Here’s how Workato meets your data residency, security, and compliance requirements

How Workato meets your data residency, security, and compliance requirements

The data your applications collect and store is often extremely sensitive. 

Your HRIS likely has identifiable information on employees, like their birth dates and their bank account information; while your CRM platform and your ERP system features a variety of confidential details on clients and prospects, including signed contracts, tax information, and credit card details.

To help you keep critical and personal app data protected as you build out and maintain your integrations and automations in Workato, we’ve gone ahead and taken aggressive steps. 

What, exactly, have we done? We’ll give you an idea by walking you through the tools and features we’ve implemented in the Workato platform. 

1. We’ve built an EU data center to help you comply with data residency requirements 

As we support more organizations that operate in and around Europe, and as these organizations increasingly rely on our platform to drive digital transformation (as evidenced by data usage in the EMEA region increasing 3.9x year-over-year), we knew it was critical to build out a local, centralized location for hosting their data. 

That’s why we’ve just set up a data center in Frankfurt, Germany that offers the same protection measures as those offered by our U.S-based data center. 

The EU data center can enhance your privacy and regulatory compliance——while still allowing you to enjoy all the benefits offered by our platform—by ensuring your data is stored and processed in the EU region.

You can learn more about our new data center here

2. We continue to meet standards and validate our compliance

We strive to pass and go well beyond the requirements set forth in important security regulations and audit evaluations. 

We comply with GDPR, which imposes stringent data privacy and security standards for organizations that target and/or collect data from people living in the EU. In addition, we’ve been audited to the SOC-2 standard for over five years and completed another annual SOC-2 Type II security audit in 2020. 

3. We’ve implemented several features specific to protecting your data 

Here’s just a few worth highlighting:

  • Data masking can disable data displayed at the trigger and action steps to prevent unauthorized access to sensitive data
  • The audit log can track various changes made by users in your workspace, whether the changes are related to a recipe, a connector, a folder, or other activities in the workspace
  • Data encryption is executed both at rest and in transit using the latest security best practices. Workato has implemented two layers of encryption for the job history logs, which contain data processed on the platform.
  • Once the retention period ends, the platform automatically deletes detailed job logs and custom job reports 

There’s a lot more we’ve done to keep your data safe and secure, and there’s a lot more we have planned. So no matter if you’re a long-time Workato user or brand new to our platform, you can rest easy knowing that we’re fully committed to keeping your data safe!

About the author
Jon Gitlin Content Strategist @ Workato
Jon Gitlin is the Managing Editor of The Connector, where you can get the latest news on Workato and uncover tips, examples, and frameworks for implementing powerful integrations and automations. In his free time, he loves to run outside, watch soccer (er...football) matches, and explore local restaurants.