Compliance - Release 3.0
  • 13 Jul 2022
  • 2 Minutes to read
  • Dark
    Light

Compliance - Release 3.0

  • Dark
    Light

Article Summary

Negative Detection Patterns

Negative Detection Pattern

Have you ever experienced a false positive before? Was it a tracking number that resembled a credit card number? With Negative Detection Patterns, you can effectively exclude these numbers from PCIFY detection.

  • We added a new field to Detection Patterns called Negative Pattern.
  • Create your own negative patterns for international phone numbers, UPS, USPS, Fedex, and other common false positives.
  • Numbers matched with Negative Patterns are not masked.
  • Logs are generated for a matched Negative Pattern just in case the pattern is too loose (and it really is a true positive).

False Positive Reporting

False Positive Reporting

We have upgraded the Analytics tab to show false positives, exceptions, and frequent detection patterns found by PCIFY.

  • We added 3 new Lightning Dashboard Components to the Analytics tab.
  • False positives are automatically flagged, and included in a report called “False Positives Today”.
  • We have improved PCIFY’s detection algorithm to both ignore false positives, and tell you what we ignored just in case you believe they are actually true positives.
  • You can also manually add false positives you discover to this report by flagging Logs with the new “False Positive” checkbox field.
  • These flagged false positive records are excluded from your Credit Card Detection totals in the Analytics tab.

Mask & Delete Individual Records (with Lightning)

Mask Delete

We have heard from customers that after you run a report audit, it would be nice if you could mask or delete the related record directly, instead of having to switch the audit action to mask and run the same audit again.

  • We have created Lightning Component Buttons so you don’t have run more audits just to mask a few records
  • This is especially useful for customers with frequent false positives, who need an easy way for their compliance teams to manually mask the record after confirming the record does contain credit card numbers.
  • These buttons are automatically added to the PCIFY Log page layout, and allow your compliance team to automatically enforce PCI Compliance on one-off records directly from the Log without having to switch to the related Case, Email Message, or Attachment.

Enhanced Logging

Enhanced Logging

We have added the following fields to the PCIFY Log object:

Field NameField TypeField Description
False PositiveCheckboxA likely false positive. This field is flagged automatically by PCIFY. You are allowed to manually check this box if you find valid false positives not caught by PCIFY. Checking this box excludes the record from credit card detection totals.
Confidence LevelFormulaOur confidence in the detection event. Values can be High, Medium, or Low.
Pattern MatchCheckboxTrue if a detection pattern was matched.
Luhn ValidCheckboxTrue if the number flagged passed the Luhn Algorithm.
Log TypeFormulaA standard set of values which can be used in reporting: Mask, Report, Delete, Debug.
FieldTextThe Salesforce field in which PCIFY discovered sensitive data.
PatternTextThe Detection Pattern matched in the detection.