# Data and security

Workato has a comprehensive approach to security. This includes a complete security program with documented policies and procedures, verified by an annual audit; secure development and testing; a secure and scalable infrastructure; and capabilities within the product that enhance security and give customers control over key security features.

An overview of Workato’s security practices can be found on the public Security Page (opens new window).

This section of the documentation highlights key product features that are related to security.

We also have Security Best Practices guidance for particular product features.


# Access and Authentication

# Password Policy Enforcement

Users login to Workato using a password that is known only to them. Workato enforces password length, complexity, and expiration standards. Passwords are not stored; instead, as is standard practice, only a secure hash of the password is stored in the database. For more information, see the Authentication section of the Security Page (opens new window).

# Session timeout

Workato supports automatic session logout after a period of time. Organizations can set a timeout duration according to their security needs. A user can update their timeout duration by navigating to User icon > Account settings > Account > Session timeout duration.

# Two-Factor Authentication

An organization can mandate that their users configure their accounts to use Two-Factor Authentication through a mobile app. Workato supports Google Authenticator, Microsoft Authenticator, and Authy. To learn more about enabling and disabling this feature, see Two-Factor Authentication.

# Organizational separation

Admins can configure a separate Workspace for each team or business function. Each Workspace has its own set of users and resources, such as connections, recipes, and lookup tables. Users can only access the resources of the Workspace to which they are assigned. For example, a user working in the marketing Workspace of an organization cannot access the resources in the IT or accounting Workspaces.

# Separation of environments

Workato supports a multi-phase development lifecycle, in which development, testing, and production are performed in separate environments and by different users. For more information, see Recipe Lifecycle Management (opens new window).

# IP allowlists

IP allowlists help to ensure that traffic to and from Workato is restricted to authorized users. Customers using the On-prem agent (OPA) enable Workato to securely access authorized on-prem apps, databases, and folders via specific hostnames and IP addresses. For more information, see IP Allowlists.

# TLS and HTTP standards

Workato's API Platform feature currently supports the following TLS and HTTP standards:

  • API Platform endpoints support TLS 1.2 and 1.3 with a minimum of HTTP 1.0 or higher.
  • API Platform custom domain endpoints support TLS 1.2 and 1.3 with a minimum of HTTP 1.1 or higher.

These standards are subject to change based on security best practices.

# SSO using SAML2.0 authentication

Workato supports integration with 3rd party SAML-compliant SSO systems. This allows an enterprise to manage access to Workato as well as other enterprise applications and apply custom authentication schemes and policies.

Workato also supports Single Sign-On using 3rd-party credentials including Google and Microsoft Office 365. For more information, see Single sign-on.

# Just-in-Time provisioning

Customers using a SAML-based SSO provider can use Just-in-Time provisioning to automatically create Workato users. This eliminates the need to manually configure user accounts and further enhances the enforcement of security policies. For more information, see Team collaboration - Just in time provisioning.


# User Provisioning and authorization

To minimize the risk of data exposure, Workato follows the principle of least privilege through an RBAC (Role-Based Access Control) model when provisioning system access.

# Controlling user access through RBAC

Team admins use role-based access control (RBAC) to assign collaborators to projects and folders, as well as to grant view, edit, create, or delete permissions to assets. Workato is pre-configured with the Admin, Operator, and Analyst system roles, which grant a user the permissions necessary to perform the tasks within the scope of their role. For more information, see Role-based access control.

# Custom Roles

In addition to the system roles, Workato offers team admins the ability to configure custom roles with access to specific folders, recipes, and connections. For more information, see Custom roles.


# Connecting to External Systems

# OAuth2

When Workato recipes connect to remote systems using user-supplied credentials, where possible this is done using OAuth2, and in those cases, no credentials need to be stored in the Workato system. However, if a remote system requires credentials to be stored, they are encrypted using a 256-bit key.

# Custom OAuth

Custom OAuth profiles enable recipe builders to create custom application profiles on supported connectors, then connect them to Workato. This gives greater control over the app's branding, permission scopes, and OAuth profile. For more information, see Custom OAuth profiles.


# Data protection

# Data encryption

All data stored in the Workato system is encrypted at rest using a strong encryption algorithm (AES-256). This data includes recipes, connections, lookup tables, user profiles, job history, and audit logs. Job history data is double-encrypted using a global key managed by our cloud providers and a tenant-specific key. For more information, see key management.

# Data Retention

Workato stores transaction-related data for a limited period of time, to provide visibility into system activity, facilitate testing and debugging, allow the re-running of failed transactions, and support long-running transactions. The retention period varies by Workato plan and in some plans is configurable.

# Data masking

When configuring recipe steps that contain sensitive data, recipe builders can opt to mask the data. When this option is enabled, the data does not display in the Workato UI, and it is not included in the job history database. For more information, see Data masking

# Data privacy

Workato has a public privacy policy (opens new window), which details the types of personal information we collect, our handling of this information, and our customers’ privacy rights.

# Audit log

Workato maintains an Activity Audit Log that enables Team administrators to see a record of users’ significant actions within their organization. This log can be streamed to an external destination to enable deeper analysis and long-term retention. For more information, see Audit log streaming.


# Best practices

We have documented the following security best practices for using the Workato platform:


Last updated: 4/5/2024, 5:55:30 PM