Compliance - Release 3.2
  • 19 Sep 2022
  • 2 Minutes to read
  • Dark
    Light

Compliance - Release 3.2

  • Dark
    Light

Article Summary

MaskAnything™

Mask Anything

PCIFY has always been the best AppExchange product for finding credit cards. Starting today, you’ll also be able to find and redact ANY data in your Salesforce orgs with our new MaskAnything™ feature.

Any string that you can match with a regular expression, you’ll be able to find with PCIFY:

  • Bank account numbers
  • Sensitive medical data
  • Expiration dates
  • IP addresses
  • Email addresses
  • URLs
  • Phone numbers
  • The name “John.”

This data will be detected and permanently removed so your business can spend less time worrying about compliance liabilities and more time doing what you do best.

Support for Non-Numeric Characters

You’ve asked us for alpha and special character support for a long time, and we’re thrilled to finally give it to you:
Support for Non Numeric Characters

With PCIFY v3.3 you’ll be able to create Detection Patterns for strings containing alpha, numeric, and special characters. This means that you’ll be able to match strings such as:

  • Exact Matches: “Account Number: 1234”
  • Partial Matches: “@yahoo.com”
  • Mixed Characters: “1Z415364748318”

Try it for tracking numbers, expiration dates, CVVs, email addresses, IP addresses, and more - we think you’ll like this new feature.

Allowlisting Known False Positives

Sometimes you’ll come across numbers which are known frequent false positive offenders. You don’t want PCIFY to mask it, but you also don’t want to turn PCIFY off:
whitelisting known false positives

Starting in version 3.3, PCIFY will automatically ignore numbers or strings which you designate as known false positives.

New PCIFY Detection Patterns

new pcify detection patterns

We’re including some extra freebies in this release - new Detection Patterns! Not only have we improved the performance of our existing patterns, but we have given you some optional patterns to play with:

PatternPurpose
PerformanceBoostCombines multiple credit card patterns into a single regular expression for improved processing times.
UPSAnti-pattern for excluding UPS tracking numbers from detection.
USPSAnti-pattern for excluding USPS tracking numbers from detection.
FedexAnti-pattern for excluding Fedex tracking numbers from detection.

All of these patterns are turned off by default. We recommend testing the new patterns in your sandbox environments before turning them on in production.

Schedule PCIFY Audits via Apex

Thanks to the great idea from a favorite customer, a global hospitality and travel platform, we have opened access to our global classes for scheduling PCIFY Audits. You’ll be able to write your own Scheduled Apex to set PCIFY Audits to run daily, weekly, monthly for scanning your orgs automatically. No more pressing “Run Audit” every time!

Processor Improvements (23% faster!)

This is a major architectural improvement that we are excited about - the new version of PCIFY is on average 23% faster than the previous version. We see huge gains in performance for both Detection and Auditing. All you have to do to enable these processor improvements is upgrade to PCIFY 3.3. Enjoy!

Bug Fixes

BugImpact
Expiration Dates messed up PCIFY detection411111 11/12 confused PCIFY - not anymore.
Double credit cards messed up PCIFY detection411111 411111 confused PCIFY - not anymore.
SecureAttachment fails if API credentials aren’t enteredNow we fail a little bit more gracefully.
Removed Exception logging for non-supported attachment typesIt was annoying for customers.
Removed logging for negative pattern matchingNow we simply ignore numbers which match negative patterns.