data access to select admins (i.e., super admins).
  • Establish continuous monitoring and incident response procedures. Regularly review and update.

Securing your CRM is not a straightforward task, especially as there isn’t always a dedicated DevOps team familiar with the ins and outs. Business admins may not always be fully aware of the associated risks either. Nevertheless, this is mission-critical. This is not a “set it and forget it” effort. It’s continuous. The sales org isn’t going anywhere, and neither is the need to protect customers’ sensitive data. 

At a time when data breaches are constantly in the news and regulations are becoming stricter, safeguarding your CRM is not just a best practice – it’s a must-do. To get started, make sure you put in place a well-rounded strategy that covers the four points above. This way, you can strengthen your CRM’s security and ensure that your customer relationships remain built on trust and security.