logo

A ‘Deep Clean’ for Your Org: Salesforce Data Cleansing and Metadata Cleanup

As your business grows, so will your Org. And while a highly customized Salesforce Org reflects a booming business, there’s a critical difference between necessary complexity and technical debt. 

In the spirit of spring cleaning, we wanted to share two strategies for reducing technical debt: Salesforce data cleansing, and cleaning up unnecessary customizations and metadata in your Org. Both go hand-in-hand in improving usability and adoption. 

For the first part of this post, Salesforce data cleansing, we’re drawing from an excellent entry in the Salesforce 360 Blog on ‘dirty data’ in CRM records. Then, we’ll look at metadata, and share some tips for deprecating unused customizations that may be complicating your quest for cleaner data. 

Salesforce Data Cleansing: Identifying ‘Dirty Data’

“Dirty” CRM data is, effectively, anything that prevents your team from using the system efficiently. This can mean data that is:

  • Out-of-date or irrelevant, often due to an acquisition, staffing change or any other type of broad business change
  • Incomplete or missing key fields, usually due to a user omitting critical information
  • Duplicated in multiple places — what the Salesforce team calls “confetti data”
  • Inaccurate, like a contact record from a web form where someone has inputted a fake email

These types of things are common in any CRM. But over time, they build up and cause problems ranging from minor nuisances — a sales exec has to hunt to find the correct contact info for a prospect — to more significant problems around reporting. For example, if you have an opportunity pipeline with duplicates or inaccuracies, that can affect close rates, attribution, and other critical metrics for your teams. 

Eventually, enough complexity can actually slow down the performance of your Org — something that affects all users and can impact adoption of the system. 

The Road Map to Clean CRM Data

Salesforce’s data cleansing roadmap involves three steps:

  • First, map out your current data processes. This involves looking at the fields in your system, and identifying what they mean and whether they’re being filled out consistently. 
  • Then, complete an assessment to determine which fields are actually meaningful to your processes and reporting, and which can be archived. The fewer fields you have, while still capturing the information you need to work efficiently, the easier it will be to keep your data clean. 
  • Finally, share recommendations with leadership and team members. Make sure you can get buy-in from both users and management — when everyone’s on the same page, it will be easier to make the changes you need to make. 

Tip: If you’re looking to clean your data from the ground up, consider implementing Salesforce data classification — as a tool, data classification helps organize and facilitate proper security protocols on sensitive information.

What About Metadata?

Clean data is critical. But getting it requires making sure the system is customized properly. That’s where metadata comes in. 

Salesforce Ben has a useful primer on the distinction between data and metadata. Basically, data is the individual records your business relies on — users, accounts, contacts, etc — and metadata is the encoded structure of your Org that controls what you can see and enter into the system. 

Why Is Metadata Important?

When you can control how things go into the system, you can shape the quality of what goes into it. Eliminating an unnecessary field on the contact object can give your sales team more effective, actionable information to work with. 

The caveat is that cleaning up metadata is more complicated than cleaning up data — seemingly simple changes can have unintended consequences. That field may not look like it’s being used, but it could connect to an important report or automation.

So there’s more risk involved in streamlining your metadata. But the good news is that doing it safely boils down to a few core principles.

Think Before You Build

You can avoid the need for metadata clean-up altogether by taking a more thoughtful approach to development.  Before creating a new customization, think if there’s something already existing in the system already that can be modified instead. Salesforce’s ‘low-code’ platform makes it quick and easy to build new customizations, but the downside is that it can easily lead to over-engineering and technical debt. 

While this will help ensure your Org stays streamlined as you move forward, it doesn’t solve the problem of existing complexity. So before you start on a major cleanup project, there are two things you’ll need to have in place.

Impact Analysis

Before deleting any customizations, it’s critical that you check what dependencies are sitting on them. You never know what fields, picklists, or records might be affected. 

Netwrix Strongpoint’s Dependency Relationship Diagram tool is great for doing just this. You’ll find the DRD in our free Flashlight app, or in our enterprise-level Documentation and Optimization product, where it comes with a wide range of tools for automating the cleanup process. 

Change Controls

It makes sense to monitor who is building what and who can make changes in your Org before starting a cleanup project. Creating a system for tracking user activity and access controls will help add a layer of governance to your change process.

If you have a lot of development activity in your Org, setting up a formal change management system — alongside or in lieu of a ticketing system like Jira or ServiceNow — is the best way to maintain accountability and transparency when cleaning up, deprecating or altering any customizations. 

As VP of Sales and Marketing, Paul is responsible for driving growth of of the Infrastructure and Applications products in the Netwrix portfolio. His main areas of focus are security and compliance for NetSuite, Salesforce and Network Infrastructure. He is passionate about Go To Market Strategies and driving positive outcomes for customers. Previously, Paul served as the VP of Sales and Marketing at Strongpoint where he ran Go To Market functions before it was acquired by Netwrix. Paul holds a Bachelor of Arts degree and a Masters in Business Administration from McMaster University in Hamilton, Ontario, Canada.