FAQs
Your questions, answered
Workiro is the advanced business application that provides professionals with a more intelligent way to stay informed and take control.
Firms, practices and teams who operate in regulated sectors or provide specialist services.
Workiro is an all-in-one solution that includes the following capabilities as standard: document management, task management, Office 365 co-editing, automatic email management, electronic signatures, instant messaging, access restrictions & PDF markup.
No. Enjoy unlimited usage for every capability.
We’ve designed Workiro to be user-friendly and easy to use. You don’t have to be a computer genius to navigate our software. With clear and simple navigation, we’ve taken the stress out of new software adoption.
Each business gets a dedicated account manager. Contact them anytime with your questions or concerns, and request training sessions to maximise your Workiro experience.
Use Workiro anywhere with internet using our range of web and mobile applications.
Windows, MacOS, iOS, Android & iPad.
We support all common file types that are not considered malicious, including, but not limited to, PDFs, Microsoft Word documents (doc, docx, docm), Microsoft Excel documents (xls, xlsx, xlsm, xlsb), Microsoft PowerPoint documents (ppt, pptx, ppsx), jpg, tif, bmp, emails (eml, msg), zip, audio (mp3, wav), video (mp4, avi), key, numbers, pages, txt & rtf.
Key to Workiro’s value is the capability to unify business information across the world’s leading platforms, including NetSuite, Microsoft 365, Outlook & more. Explore our full list here.
and OneDrive?
Unlike competing software, Workiro doesn't compromise on capabilities & functions. Explore further here.
Workiro is constantly updated with new capabilities and functions to meet with your evolving client expectations and regulatory requirements. Follow us on LinkedIn for the latest updates.
See our latest customer stories here.
development?
Workiro is part of a wider software enterprise, GetBusy PLC, operating from Cambridge, Houston and Sydney. The group has collectively developed advanced business applications for more than 20-years.
Task management
different stages of work?
Yes.
Tasks are clearly marked complete with a green tick & remain in the system for audit & compliance purposes.
Yes.
Templates can be used to create new tasks, or applied as a mask over existing tasks you're creating. This means you can create a template with a host of classification information, and a document that you're using regularly, and have this applied to the task you're creating rather than having to enter this manually each time.
automatically?
Yes.
Your assigned tasks are listed in one place. You can also track the progress of tasks being undertaken by colleagues if you have access by looking at the clients and projects these relate to.
Yes.
You can drag and drop your assigned tasks into your preferred order.
Yes.
Document management
Unlimited.
& audit history?
All document versions are saved in the same place from start to finish.
Search across the system for any document you have access to. You can also filter the documents within a client/project to find exactly what you're after.
You can tag documents with a range of information to help you, and your colleagues, find your documents. Tag the document with related clients, projects, work, and a range of bespoke industry specific tags that we'll design for your business.
Access your documents anywhere with internet using our range of web and mobile applications.
Yes.
Yes. Documents remain in their original format after downloading from Workiro. We do not use any proprietary file formats, or convert the documents.
Office 365 collaboration
Workiro?
Word (docx), PowerPoint (pptx) & Excel (xlsx).
Workiro?
Yes.
stakeholders outside of my organisation?
Yes, as long as the external stakeholders have an Office 365 license.
notifications for changes made by other co-editors?
Yes.
in order to compare changes?
Yes.
outside of Workiro and upload the changes as
a new version?
Yes. You can even upload new versions with a different file type to the original.
Electronic signatures
Unlimited for an unlimited number of people.
such as whether they've been viewed or signed?
Yes.
the authenticity of your e-signatures?
The PDF containing your e-signature is locked with a secure certificate, so that any changes made to it will invalidate the signature. A page is added to the end of the signed PDF with details about who signed it, where, and when; with these details you can help prove identity of the signers. Learn more.
to sign documents?
No.
User name, date signed and text boxes.
my company's branding or logo?
Yes.
documents?
Your company branding appears more prominently when customers are signing your documents.
used documents that require signatures?
Yes.
Email management
Microsoft Outlook.
From the Microsoft Outlook Addin users can add copies of emails to Workiro and classify them against the appropriate clients, projects, work, and tags. Emails are stored as eml files, and retain all their original information including: Subject, To, From, Cc, body, attachments, and email metadata. You can view the emails from within Workiro with our document viewer, and also export them to re-use in Outlook if required.
into Workiro already?
Once an email has been captured, either by you, a colleague, or automatically, the email will be flagged as "In Workiro" within Outlook using an Outlook category. You can then see in lists of emails which ones have or have not been captured. If you open a captured email in Outlook you can see from the Workiro addin where it has been captured, and how it has been classified; you even have links to jump straight to those related clients in Workiro.
Yes. Emails in a conversation can be automatically captured and grouped together in Workiro.
Instant messaging
No.
Yes.
