What is WORKDAY ?    

Workday provides unified finance, human resources and student, faculty and staff lifecycle management cloud applications designed for the way people work in today’s organizations.

The A&M System benefits from Workday’s intuitive, web-based applications with self-service and mobile capabilities.

Workday’s numerous benefits include:    

  • Workday provides 24/7 access to information over a secure network.
  • Workday functionality offers employee and manager self-service, enabling staff to update or access their information privately from any computer or mobile device with internet access.
  • Positions our organization to make changes and upgrades more readily in the future.
  • Workday is designed to support the unique needs of higher education.

Workday Data Protection in the Cloud:    

Protecting and securing our customers’ data is fundamentally important to Workday. Privacy and security at Workday are not add-on features; they are embedded in our service and business model. All Workday, customers are always on the same version of our software. This enhances our ability to innovate and our ability to protect our customers’ data. We can respond to security threats quickly by pushing security updates to our entire customer base and ensuring common data handling standards. We also operate on a unified security model. This includes user access, system integration, reporting, mobile device, and IT access.

We’re committed to key security and privacy concepts that promote a secure, safe regulated environment:

  • Our customers own and control their data. We only use customer data to operate our service and don’t monetize the data. Each customer determines what data to enter and configures the applications to best safeguard their data and can configure business processes to further safeguard the privacy of personal data.
  • Data is encrypted when it is in transit and at rest in our persistent data store. Workday encrypts every attribute value in the application before it is stored in the database. This is a fundamental design characteristic of the Workday technology. All customer data in the persistent layer is encrypted and accessed only by the application server.
  • We are transparent about where and how customer data is processed. We provide customers with visibility to our security and privacy controls through third-party audits (SOC-1 and SOC-2), through ISO (27001 and 27018), Safe Harbor and TRUSTe Enterprise certifications, as well as our Customer Audit Program.