
Security Overview
Enterprise-grade Workday Integration monitoring built with security at its core.

Sentinel by Dispatch Integration is a secure, ISO 27001:2022 certified cloud-based application built for organizations that depend on Workday integrations for business-critical and time-sensitive workflows.
Sentinel is granted read-only access to Workday. The “Integration Event” and “Integration Process” domains to access:
- Integration Name
- Integration Status
- Duration
- Number of Files Delivered
- Amount of Data Delivered
- Event ID
- Started by
- Started at
- Completed at / Failed at
- Severity
- Event Messages
- File Names
- File Sizes
- File Content Type
- Workday Event Tags
- Past Events
- Related Events
Certifications & Compliance
ISO/IEC 27001:2022 Certified
Sentinel is certified under ISO/IEC 27001:2022, the international gold standard for information security management systems. This certification covers Sentinel and its supporting infrastructure and confirms that Dispatch Integration maintains rigorous controls across governance, risk, operations, and data protection.
SOC 2 Alignment
Dispatch Integration has aligned its internal controls with enterprise software standards and is positioned to pursue SOC 2 Type II certification. ISO 27001 comprehensive security management and SOC 2 trust services criteria share significant overlap. Dispatch Integration is prepared to answer vendor security questionnaires to demonstrate the privacy and security standards that govern our products, services, and operations.
Infrastructure Security
Sentinel is hosted on Microsoft Azure (Canada Central region) and built with cloud-native architectural principles that emphasize security, scalability, and resilience.
- Logical tenant separation for all customer data
- Encryption in transit and at rest using AES-256 and TLS standards
- Azure Platform Managed Keys (PMKs) ensure secure key lifecycle management
- Penetration tests conducted every with assessment period
Sub-processors include:
Microsoft Azure (infrastructure and hosting), Cloudflare (WAF, CDN), Elastic Cloud (logging), CloudAMQP (message queueing), Twilio SendGrid (email and sms), and Twingate (VPN). The full list of sub-processors is available at dispatchintegration.com/legal.
Information Security Controls
Sentinel is supported by a comprehensive information security program aligned with best practices and is ISO/IEC 27001:2022 certified.
Governance & Policy
- Documented Information Security Policy and employee training
- Formal Incident Management Plan with designated ownership
- Data Classification, Retention, and Destruction procedures
Access Management
- Pre-employment background checks
- Role-based access controls with administrative MFA enforcement
- Structured onboarding and offboarding
Data Protection
- End-to-end encryption using industry-standard libraries
- Secure deletion of customer and third-party data upon request
- Compliance with secure data handling standards
Operational Resilience
We take uptime and service continuity seriously.
- Disaster Recovery and Business Continuity Plans in place and tested
- Monitoring and alerting pipelines protect against anomalous activity
- Third-party penetration tests are conducted every audit cycle


Customer Shared
Responsibility Model
Sentinel securely ingests, processes, and visualizes Workday integration events. Customers retain control over user provisioning and access management within their identity provider and connected systems.
Ready to Go Further
ISO 27001 certificate and pen test summaries available under NDA
SOC 2 Type II certification on Dispatch Integration’s compliance roadmap
Security questionnaires and vendor risk assessments supported on request
We welcome your security and compliance inquiries.
Why wait for a failure to disrupt your people or processes?
Sentinel empowers your team to respond faster, act smarter, and stay ahead of issues in your most important workflows. Every second matters – start now.