In the Age of the Customer, the bar for engaging customer experiences that are mobile, personalized, and intelligent has never been higher. For many companies, apps are driving these new levels of innovation and customer loyalty, and Heroku Enterprise is increasingly becoming the platform of choice for building transformative apps fast.

Heroku Enterprise provides leading companies the same developer experience that powers six million customer apps. It is an app developer’s dream -- combining the experience coders love for building modern, elegant apps with the enterprise control, trust and scalability that big companies require. However, in highly regulatory industries such as Financial Services, Healthcare and Public Sector, security and compliance concerns add friction to the the app lifecycle and slow down the pace of innovation.

Today we’re excited to announce Heroku Shield, a premium set of integrated services for managing regulatory security and compliance, built natively into the Salesforce Platform for Heroku Enterprise customers.

Heroku Shield reduces the risk, complexity and costs of managing compliance requirements on AWS and accelerates the app development process for a company’s most transformative customer-facing apps. It allows companies to safeguard and audit customer data while enabling a 360 view of the customer. And, in a matter of clicks, developers can support HIPAA compliance requirements for apps that handle PHI (Protected Health Information). Now generally available, Heroku Shield includes three core services:

Shield Private Spaces

Part of Heroku Enterprise, Private Spaces empowers companies to extend corporate networks to take advantage of the cloud, running apps in a secure, private space with direct access to Salesforce’s trusted infrastructure. With Shield Private Spaces, enterprise IT and developer teams can now deploy HIPAA-compliant apps while retaining the Heroku developer experience and minimizing business downtime.

Enhanced Logging and Audit

Seamless keystroke logging adds an important layer of audit control in Shield Private Spaces, allowing all input typed into an interactive session to be captured and analyzed. Furthermore, all log events from applications and Heroku system services in a Shield Private Space are forwarded to a single log capture destination available only to users with admin permissions. This frees developers from dealing with log configurations, while allowing auditors in highly regulated industries to confirm that logging is correct - and will remain so - even as developers add and remove apps in the Private Space.

Encryption and Data Services

Heroku Shield enforces higher levels of encryption, requiring mandatory encryption for data-at-rest and enforcing a stricter level of TLS encryption (higher than 1.0) for apps in a Shield Private Space. Combined with the ability to enforce trusted IP  ranges and grant application-level authentication tokens, IT and developer teams in highly regulated industries can now encrypt sensitive data at rest while maintaining important application functionality.

Heroku Shield joins Salesforce Shield within Salesforce’s portfolio of app regulatory compliance solutions to empower companies to take advantage of the speed and innovation that cloud computing has unlocked while also managing their complex industry governance requirements. Since launching two years ago, Salesforce Shield innovations like Bring Your Own Encryption Key, Event Monitoring and Field Audit Trail, Salesforce Shield are making it easier than ever for customers to monitor and encrypt sensitive cloud data at rest -- all with point and click tools.

Similarly, Heroku Shield is a game-changer for Trailblazers like Align Technology, the makers of Invisalign, and other companies deliver apps that are highly compliant and instantly scalable, with advanced security controls, and built on the Heroku experience their developers know and love.

Take a deeper look at Heroku Shield - and how its core services are empowering customer Trailblazers to reduce the burden of securing sensitive data while delivering a modern, elegant app experience - join us for a webinar on June 13 at 9 a.m. PT.

Hope to see you there.