WORKDAY COMPLIANCE

Our compliance program.

Our strict compliance program consists of third-party audits and international certifications specifically designed to provide data security and privacy, protect against security threats or data breaches, and prevent unauthorized access to your data.

Decorative

Compliance resources for your organization.

AICPA SOC

SOC 1

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday VNDLY

Service Organization Controls (SOC) 1 reports provide information about a service organization’s control environment that may be relevant to the customer's internal controls over financial reporting.

Our SOC 1 Type II report is issued in accordance the International Standard on Assurance Engagements (ISAE) 3402 (Assurance Reports on Controls at a Service Organization). The SOC 1 report covers the design and operating effectiveness of controls relevant to Workday enterprise cloud applications.

AICPA SOC

SOC 2

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday Peakon Employee Voice, Workday VNDLY

The SOC 2 Type II report is an independent assessment of our control environment performed by a third party.

The SOC 2 report is based on the AICPA’s Trust Services Criteria and is issued annually in accordance with the AICPA’s AT Section 101 (Attest Engagements). The SOC 2 report details the design and operating effectiveness of controls relevant to any system containing customer data as part of Workday applications. The Workday Enterprise Products SOC 2 report addresses all of the Trust Services Criteria (Security, Availability, Confidentiality, Processing Integrity, and Privacy). Additionally, the report addresses the NIST Cybersecurity Framework and NIST 800-171 as part of the SOC 2+ Additional Subject Matter process, which includes an audited mapping of Workday controls against these frameworks.

AICPA SOC

SOC 3

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Peakon Employee Voice, Workday Strategic Sourcing

The American Institute of Certified Public Accountants (AICPA) has developed the SOC 3 framework for safeguarding the confidentiality and privacy of information that is stored and processed in the cloud.

The SOC 3 report, an independent assessment of our control environment performed by a third party, is publicly available and provides a summary of our control environment relevant to the security, availability, confidentiality, processing integrity, and privacy of customer data.

See our SOC 3 report for Workday Enterprise Products.

See our SOC 3 report for Workday Adaptive Planning. 

See our SOC 3 report for Workday Peakon Employee Voice.

See our SOC 3 report for Workday Strategic Sourcing.

Globe icon

ISO 27001

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday VNDLY

Our Information Security Management System (ISMS) meets the requirements set forth by this globally recognized, standards-based approach to security. 

See our consolidated ISO 27001 certificate for Workday Enterprise Products, Workday Adaptive Planning, and Workday Strategic Sourcing.

See our ISO 27001 certificate for VNDLY.

globe lock icon

ISO 27017

Applies to: Workday Enterprise Products, Workday Adaptive Planning

This standard provides controls and implementation guidance for information security controls applicable to the provision and use of cloud services.

See our consolidated ISO 27017 certificate for Workday Enterprise Products and Workday Adaptive Planning.

globe lock icon

ISO 27018

Applies to: Workday Enterprise Products, Workday Adaptive Planning

This standard contains guidelines applicable to cloud service providers that process personal data.

See our consolidated ISO 27018 certificate for Workday Enterprise Products and Workday Adaptive Planning.

globe lock icon

ISO 27701

Applies to: Workday Enterprise Products, Workday Adaptive Planning

This standard provides the requirements and guidelines for the implementation and continuous improvement of an organization’s Privacy Information Management System (PIMS) as an extension to ISO/IEC 27001.

See our consolidated ISO 27701 certificate for Workday Enterprise Products and Workday Adaptive Planning.

truste certified privacy

TRUSTe Enterprise Privacy and Data Governance Certification

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing

Workday is a participant under the TRUSTe Enterprise Privacy & Data Governance Practices Program.

This program is designed to enable organizations such as Workday to demonstrate that their privacy and data governance practices for personal information comply with standards based on recognized laws and regulatory standards, including the OECD Privacy Guidelines, the APEC Privacy Framework, the EU General Data Protection Regulation (GDPR), the U.S. Health Insurance Portability and Accountability Act (HIPAA), ISO 27001 International Standard for Information Security Management Systems and other privacy laws and regulations globally. 

See our TRUSTe certification status.

globe lock icon

SIG Questionnaire

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday Peakon Employee Voice, Workday VNDLY

The Standardized Information Gathering (SIG) questionnaire is an industry-standard compilation of questions used to assess information technology and data security across a broad spectrum of risk control areas.

The SIG is issued by Shared Assessments, a global organization dedicated to third party risk assurance. Workday self-assesses against the SIG annually, providing our customers with an in-depth view of our control environment against a standardized set of inquiries. Customers can access the SIG questionnaire on Workday Community.

nist

NIST CSF and NIST 800-171

Applies to: Workday Enterprise Products

The NIST Cybersecurity Framework (CSF) provides guidance for organizations on how to improve their ability to prevent, detect, and respond to cybersecurity risks. The NIST Privacy Framework provides guidance on measuring and improving an organization’s Privacy program. The NIST 800-171 standard relates to protecting Controlled Unclassified Information in non-federal Information Systems and Organizations.