Yes.
Yes.
End-to-end encryption & encryption at rest.
customers &/or organisations?
Yes.
Access control
Access is managed by administrators using a least-privilege model. When you create a document or task you can choose whether the rest of your account can access it or not. Access restrictions can be applied to particular client records, so that only certain groups of people can access the documents, tasks and projects related to them.
external collaborators or third parties?
A secure link will be sent to the recipient's email address, from which they can view the shared task and documents. The external user can comment on the task, upload documents, and collaborate on shared documents. Access to these tasks and documents can be revoked at any time.
Yes.
they don’t have permission to view?
They will not see it in their to-do list, and if they try to access it directly via the API they will get an error.
PDF markup
Highlighting text, redlining, underlining, striking through text, notes, text boxes, shapes, drawings & eraser.
Each annotation is recorded by date, together with the name of the user who made it, all within a single pane.
1. Scoping
As soon as you sign up for Workiro you will be introduced to your personal Customer Success Manager (CSM) and will be able to book an initial call with them to make sure they understand your requirements from the get-go.
2. Activation
Your second session will be where we set your Workiro system up based upon the use cases identified in your scoping session.
3. Onboarding
Once your system is up and running, it’s ready to use straight away. Once everything agreed during your scoping session is configured, we will do a full run through with you, to ensure that it fits your requirements and is working as expected.
Typically, once Implementation begins customers are onboarded within 4 weeks.
questions or concerns during the onboarding process?
Your Customer Success Manager (CCM) will be your personal contact during your Workiro go-live and will be on hand to help. Even after you’re up and running, it’s understandable that you may need further support or guidance as you get to grips with things, so rest assured that logging a ticket with our support technicians is super easy and we pride ourselves on our knowledge and speedy response times.
they only available on-site?
We use both, your implementation factors will determine which is best suited. Full remote, Full remote or a mix are all options.
Unless specifically discussed with your Salesperson, then all standard Workiro setup and onboarding is normally included in your subscription costs.
engineers have?
Our experienced engineers are Prince 2 certified or equivalent.
We can usually migrate data via one method or another. To be sure about your existing system, its best to contact us.
specific needs?
Yes. Workiro is highly customisable and we train in relation to your setup and use.
We usually work on a 3-4 week lead. Training sessions will be booked as part of the implementation process.
We offer all of the above.
training sessions?
There is no limit. This depends more on the method used to train & restrictions this brings. I.e in person – venue size, screen size etc.
Our sessions range from 30 – 90 minutes.
Yes. Where requested, we can record and provide the session for later use.
Yes.
Either by emailing help@workiro.com or logging a ticket within the application itself.
Workiro?
You can send capability requests and feedback within the application itself. If we need clarification on what you mean by your request, we’ll get in touch with you. We’ll then forward it through to the development team, who’ll put it into consideration for a future release.
requests?
1.5 hours. It can be longer in peak periods.
Yes. If required, we can remotely connect to your machines to investigate issues.
for reference?
View historic tickets here.
9:00am - 5:30pm UK time.
requests?
Emergency and critical tickets take priority. We have direct escalation routes to our development team when required.
You can view your tickets via links if provided or via the most recent email to you. If clarification is needed on the status of tickets, you can ask via the ticket/email thread and we’ll be happy to provide an update.
downtime?
We aim for 0 downtime during office hours. Updates are performed without intrusion (the system stays live at all times).
Yes. See our full list here.
Our Development and Engineering Teams are responsible for the management and improvement of the security of our app. Secure Software Development practices are embedded into the design, build, testing, and maintenance of our app throughout every phase of the development lifecycle. The Cyber Security Team works with these teams to develop, communicate, and implement secure architectures and practices, and improve the security of our app.
EU (Ireland). AWS Cloud, S3.
Some functionality transition data to other regions: Office Integrations rely on Microsoft, US based Upcoming suggestions service uses EU (Frankfurt)
All our data stores are backed up nightly. In addition, our databases feature point in time recovery to a 5 minute window.
managed centrally by Workiro?
All backups are controlled centrally by Workiro.
data at rest and in transit?
Data in Transit: Public calls to our Site & API are secured with TLS 1.2 in transit.
Data at Rest: Customer data (documents, messages etc) are encrypted before storing with AES-256-GCM keys. Additionally, data storage drives are also encrypted using separate AES-256-GCM keys.
security of its data and assets?
We have a group Chief Information Security Officer (CISO) and a dedicated Cyber Security Team that oversee and drive corporate information security standards, practices, and controls to provide a high level of security across all critical company data and assets.
personnel security?
We place a strong emphasis on personnel security. The company maintains ongoing initiatives intended to help minimise risks associated with human error, theft, fraud and misuse of facilities, including personnel screening, confidentiality agreements, security awareness education and training, and enforcement of disciplinary actions.
information security policies adhere to?
