When Salesforce Meets SOX: CPQ System Compliance

Apr 7, 2021 9:23:30 AM / by Nicole Dawes

Audit teams are increasing their focus on Salesforce CPQ. With the newest release from Strongpoint, you'll be more prepared than ever.

Topics: Salesforce

Nicole Dawes

Written by Nicole Dawes

We’ve been hearing from a growing number of Salesforce teams that SOX auditors are looking at their CPQ systems — and want proof that any changes to CPQ Rules, Products and related configuration tables were properly approved.

Assembling this proof takes time and effort. Most CPQ implementations are highly customized and complex. And because sales teams rely on these systems, the cost of breaking something is extremely high. In addition, since the rules are defined in custom objects, it is very difficult to build reports that will satisfy your auditors.

How can you meet your compliance needs without slowing down your team? How do you protect the areas under audit without slowing down your innovation in other areas? Automation. And that’s exactly what we’ve built into the latest iteration of Strongpoint for Salesforce.

 

If you handle any revenue-related data in Salesforce, your Org may be in scope for audit.

 

Introducing Strongpoint CPQ Compliance

Strongpoint for Salesforce's Enterprise Governance module is getting a major upgrade to help meet this challenge. Strongpoint CPQ Compliance continuously audits your CPQ Rules, Products and related configuration tables and warns you about unauthorized changes. It can even block unauthorized changes to sensitive parts of the system protecting the integrity of your critical sales processes, and produces reporting your auditors will love.

Best of all, it takes less than a day to set up, and doesn't change how your CPQ is configured.

 
 

Our Agenda

This webinar provides a comprehensive overview of Strongpoint's new CPQ compliance features. Led by CEO Mark Walker and Customer Success Manager Rick Roesler, we cover:

1. Salesforce and SOX: What's in scope?

2. Compliance challenges for CPQ

3. The Strongpoint CPQ compliance approach

  • Focusing on the objects relevant to SOX
  • Protecting CPQ rules and similar custom objects
  • Protecting Products with Agent
  • Protecting related customizations with custom policies

Related Webinars