
Enterprise integration and API management platform (Salesforce) with ISO 27001, SOC 2, ISO 42001 AI certifications, and PCI DSS compliance. Features annual penetration testing, comprehensive data residency options across AWS infrastructure, and enterprise-grade security controls for API-led connectivity serving Fortune 500 companies globally.
Third-party audited certification validating comprehensive information security management system implementation with annual surveillance audits and 3-year recertification, covering 114 security controls across organizational security, human resources, operations, and access management domains.
ISO/IEC 27001:2022 certified information security management system validated by third-party auditors (certificate dated July 23, 2025). Comprehensive ISMS covering 114 security controls across organizational security, human resources, operations, and access management domains with annual surveillance audits.
Third-party audited certification validating cloud security controls and implementation guidance with annual surveillance audits covering cloud-specific security controls for cloud service providers and customers.
ISO/IEC 27017:2015 cloud security certification (July 23, 2025) validating cloud-specific security controls and implementation guidance. Third-party audited certification covering cloud service provider security controls with annual surveillance audits ensuring cloud infrastructure protection.
Third-party audited certification validating personal data protection in cloud services with annual surveillance audits covering privacy controls and data protection measures for cloud service providers.
ISO/IEC 27018:2019 cloud privacy certification (July 23, 2025) validating personal data protection in cloud services. Third-party audited certification covering privacy controls and data protection measures for cloud service providers with annual surveillance audits.
Third-party audited international standard for AI management systems requiring comprehensive governance, risk management, and ethical AI practices with annual surveillance audits and 3-year recertification for AI system reliability.
ISO/IEC 42001:2023 certification for AI management systems covering Salesforce AI Platform, Agentforce, and AI features (October 1, 2025). Validates comprehensive AI governance, risk management, ethical AI practices, and system reliability with annual surveillance audits for responsible AI deployment.
A comprehensive audit report that verifies a service organization's controls related to security, availability, processing integrity, confidentiality, and privacy over a period of time (typically 6-12 months)
SOC 2 Type II attestation report (June 12, 2025) validating security, availability, processing integrity, confidentiality, and privacy controls over 12-month audit period. Independent evaluation of information security control environment for MuleSoft Cloud Offerings by certified public accountants.
Comprehensive governance framework ensuring continuous business operations through documented recovery procedures, backup strategies, alternative site provisions, and tested incident response protocols for maintaining service availability.
Comprehensive Business Continuity Plan (August 11, 2025) ensuring continuous operations through documented recovery procedures, backup strategies, and tested incident response protocols. Enterprise resilience framework maintains service availability during disruptive events with regular testing validation.
Comprehensive recovery framework detailing IT system restoration procedures, recovery time objectives, backup strategies, testing protocols, and incident response measures for maintaining business operations during disruptive events.
Disaster recovery facilities geographically diverse from primary data centers with required hardware, software, and connectivity. Annual disaster recovery testing (August 11, 2025) validates failover and restoration capabilities from primary to secondary locations using operational and DR procedures.
Executive-approved security framework establishing incident detection, analysis, containment, eradication, and recovery procedures with defined roles, communication protocols, and post-incident review processes for effective security incident management.
Security incident management policies and procedures with notification protocols for unauthorized Customer Data disclosure. Incident Response Plan (May 1, 2025) establishes detection, analysis, containment, eradication, and recovery procedures with defined roles and post-incident review processes.
Legal agreement establishing data processing terms, responsibilities, and safeguards between data controller and processor, ensuring compliance with data protection regulations and defining data handling requirements.
Comprehensive Data Processing Addendum establishing data processing terms, controller-processor responsibilities, Standard Contractual Clauses, and safeguards. Ensures GDPR compliance with EU/UK Binding Corporate Rules for Processors and Data Privacy Framework certifications (EU-US, UK, Swiss).
Regional data storage options enabling customers to host content in specific geographic regions to meet data sovereignty requirements and compliance with local regulations.
Multiple geographic data residency options across AWS regions including United States, Brazil, Canada, Australia, Japan, Singapore, South Korea, Germany, France, Ireland, Sweden, United Kingdom, and India. Customers can select region during setup or request migration to meet data sovereignty and compliance requirements.
Health Insurance Portability and Accountability Act compliance with Business Associate Agreement support for handling Protected Health Information (PHI) and electronic PHI (ePHI), implementing technical and organizational safeguards, breach notification procedures, and regulatory compliance for healthcare data.
HIPAA Business Associate Agreement support for handling Protected Health Information with technical and organizational safeguards. Implements breach notification procedures and regulatory compliance for healthcare data processing. HDS certification (June 17, 2025) enables hosting French health data on behalf of third parties.
