A graphic showing how Einstein Trust Layer creates content for CRM apps.

Einstein Trust Layer

The Einstein Trust Layer is a robust set of features and guardrails that protect the privacy and security of your data, improve the safety and accuracy of your AI results, and promote the responsible use of AI across the Salesforce ecosystem. With features like dynamic grounding, zero data retention, and toxicity detection, the Einstein Trust Layer is designed to help you unleash the power of generative AI without compromising your safety or security standards.

A template of a user prompt being generated into an Einstein AI repsonse.

Trusted AI starts with securely grounded prompts.

A prompt is a set of instructions that steers a large language model (LLM) to return a result that is useful. The more context you give the prompt, the better the result will be. Features of the Einstein Trust Layer like secure data retrieval and dynamic grounding enable you to safely provide AI prompts with context about your business, while data masking and zero data retention protect the privacy and security of that data when the prompt is sent to a third-party LLM.

Seamless privacy and data controls.

Benefit from the scale and cost-effectiveness of third-party foundation LLMs while protecting the privacy and security of your data at each step of the generation process.

Allow users to securely access the data to ground generative AI prompts in context about your business while maintaining permissions and data access controls.

A graphic showing how Einstein Trust Layer uses CRM data.

Securely infuse AI prompts with business context from structured or unstructured data sources, utilising multiple grounding techniques that work with prompt templates you can scale across your business.

A template for Einstein generated content.

Mask sensitive data types like personal identifiable information (PII) and payment card industry (PCI) information before sending AI prompts to third-party large language models (LLMs), and configure masking settings to your organisation’s needs.

*Availability varies by feature, language, and geographic region.

A chat window with an example of a conversation with Einstein AI.
A graphic showing how Einstein Trust Layer uses CRM data.
A template for Einstein generated content.
A chat window with an example of a conversation with Einstein AI.

Your data is not our product.

Salesforce gives customers control over the use of their data for AI. Whether using our own Salesforce-hosted models or external models that are part of our Shared Trust Boundary, like OpenAI, no context is stored. The large language model forgets both the prompt and the output as soon as the output is processed.

Mitigate toxicity and harmful outputs.

Empower employees to prevent the sharing of inappropriate or harmful content by scanning and scoring every prompt and output for toxicity. Ensure no output is shared before a human accepts or rejects it and record every step as metadata in our audit trail, simplifying compliance at scale.*

* Coming soon

Deploy AI with Ethics by Design.

Salesforce is committed to the delivery of software and solutions that are intentionally ethical and humane in use, particularly when it comes to data and AI. In order to empower customers and users to use AI responsibly, we have developed an AI Acceptable Use Policy to address the highest areas of risk. Generating individualized medical, legal, or financial advice is prohibited in an effort to maintain human decision-making in those areas. At Salesforce, we care about the real-world impact of our products, and that’s why we have specific protections in place to uphold our values, while empowering customers with the latest tools on the market.

Get the most out of secure AI with trusted partners on AppExchange.

Accenture logo
Deloitte logo
Slalom logo

Einstein Trust Layer FAQ.

Secure AI is AI that protects your customer data without compromising the quality of its outputs. Customer and company data are key to enriching and personalizing the results of AI models, but it's important to trust how that data is being used.

One of the top safety concerns of AI is data privacy and security, given that many customers don't trust companies with their data. Generative AI specifically also introduces new concerns around accuracy, toxicity, and bias of content that it generates.

Salesforce keeps its customers' data secure using the Einstein Trust Layer, which is built directly into the Platform. The Einstein Trust Layer includes a number of data security guardrails such as data masking, TLS in-flight encryption, and Zero Data Retention with Large Language Models.

Deploying trusted AI will empower you to reap the benefits of AI without compromising on your data security and privacy controls. The Einstein Trust Layer allows you achieve peace of mind when it comes to where your data is going and who has access to it, so that you can focus on achieving the best outcomes with AI.

How to design trusted generative AI.

First, understand how AI can address your business needs and identify your use cases. Next, choose a partner that you can trust with a proven track record of delivering trusted AI solutions. Lastly, determine the regulatory and compliance requirements for your specific industry to inform your approach to your trusted AI journey.