# Cloud hosting editions

Workato offers multiple hosting editions that provide an enhanced level of security and data protection for organizations with strict requirements.

# Virtual Private Workato

Virtual Private Workato (VPW) offers our highest level of security and data protection. This enables you to ensure compliance with strict standards and regulations in highly regulated industries like financial services, insurance, and healthcare. VPW provides a secure, isolated, and dedicated environment separate from Workato’s commercial cloud environment. VPW is hosted in its own AWS Virtual Private Cloud (VPC) and connected through VPC peering and transit gateway to customer external networks. It provides all the security, flexibility, performance, and scalability of Workato in a dedicated Amazon VPC.

VPW secures your data and workload in an isolated environment. This provides dynamic elasticity to scale your processing to peak loads and boost platform performance. Additionally, because you can connect VPW to your own cloud, VPW provides seamless network connectivity between processes orchestrated on VPW and other apps and systems in your own private cloud or private data center.

# VPW key features

VPW provides the following key features:

  • Dedicated environment: Each organization gets a dedicated Workato environment hosted in its own AWS Virtual Private Cloud (VPC), ensuring complete isolation from other customers.

  • Fully managed: VPW is managed and operated by Workato, similar to our commercial cloud model. VPW offers automatic scaling and enhanced performance, with no DevOps overhead for customers.

  • Scalable and performant: With dynamic elastic scalability and an isolated environment, VPW offers peak performance as it does not share any resources with any other customer.

  • AI security: Use Workato’s advanced AI capabilities like Copilot, AI in workflows, and more with enhanced AI security.

  • Comprehensive security: VPW offers SAML-based single sign-on, just-in-time provisioning, SCIM, external secrets managers, hourly key generation, role based access control, IP address allowlists, and more.

  • Encryption: All data is encrypted in-transit and at rest.

  • Enterprise key management: VPW provides complete data protection and control by enabling you to bring your own encryption key to encrypt all customer data.

  • Network connectivity: VPW supports network connectivity to on-premises systems and secure, seamless connectivity to customer-managed clouds or private data centers.

  • Compliance certifications: SOC1, SOC2, HIPAA, and GDPR compliance confirm Workato’s high security standards.

# Workato GovCloud

Workato GovCloud on AWS GovCloud in the US offers customers the additional security required for US government-regulated workloads and other types of sensitive data. This secure, cloud-based solution allows your IT teams to focus on business processes while managing and monitoring all the regulated workloads from a single, secure platform. Workato GovCloud is ideal for customers that require compliance with common US federal, state and local government standards.

# Workato GovCloud key features

Workato GovCloud provides the following key features:

  • Comprehensive security: VPW offers SAML-based single sign-on, just-in-time provisioning, SCIM, external secrets managers, hourly key generation, role based access control, IP address allowlists, and more.

  • On-premise connectivity: Workato GovCloud supports connectivity to on-premises systems through On-premise Agents (OPA). The OPA acts as a secure bridge between Workato's cloud platform and an organization's internal network, allowing for the integration and automation of workflows that involve on-premises databases, applications, and file systems without exposing them directly to the internet.

  • Compliance certifications: AWS GovCloud (US) holds key compliance certifications, including FedRAMP. These certifications ensure Workato GovCloud meets stringent US government and industry-specific security and regulatory standards. Similarly, Workato's SOC1, SOC2, HIPAA, and GDPR compliance confirm Workato’s high security standards.


Last updated: 8/1/2024, 4:24:13 AM