UNPKG

sf-agent-framework

Version:

AI Agent Orchestration Framework for Salesforce Development - Two-phase architecture with 70% context reduction

546 lines (411 loc) β€’ 19.6 kB
# πŸ“Š SALESFORCE SECURITY AUDIT DASHBOARD ### Executive Security Assessment Report **Generated Date**: [DATE] **Organization**: [ORG_NAME] **Audit Period**: [START_DATE] to [END_DATE] --- ## 🎯 EXECUTIVE SUMMARY ### Overall Security Score ``` ╔══════════════════════════════════════════════════════════════════╗ β•‘ SECURITY POSTURE: [XX/100] β•‘ ╠══════════════════════════════════════════════════════════════════╣ β•‘ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ [XX%] β•‘ β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β• Risk Level: [⬀ CRITICAL | 🟠 HIGH | 🟑 MEDIUM | 🟒 LOW] ``` ### Layer-Based Security Assessment ``` β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β” β”‚ SECURITY LAYERS WEIGHT SCORE WEIGHTED SCORE β”‚ β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€ β”‚ πŸ” Foundation Layer 30% [__]% [__] β”‚ β”‚ πŸ‘€ User Experience 15% [__]% [__] β”‚ β”‚ βš™οΈ Application Logic 20% [__]% [__] β”‚ β”‚ πŸ—„οΈ Data Layer 25% [__]% [__] β”‚ β”‚ πŸ”Œ Integration Layer 10% [__]% [__] β”‚ β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€ β”‚ TOTAL SCORE 100% [__]/100 β”‚ β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜ ``` --- ## 🚨 CRITICAL FINDINGS OVERVIEW ### Risk Distribution ``` β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β” β”‚ CRITICAL β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ [__] findings β”‚ β”‚ HIGH β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ [__] findings β”‚ β”‚ MEDIUM β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ [__] findings β”‚ β”‚ LOW β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ [__] findings β”‚ β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜ ``` ### Top 5 Critical Issues | # | Issue | Risk Score | Impact | SLA | | --- | -------------------------------------- | ---------- | ----------------------------- | ------ | | 1 | [System Admins without MFA] | 10/10 | Organization-wide breach risk | 24 hrs | | 2 | [Modify All Data permissions] | 9/10 | Data integrity compromise | 24 hrs | | 3 | [Guest user access to PII] | 9/10 | Data privacy violation | 24 hrs | | 4 | [No IP restrictions on admin profiles] | 8/10 | Unauthorized access | 7 days | | 5 | [Unapproved connected apps] | 8/10 | Data exfiltration risk | 7 days | --- ## πŸ” FOUNDATION LAYER ANALYSIS (30% Weight) ### 1. System Administrator Access ``` Total System Admins: [__] β”œβ”€β”€ Active: [__] ([_]%) β”œβ”€β”€ With MFA: [__] ([_]%) β”œβ”€β”€ Without MFA: [__] ([_]%) ⚠️ └── Inactive >90 days: [__] ([_]%) Risk Level: [⬀ CRITICAL - Immediate action required] ``` **System Admin Distribution:** ``` Department Count MFA Status ───────────────────────────────────── IT [__] βœ… [__] | ❌ [__] Sales Ops [__] βœ… [__] | ❌ [__] Marketing Ops [__] βœ… [__] | ❌ [__] Service [__] βœ… [__] | ❌ [__] ``` ### 2. Multi-Factor Authentication Coverage ``` MFA Enforcement Status ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ Privileged Users: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ [_]% Standard Users: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ [_]% API Users: β–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ [_]% Overall Coverage: β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘ [_]% ``` ### 3. Password Policy Assessment | Policy Component | Current Setting | Requirement | Status | | ---------------- | --------------- | ---------------------- | ------- | | Minimum Length | [__] chars | β‰₯12 chars | [βœ…/❌] | | Complexity | [Level] | Alphanumeric + Special | [βœ…/❌] | | Expiration | [__] days | ≀90 days | [βœ…/❌] | | History | [__] passwords | β‰₯6 | [βœ…/❌] | | Lockout Attempts | [__] | ≀5 | [βœ…/❌] | **Security Rating: [🟒 STRONG | 🟑 MODERATE | πŸ”΄ WEAK]** ### 4. Login Security Controls ``` IP Restrictions: β”œβ”€β”€ Admin Profiles with IP Restrictions: [__]/[__] ([_]%) β”œβ”€β”€ API Users with IP Restrictions: [__]/[__] ([_]%) └── Connected Apps with IP Enforcement: [__]/[__] ([_]%) Login-As Activity (Last 30 days): β”œβ”€β”€ Total Events: [__] β”œβ”€β”€ Unique Targets: [__] └── Unique Admins Using: [__] ``` ### 5. Guest User Security ``` Guest User Analysis: Total Guest Users: [__] β”œβ”€β”€ Active: [__] ⚠️ β”œβ”€β”€ With Record Access: [__] ⚠️ └── PII Field Access: [__] πŸ”΄ Risk Level: [⬀ HIGH - Requires immediate review] ``` --- ## πŸ‘€ USER EXPERIENCE LAYER ANALYSIS (15% Weight) ### 6. PII Data Protection ``` PII Field Analysis: Total PII Fields: [__] β”œβ”€β”€ Encrypted: [__] ([_]%) βœ… β”œβ”€β”€ Not Encrypted: [__] ([_]%) ⚠️ β”œβ”€β”€ With Field Audit: [__] ([_]%) └── Publicly Accessible: [__] ([_]%) πŸ”΄ Top Exposed PII Fields: 1. [Field_Name] - [Object] - [__] profiles have access 2. [Field_Name] - [Object] - [__] profiles have access 3. [Field_Name] - [Object] - [__] profiles have access ``` ### 7. Session Security Configuration | Setting | Current Value | Compliance | Risk | | ---------------------- | ------------- | ---------- | ------- | | Session Timeout | [__] mins | ≀120 mins | [βœ…/❌] | | Force Logout | [Yes/No] | Required | [βœ…/❌] | | CSRF Protection (GET) | [Yes/No] | Required | [βœ…/❌] | | CSRF Protection (POST) | [Yes/No] | Required | [βœ…/❌] | | Clickjack Protection | [Yes/No] | Required | [βœ…/❌] | **Overall Session Security: [🟒 COMPLIANT | 🟑 PARTIAL | πŸ”΄ NON-COMPLIANT]** --- ## βš™οΈ APPLICATION LOGIC LAYER ANALYSIS (20% Weight) ### 8. Apex Code Security ``` Apex Security Analysis: Total Apex Classes: [__] β”œβ”€β”€ With Sharing: [__] ([_]%) βœ… β”œβ”€β”€ Without Sharing: [__] ([_]%) πŸ”΄ β”œβ”€β”€ No Sharing Keyword: [__] ([_]%) ⚠️ └── Dynamic SOQL: [__] ([_]%) ⚠️ Risk Assessment: Critical Risk Classes: [__] High Risk Classes: [__] Medium Risk Classes: [__] ``` **Top Risk Classes:** | Class Name | Risk Type | Risk Level | Last Modified | |------------|-----------|------------|---------------| | [Class1] | Without Sharing | HIGH | [Date] | | [Class2] | Dynamic SOQL | HIGH | [Date] | | [Class3] | No FLS Check | MEDIUM | [Date] | ### 9. Flow Security Analysis ``` Flow Execution Modes: Total Active Flows: [__] β”œβ”€β”€ User Context: [__] ([_]%) βœ… β”œβ”€β”€ System w/ Sharing: [__] ([_]%) ⚠️ └── System w/o Sharing: [__] ([_]%) πŸ”΄ Flow Type Distribution: β”œβ”€β”€ Screen Flows: [__] β”œβ”€β”€ Record-Triggered: [__] β”œβ”€β”€ Scheduled: [__] └── Platform Events: [__] ``` ### 10. Security Testing Coverage | Test Type | Status | Last Run | Coverage | Next Due | | ---------------- | ------- | -------- | -------- | -------- | | SAST (Static) | [βœ…/❌] | [Date] | [_]% | [Date] | | DAST (Dynamic) | [βœ…/❌] | [Date] | [_]% | [Date] | | Penetration Test | [βœ…/❌] | [Date] | N/A | [Date] | | Code Review | [βœ…/❌] | [Date] | [_]% | [Date] | --- ## πŸ—„οΈ DATA LAYER ANALYSIS (25% Weight) ### 11. Critical Permission Distribution ``` View All Data Permission: β”œβ”€β”€ Profiles: [__] β”œβ”€β”€ Permission Sets: [__] β”œβ”€β”€ Total Users: [__] ⚠️ Modify All Data Permission: β”œβ”€β”€ Profiles: [__] β”œβ”€β”€ Permission Sets: [__] β”œβ”€β”€ Total Users: [__] πŸ”΄ Data Export Permission: β”œβ”€β”€ Profiles: [__] β”œβ”€β”€ Permission Sets: [__] β”œβ”€β”€ Total Users: [__] ``` **Critical Permission Matrix:** ``` Permission Type Profiles Perm Sets Users Risk ─────────────────────────────────────────────────────────── View All Data [__] [__] [__] [HIGH] Modify All Data [__] [__] [__] [CRITICAL] Data Export [__] [__] [__] [MEDIUM] API Enabled [__] [__] [__] [MEDIUM] ``` ### 12. Object-Level Security ``` High Risk Objects (Public Read/Write or higher): β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β” β”‚ Object OWD Setting Risk Level β”‚ β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€ β”‚ [Object1] Public R/W πŸ”΄ HIGH β”‚ β”‚ [Object2] Public Read 🟑 MEDIUM β”‚ β”‚ [Object3] Private 🟒 LOW β”‚ β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜ ``` ### 13. Sharing Model Analysis ``` Sharing Statistics: β”œβ”€β”€ Total Sharing Rules: [__] β”œβ”€β”€ Manual Shares: [__] β”œβ”€β”€ Apex Managed Shares: [__] └── Team/Territory: [__] Manual Sharing Risk: Records with >10 manual shares: [__] ⚠️ Total manual share records: [__] ``` --- ## πŸ”Œ INTEGRATION LAYER ANALYSIS (10% Weight) ### 14. API Security Assessment ``` API User Analysis: Total API Users: [__] β”œβ”€β”€ Active: [__] β”œβ”€β”€ With IP Restrictions: [__] ([_]%) β”œβ”€β”€ Certificate Auth: [__] ([_]%) └── Recently Used: [__] ([_]%) API Permission Distribution: β”œβ”€β”€ API Only Profiles: [__] β”œβ”€β”€ API Permission Sets: [__] └── Total Assignments: [__] ``` ### 15. Connected App Security ``` Connected Apps Overview: Total Apps: [__] β”œβ”€β”€ Admin Approved: [__] ([_]%) βœ… β”œβ”€β”€ Not Approved: [__] ([_]%) πŸ”΄ β”œβ”€β”€ IP Enforced: [__] ([_]%) β”œβ”€β”€ IP Relaxed: [__] ([_]%) ⚠️ OAuth Token Status: β”œβ”€β”€ Active Tokens: [__] β”œβ”€β”€ Stale (30-90 days): [__] └── Unused (>90 days): [__] ⚠️ ``` **High Risk Connected Apps:** | App Name | Approval | IP Policy | Token Policy | Risk | |----------|----------|-----------|--------------|------| | [App1] | ❌ Not Approved | Relaxed | Infinite | πŸ”΄ HIGH | | [App2] | βœ… Approved | Enforced | 1 year | 🟒 LOW | --- ## πŸ“ˆ TREND ANALYSIS ### Security Posture Trend (6 Months) ``` Score 100 ─ 90 ─ β•±β•² 80 ─ β•± β•² β•±β•² 70 ─ β•± β•²__β•± β•² 60 ─__β•± β•² 50 ─ β•²__ 40 └──────────────────────── Jan Feb Mar Apr May Jun ``` ### Monthly Security Metrics | Month | Security Score | Critical Issues | Resolved | New Risks | | ------- | -------------- | --------------- | -------- | --------- | | [M-5] | [__]/100 | [__] | [__] | [__] | | [M-4] | [__]/100 | [__] | [__] | [__] | | [M-3] | [__]/100 | [__] | [__] | [__] | | [M-2] | [__]/100 | [__] | [__] | [__] | | [M-1] | [__]/100 | [__] | [__] | [__] | | Current | [__]/100 | [__] | [__] | [__] | --- ## 🎯 COMPLIANCE READINESS ### Regulatory Compliance Status ``` ╔════════════════════════════════════════════════════╗ β•‘ Framework Coverage Status Gap Count β•‘ ╠════════════════════════════════════════════════════╣ β•‘ SOC 2 [__]% [🟒/🟑/πŸ”΄] [__] β•‘ β•‘ GDPR [__]% [🟒/🟑/πŸ”΄] [__] β•‘ β•‘ HIPAA [__]% [🟒/🟑/πŸ”΄] [__] β•‘ β•‘ PCI-DSS [__]% [🟒/🟑/πŸ”΄] [__] β•‘ β•‘ ISO 27001 [__]% [🟒/🟑/πŸ”΄] [__] β•‘ β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β• ``` ### Key Compliance Gaps 1. **GDPR Article 32** - [__]% compliant - Missing: [Description] 2. **HIPAA 164.312** - [__]% compliant - Missing: [Description] 3. **SOC 2 CC6.1** - [__]% compliant - Missing: [Description] --- ## πŸ”₯ RISK HEAT MAP ``` IMPACT β†’ β”‚ Low Medium High Critical ────┼──────────────────────────────────── VH β”‚ 🟑 🟠 πŸ”΄ πŸ”΄ H β”‚ 🟒 🟑 🟠 πŸ”΄ M β”‚ 🟒 🟒 🟑 🟠 L β”‚ 🟒 🟒 🟒 🟑 ↑ LIKELIHOOD Current Risk Distribution: πŸ”΄ Critical: [__] findings 