Workday is an extraordinarily powerful HR and Finance platform that is used by thousands of companies worldwide. Business processes rely on data integrations to and from Workday. If these integrations fail or have issues, business processes can be impaired or break down.

 

Sentinel is a lightweight integration monitoring and alerting tool that gives companies peace of mind that their Workday integrations are working as they should and sends real-time alerts if issues are detected.

How Sentinel Works

Sentinel performs the following actions in real-time to help ensure you are always aware of the health of your Workday integration catalogue and can address issues quickly. Sentinel connects to Workday via the integration events API, which enables it to monitor activity and status of all integrations orchestrated to and from Workday.

Sentinel continuously monitors both inbound and outbound Workday integrations and detects if something is not right. It categorizes and prioritizes issues based on the integration type and nature of the issue. It collects contextual information helpful to diagnose and address issues, and it sends real-time alerts to the right people in your organization so issues can be addressed quickly.

Detect:

Sentinel uses a secure listener that monitors integration event meta-data. When an integration event occurs, Sentinel detects whether the event was successful, failed, aborted, completed with errors, or completed with warnings. Only integration event metadata is monitored – Sentinel has no access to any underlying data in Workday.

Categorize:

Sentinel leverages Workday’s integration tags to categorize integration events. Alerts may be directed to different people or teams based on the integration category. For example, alerts for payroll integrations may be directed to IT support and the payroll team, and talent acquisition integration alerts may be directed to the talent acquisition team. Categorization can be done by region, function, role, or any other criteria important to you.

.

Prioritize:

Based on the category of the integration and the type of event, Sentinel prioritizes the method and urgency of the alert. For example, a failure of a payroll integration may generate an urgent alert via SMS directed to the payroll team, and a “Completed with Warnings” alert for talent acquisition may simply be sent out as an informational email, or no alert at all.

Contextualize:

Sentinel will provide contextual metadata with an alert, such as associated messages, past events, and related events, that is helpful to troubleshoot any issues detected quickly. Additional information, such as integration run time and size of the payload, is also provided, which can be helpful when investigating problems. Sentinel has a dashboard showing historical integration history that can be helpful when problem-solving.

Alert:

Sentinel will trigger real-time alerts via email or SMS depending on the urgency of the issue and the type of integration affected. Alerts may be sent to individuals or forwarded to help desks for ticket generation and management. Specific types of alerts may be directed to Slack or Teams channels by leveraging Slack’s and Teams’ email gateways. Alerts are sent within seconds of issues being detected.

In addition to real-time alerts, users can subscribe to summary integration event digest emails sent twice daily, showing all integration activity since the last digest was sent. This digest can be helpful for managers or other stakeholders who wish to see overall integration activity and health.

Runtime Scheduler

Sentinel includes an integration schedule visualizer, which can be very helpful to ensure you don’t “stack” too many integrations to run simultaneously, which can impede system performance and cause other undesirable consequences. This visualizer can help ensure your most critical integrations, such as payroll, are run during periods where they can be prioritized.

 

The Benefits of Sentinel

 

Sentinel is a fast, secure and reliable Workday monitoring and alerting tool that helps you ensure Workday integration issues don’t become problems for your business. Because so many business processes rely on Workday data, monitoring the health of your integration catalogue is essential. Real-time alerts containing rich contextual data give your team the information they need to analyze root causes quickly. Digests and dashboards give management and other stakeholders information about integration status without ever needing to log into Workday.

 

Starting at $499/month, Sentinel is cost-effective, secure, and scalable and is the best Workday integration monitoring system available today for companies of all sizes.

 

To Get Started or Learn More

 

Sentinel monitors millions of integration events for companies around the world and helps give Workday professionals peace of mind every day that their Workday integration portfolio is running as it should.  It can be implemented in just a few hours, and there are no limitations on the number of integrations monitored or the number of users.

 

To learn more about Sentinel, get a demo, or start a risk-free trial, please click here.

 

 

Zakia Kardumovic
Recent Posts

Book A Consultation With Dispatch Integration

  • This field is for validation purposes and should be left unchanged.

Book A Consultation With Dispatch Integration

  • This field is for validation purposes and should be left unchanged.

Download Ebook

  • This field is for validation purposes and should be left unchanged.

Become a Partner

  • This field is for validation purposes and should be left unchanged.

Additional Info: