# Workato FAQs

Get answers to frequently asked questions (FAQs) about about Workato.

What is Workato?

Workato is an intelligent automation platform that enables both business and IT teams to integrate apps and automate business workflows without compromising security and governance.

How does Workato work?

Workato uses a visual interface where you can create recipes that define the triggers, actions, and conditions for automating tasks between different apps. These recipes are executed based on events or conditions you specify.

What are Workato's key features?

Workato offers the following key platform capabilities:

  • Workflow apps: Turn complex workflows into enterprise-friendly applications -- without code.
  • Process automation: Streamline workflows and optimize operational efficiency.
  • Insights: Visualize data using Workato's drag-and-drop query builder.
  • Workbot: Connect apps and automate workflows within Slack and Microsoft Teams.
  • Data orchestration: Move, transform, and orchestrate data across sources and destinations at scale.
  • API Platform: No-code, serverless, and enterprise grade APIM tool.
  • Event streams: Orchestrate real-time workflows with event streaming.
  • Universal connectivity: Integrate your apps and build custom automation solutions.
Can Workato integrate with my existing apps?

Yes, Workato has a wide range of pre-built connectors for popular apps like Salesforce, Slack, Microsoft Teams, NetSuite, SAP, Marketo, and many others. Additionally, the Workato platform is extensible and supports the ability to create custom connectors with the HTTP connector or Connector SDK.

Does Workato support integration with on-premises systems?

Yes, Workato supports both cloud-based and on-premises systems. It offers on-prem agents that allow secure connections to on-premises databases, file systems, and applications.

Is coding required to use Workato?

While basic knowledge of logic and data structures can be helpful, Workato's visual interface allows users to create workflows and integrations without writing extensive code. However, advanced users can also leverage Workato's scripting capabilities for more complex automations.

How secure is Workato for handling sensitive data?

Workato follows industry-standard security practices, including encryption of data in transit and at rest, role-based access control (RBAC), audit logs, and compliance certifications (such as SOC 2 Type II, GDPR, HIPAA). Users can also implement additional security measures like IP whitelisting and single sign-on (SSO).

What browsers does Workato support?

Workato is supported on all modern and up-to-date browsers, including Google Chrome, Apple Safari, Microsoft Edge, and Mozilla Firefox.

Can Workato automate complex business processes?

Yes, Workato is designed to handle complex workflows and business processes. Users can create multi-step workflows (recipes) with conditional logic, data transformations, error handling, and scheduled tasks to automate intricate processes across multiple systems.

What are recipes?

Workato recipes are automated workflows that connect multiple apps through triggers and actions. Triggers initiate a recipe, actions are the tasks performed, and a job is the complete execution of a recipe from start to finish.

What types of triggers and actions can you use in Workato recipes?

You can configure recipe triggers to run on a scheduled interval, each time an event occurs, only for events that meet a specific condition, or when a specific number of events occur. Actions in a recipe can include configuring conditional statements, repeating actions with loops, handling errors, and modifying data using datapills and formulas.

Does Workato offer analytics and monitoring capabilities?

Workato provides real-time monitoring of workflows, activity logs, error notifications, and performance analytics. Users can track the execution of workflows, identify bottlenecks, monitor data transformations, and gain insights into automation performance.

What is Workato's approach to security?

Workato has a comprehensive approach to security, which includes a complete security program with documented policies and procedures, secure development and testing, a secure and scalable infrastructure, and product capabilities that enhance security. Workato employs encryption for data at rest and in transit, supports SAML 2.0-based authentication, two-factor authentication, and has robust access control with role-based access control (RBAC) for assigning user privileges.


Last updated: 6/26/2024, 9:52:40 PM