🟠 High: [__] findings 🟑 Medium: [__] findings 🟒 Low: [__] findings ``` --- ## πŸ“‹ REMEDIATION PRIORITY MATRIX ### Immediate Actions (24-48 hours) | Priority | Finding | Impact | Effort | Owner | | -------- | -------------------------------------- | -------- | ------ | ------- | | P0 | Enable MFA for [__] System Admins | Critical | Low | [Owner] | | P0 | Remove Modify All Data from [__] users | Critical | Low | [Owner] | | P0 | Restrict Guest User access | Critical | Medium | [Owner] | ### Short-term Actions (7 days) | Priority | Finding | Impact | Effort | Owner | | -------- | --------------------------- | ------ | ------ | ------- | | P1 | Implement IP restrictions | High | Low | [Owner] | | P1 | Review unapproved apps | High | Medium | [Owner] | | P1 | Fix Apex sharing violations | High | High | [Owner] | ### Medium-term Actions (30 days) | Priority | Finding | Impact | Effort | Owner | | -------- | --------------------------- | ------ | ------ | ------- | | P2 | Encrypt PII fields | Medium | Medium | [Owner] | | P2 | Implement field audit trail | Medium | Low | [Owner] | | P2 | Review sharing model | Medium | High | [Owner] | --- ## πŸ“Š KEY PERFORMANCE INDICATORS ``` β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β” β”‚ KPI Current Target Status β”‚ β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€ β”‚ Security Score [__]% 90% [🟒/🟑/πŸ”΄] β”‚ β”‚ MFA Coverage [__]% 100% [🟒/🟑/πŸ”΄] β”‚ β”‚ Critical Risks [__] 0 [🟒/🟑/πŸ”΄] β”‚ β”‚ Compliance Rate [__]% 95% [🟒/🟑/πŸ”΄] β”‚ β”‚ Privileged Users [__] <20 [🟒/🟑/πŸ”΄] β”‚ β”‚ Guest User Access [__] 0 [🟒/🟑/πŸ”΄] β”‚ β”‚ API Security Score [__]% 85% [🟒/🟑/πŸ”΄] β”‚ β”‚ Code Security Score [__]% 80% [🟒/🟑/πŸ”΄] β”‚ β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜ ``` --- ## πŸ’‘ RECOMMENDATIONS ### Strategic Initiatives 1. **Zero Trust Architecture Implementation** - Timeline: Q[_] 2024 - Investment: $[___] - Impact: Reduce attack surface by [__]% 2. **Enhanced Data Protection Program** - Implement Shield Platform Encryption - Deploy Event Monitoring - Enable Field Audit Trail 3. **Security Automation** - Automated compliance scanning - Continuous security monitoring - Automated remediation workflows ### Quick Wins (Immediate Impact) - [ ] Enable MFA for all privileged users - [ ] Remove unnecessary System Admin access - [ ] Implement IP restrictions on admin profiles - [ ] Review and approve all connected apps - [ ] Encrypt all PII fields --- ## πŸ“… NEXT STEPS ### Week 1 - Address all critical findings - Enable MFA enforcement - Review System Administrator access ### Week 2-4 - Implement IP restrictions - Review and remediate high-risk findings - Conduct security training ### Month 2-3 - Complete medium priority remediations - Implement monitoring solutions - Schedule penetration testing --- ## πŸ“Ž APPENDICES ### A. Detailed Query Results [Link to detailed SOQL query results] ### B. User Access Matrix [Link to complete user permission analysis] ### C. Compliance Evidence [Link to compliance documentation] ### D. Remediation Scripts [Link to security remediation scripts] --- **Report Prepared By**: [Security Team] **Review Approved By**: [CISO/Security Lead] **Next Audit Date**: [DATE] --- ### Dashboard Legend - πŸ”΄ Critical Risk - Immediate action required - 🟠 High Risk - Address within 7 days - 🟑 Medium Risk - Address within 30 days - 🟒 Low Risk - Address in next release - βœ… Compliant/Secure - ❌ Non-compliant/Insecure - ⚠️ Warning/Attention needed --- _This dashboard is generated from Salesforce Security Audit SOQL queries and reflects the security posture as of [TIMESTAMP]_