Our information security policies and practices govern the management of security for GetBusy’s operations, and the services provided to its customers, and which apply to all our personnel, including employees, and contractors. These policies are aligned with the ISO/IEC 27001:2022 standard and guide security within our organisation.
regarding company policies, security practices, and
privacy regulations?
Employees are trained on company policies and security practices. This includes annual security training and ongoing security awareness updates. In addition, all employees must take annual privacy training which covers privacy best practices and compliance requirements under applicable laws, including the General Data Protection Regulation (GDPR). All new employees attest to comply with GetBusy information security policies and attend training during the onboarding process.
monitor and respond to threats in its network
environments?
We utilise a wide range of tools to monitor its corporate and production network environments. Data is collected from devices and applications in the network and aggregated into the Security Incident and Event Management (SIEM) platform to identify, detect and respond to suspected or confirmed anomalies and threats. The SIEM is monitored by a dedicated 24/7 Cyber Security Operations Centre to respond to and mitigate threats. Suspicious and malicious activities feed into the security-incident management process.
Incident Response Plan follow?
We maintain a formalised Incident Response Plan which reflect the recommended practices in (ISO), the United States National Institute of Standards and Technology (NIST), and other industry frameworks.
Management program?
Our Risk Management framework is based on the ISO 27001 Information Security Management Standard. This program takes both the company’s and customer’s security needs into consideration and arrives at a set of security requirements using controls listed across a range of international security standards. The corporate Risk Register captures and tracks the risks faced by the business, their potential impact, likelihood of occurrence and the key controls and management processes to mitigate the risks.
with third parties to ensure compliance with security
standards?
Yes. Our CISO and Cyber Security Team conduct internal audits, oversee compliance of the security controls, processes, and procedures, and proactively work with independent third parties to assess the security posture and compliance for the organisation.
See our latest pricing here.
Workiro?
No. Every capability is included as standard.
One fixed pricing plan per user. Billed monthly or anually.
Yes.
Card payments or Stripe.
Either party may terminate the Agreement by giving written notice of termination to the other party of no less than 28 days prior to your renewal date. No credits or refunds will be made as a result of termination.
Start your free 14-day trial here.
Here.
As we release features powered by AI we will launch them to our users in a controlled manner via our beta program.
To enable the latest beta feature for your team prior to its public debut activate it by getting in touch via our usual support channels.
Workiro Intelligence is powered by high-performing foundation models deployed in scaleable, reliable and secure manner using Amazon Bedrock.
Taking advantage of Amazon’s 25 years of experience innovating with AI and machine learning we have chosen to initially integrate generative AI capabilities using the Amazon Titan Large Language Models (LLMs). LLMs are algorithms which utilise large datasets to summarise, recognise, predict, and translate content.
The models used by Workiro Intelligence generate responses based on the data you input and are probabilistic in nature. This means the responses are generated by predicting words or text based on data that the model has been trained on.
Due to this approach the models can sometimes behave in a manner that is inaccurate, incomplete, or unreliable. For example the responses may not accurately reflect the content they are based on, or generate content that sounds reasonable but is incomplete and should not be relied upon. We encourage you to think about the situations in which you use Workiro Intelligence and review the quality of the responses you receive before relying upon them.
Files or other content you share are only sent to our third-party AI services when you choose to interact with AI-powered features, which are clearly labeled as such. For example you may ask for ' AI suggestions' on uploading a file to Workiro.
We may also process account level data from within your application instance that the user has permission to view (for example team tags), and include that data with the user inputs, so that LLMs can provide more accurate, relevant, and contextual responses.
No, data is only shared with AI services when you choose to interact with an AI feature. Your data is never passively shared with any third-party generative AI partners.
We only use technology partners we have vetted and are listed here and whose privacy policies and commitment to our customer’s rights and safety align with our own.
The GetBusy Information Security Program is designed to protect the confidentiality, integrity and availability of both GetBusy and customer data. Integral to this we continually risk assess all providers as part of our third-party supplier management program.
At this time, we’re partnered with one third-party AI partner, Amazon Web Services. Amazon won’t train its language models using Workiro customer data and data is deleted from it’s servers according to their time scales.
For more information see the Amazon Titan Model Training and Privacy Statement.
Keeping our customers' content secure is the foundation of our business. In designing, developing and deploying our AI technologies we adhere to established AI principles to guide our actions.
Workiro Intelligence uses infrastructure and services provided by Amazon Web Services (AWS). AWS, like us, treat security as their highest priority. AWS documentation on the security of their infrastructure and services is comprehensive and can be found here.
For more information about our security and availability practices see here.
Book a Discovery Call
Want to find out more about how Workiro works? Book a zoom-based discovery call with one of our experts who’ll be happy to answer any questions you may have, to ensure Workiro is the right fit for your business needs.