Workday has mapped our relevant SOC 2 controls to the NIST CSF, NIST PF, and NIST 800-171 standards. This mapping has been audited as part of the Workday SOC 2+ report.

truste certified privacy

TrustArc and Privacy Shield

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing

Workday is an active Privacy Shield participant. TRUSTe is Workday’s third-party verification agent for the Privacy Shield.

See our Privacy Shield certification.

EU Cloud COC

EU Cloud Code of Conduct

Applies to: Workday Enterprise Products, Workday Adaptive Planning

The EU Cloud Code of Conduct (CCoC) consists of a set of requirements that enable cloud service providers (CSPs) to demonstrate their capability to comply with GDPR.

Verify the Workday certification.

HIPAA

HIPAA

Applies to: Workday Enterprise Products

Workday has completed a Health Insurance Portability and Accountability Act (HIPAA) third-party attestation for the Workday Enterprise Products, which provides assurance that Workday has a HIPAA-compliance program with adequate measures for saving, accessing, and sharing individual medical and personal information.

fedramp

FedRAMP Moderate

Applies to: Workday Enterprise Products

The Federal Risk and Authorization Management Program, or FedRAMP, is a U.S.-government program that enables federal agencies to adopt cloud-based systems into their IT environments. FedRAMP provides a standardized approach to security and risk assessment for cloud technologies and federal agencies to make sure that federal data is continuously protected at the highest level in the cloud.

Workday is FedRAMP Authorized status at the Moderate security impact level for Workday Government Cloud.

globe lock icon

G-Cloud

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Peakon Employee Voice

The G-Cloud framework is an agreement between the UK government and cloud-based service providers.

G-Cloud enables cloud-based service providers to apply and, once accepted, sell their cloud services to UK public sector organizations. The G-Cloud framework is updated annually by the governing body, Crown Commercial Services (CCS).

UK public sector organizations can currently purchase Workday service offerings via the CCS Digital Marketplace.

cyber essentials

Cyber Essentials

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday Peakon Employee Voice, Workday VNDLY

Cyber Essentials is a UK-government-backed scheme to help organizations protect against cyber-security threats by setting out baseline technical controls.

See our Cyber Essentials certificate.

irap

Australian IRAP

Applies to: Workday Enterprise Products, Workday Adaptive Planning

The Australian Government maintains security documentation relating to the usage of ICT services, including cloud services. This is represented through the Information Security Manual (ISM) and the Protective Security Policy Framework (PSPF). The Infosec Registered Assessors Program (IRAP), maintained by the Australian Cyber Security Centre (ACSC), endorses individual assessors to review an organization's effectiveness against controls in the ISM and PSPF. 

Workday engages a third-party assessor to perform an IRAP assessment of the suitability of the controls in the ISM and PSPF against Workday Production environments at the PROTECTED level.

globe lock icon

CSA STAR Self-Assessment

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday Peakon Employee Voice, Workday VNDLY

The Cloud Security Alliance (CSA) Security, Trust & Assurance Registry (STAR) Consensus Assessments Initiative Questionnaire (CAIQ) Self-Assessment consolidates current information regarding security risks and controls into one industry-standard questionnaire (CSA STAR CAIQ).

Workday self-assesses against the CSA STAR CAIQ biennially, providing our customers with an in-depth view of our control environment. This document provides Workday customers with an in-depth view of the Workday control environment.

tisax



TISAX

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing

The Trusted Information Security Assessment Exchange (TISAX) is administered by the ENX Association on behalf of the German Association of the Automotive Industry. This standard provides the European automotive industry with a consistent, standardized approach to information security systems.

Result available on the ENX Portal.

globe lock icon

CCCS CSP ITS Assessment

Applies to: Workday Enterprise Products

The Canadian Centre for Cyber Security (CCCS) established the Cloud Service Provider (CSP) Information Technology Security (ITS) Assessment Program to assist Government of Canada (GC) departments and agencies in their evaluation of CSP services. CCCS provides advice and guidance on the technical, operational, and procedural ITS capabilities of CSPs. The assessment determines if security processes and controls meet the GC public cloud security requirements for information and services up to Protected B, Medium Integrity, and Medium Availability (PB/M/M) as published by the Treasury Board of Canada Secretariat.

globe lock icon


TX-RAMP

Applies to: Workday Enterprise Products, Workday Adaptive Planning, Workday Strategic Sourcing, Workday Peakon Employee Voice, Workday VNDLY

 

The Texas Risk and Authorization Management Program (TX-RAMP) is a DIR program that provides review of security measures taken by cloud products and services that transmit data to Texas state agencies. Cloud providers must comply with an established DIR framework and continuous compliance to be accepted. TX-RAMP was established from requirements put forth in Senate Bill 475.

 

Workday is certified at TX-RAMP Level 2.


Get the power to adapt.

Ready for change? Get in touch.