Network-based intrusion detection system (IDS) with specialized detection logic to identify potential security threats, unauthorized access, and anomalous behavior, enabling early detection of attacks and generation of security alerts.
Continuous monitoring for unauthorized intrusions by Salesforce or authorized independent third parties. Analyzes browser data (device type, OS version, browser version, installed plugins) for security purposes including fraud prevention and ensuring proper MuleSoft Cloud Offerings functionality.
Payment Card Industry Data Security Standard certification validating secure handling of credit card information through third-party assessments covering network security, access controls, encryption, and monitoring requirements for protecting cardholder data.
PCI DSS Level 1 compliance as data storage entity validated by Qualified Security Assessor (December 17, 2024). Attestation of Compliance demonstrates adherence to Payment Card Industry Data Security Standards for secure credit card information handling. Credit card data must be encrypted on platform to benefit from AoC.
Transport Layer Security protocol implementing TLS 1.2 or higher for data in transit protection, ensuring secure communication channels and preventing unauthorized interception of customer data during transmission.
Transport Layer Security (TLS) required for all management plane services and available for runtime plane services. MuleSoft Cloud Offerings default to encrypted services with customer control over protocol and encryption for runtime applications. SSL/TLS encryption for credentials and session tokens in motion.
Regular independent security assessments conducted by third-party experts to identify vulnerabilities and security weaknesses before exploitation, ensuring ongoing security validation.
Annual independent security assessments including infrastructure vulnerability assessments and application security testing (most recent December 5, 2024). Third-party penetration testing validates security controls and identifies vulnerabilities before exploitation with detailed remediation guidance.
Security risks introduced through third-party application integrations and supply chain vulnerabilities. Each integration can introduce potential security risks if not properly vetted, monitored, and managed according to organizational security standards.
Integration platform core functionality connects customer systems to numerous third-party APIs, applications, and services. Each integration introduces potential security risks through supply chain vulnerabilities, API misconfigurations, credential exposure, and third-party service compromises. Requires continuous monitoring, security vetting, and governance of integration endpoints.
Risk of sensitive data being inadvertently included in model training datasets or exposed through model outputs, potentially violating privacy regulations and data protection requirements.
AI features powered by OpenAI and Microsoft Azure OpenAI process customer data for generative AI services including content generation and analysis. Risk of sensitive data being transmitted to external AI providers with potential retention in training datasets or exposure through model outputs. Requires data sanitization, user consent management, and careful evaluation of AI data handling policies.
Security vulnerabilities disclosed through vendor's security advisory program or public CVE databases requiring software patches and updates. Regular vulnerability disclosures indicate transparent security practices but require timely patching and update management to maintain secure deployments.
Historical critical vulnerabilities including CVE-2021-1626 (CVSS 9.8 RCE), CVE-2021-1627 (CVSS 9.8 SSRF), CVE-2021-1628 (CVSS 9.8 XXE) in Mule Runtime versions 4.x affecting pre-February 2021 releases. All vulnerabilities patched and remediated with no evidence of exploitation. Regular security assessments and transparent disclosure practices.
Primary cloud infrastructure provider hosting all application services, databases, and data storage. Critical infrastructure supporting 99.99% uptime requirements with global data residency controls.
Primary cloud infrastructure provider hosting all MuleSoft Cloud Offerings application services, databases, and data storage. Critical infrastructure supporting compute, storage, networking, and security services. Customer Data hosted in one of multiple available AWS regions based on customer selection for data residency compliance.
Cloud infrastructure provider hosting applications, databases, and data storage. Critical infrastructure supporting compute, storage, and AI services with enterprise-grade security and compliance.
Generative AI services provider for AI features through Microsoft Azure OpenAI Service. Processes AI-generated content requests in United States, Germany, India, Australia, Japan, and Brazil regions. Failover capabilities for high availability with regional preference based on customer org provisioning location.
AI language model services for content generation, analysis, and processing. Powers automated content creation, customer support responses, and data analysis features across the platform.
Generative AI services provider for AI features including content generation and analysis capabilities. Processes AI requests in United States region. Customer Data transmitted for AI processing subject to OpenAI's data handling policies and retention practices.
Customer service platform managing support tickets, knowledge base, and customer interactions. Processes customer conversations, support requests, and service analytics.
Customer support platform managing support tickets, knowledge base, and customer service interactions. Processes customer conversations, support requests, and service analytics for MuleSoft customer support operations. Handles potentially sensitive information in support tickets requiring data classification and access controls.
Email hosting and notification services for workspace invitations and system-generated emails. Provides reliable message delivery infrastructure with enterprise-grade uptime guarantees.
Email hosting and notification services for workspace invitations and system-generated messages. Provides reliable message delivery infrastructure with enterprise-grade uptime guarantees. Processes email content and metadata for notification delivery purposes.