WorkWise 360 FAQ's
- General
- Security
Customizing and managing the fields to align with company-specific processes can be done in Configuration centre.
Clarification of the pricing model, including any potential add-on costs for premium features or support please refer website.
Real-time data synchronization across all connected devices and any settings required for optimal performance.
Details on modifying user roles, including the impact on access levels and the process for implementing changes are done through Organisation > Permissions.
The application cannot be used offline it requires Internet access.
Refer to User Manual for safely deactivating or permanently deleting user accounts, including data retention policies.
Details on supported document formats, file size limits, and any restrictions on document types that can be uploaded or managed within the website.
You can onboard new employee in admin level in employee management and for further process please refer to user manual.
Go to Timesheet > View Timesheet and track employee timesheets.
Go to Leave Management > Leave Report and approve employee leave requests.
Go to Self-service > Paysips and track the employee data.
Yes, it can handle like assigning/onboarding the project etc.
Yes, we can generate reports on employee performance or attendance.
Data encryption, access control, and compliance with authorization token.
Yes, for more information contact Workwise Support team.
For customisation or other information please contact Workwise Support team.
It can support only English.
Go to under Organisation > Support and Request > Submit Request and raise a request and assign to concerned person.
The pricing structure, including any subscription plans or additional fees please refer website.
Mobile version of Workwise 360 is coming Soon.
Will Provide details on user manuals and support.
Yes, we can onboard employee based on specific job roles.
Organisation can customise their leave options according to the requirement on types of leaves.
Go to Project Control Centre > Assign Projects under Timesheet module.
Yes, you can export reports on employee data, performance, or payroll.
Go to under Organisation > Support and Request > Submit Request and raise a request and assign to concerned person.
Need to contact HR for editing employee profiles, updating job titles, contact details, and other personal information.
Yes, we can generate reports on HR Data.
Customizing and managing the fields to align with company-specifWe have an Information Security Management System (ISMS) in place derived from ISO standards, which takes into account our security objectives and the risks and mitigations concerning all the interested parties. We have achieved ISO 27001:2013, ISO 9001:2015 & Great Place to Work certifications to demonstrate our compliance with the standards.
Data protection measures is in place, including encryption, regular backups, and user authentication protocols.
To ensure compatibility with different operating systems or browsers, for the application we are following these practices:
- Cross-platform development
- Responsive design
- Comprehensive browser testing
- Operating system testing
- Adherence to web standards
- Fallback mechanisms
- Regular updates
- Clear documentation
FAQs, user guides, and customer support contact options are available.
Access to your data is restricted to a small number of employees on a need-to-know basis in order to provide you technical support. This access is reviewed periodically.
We use technologies from well-established and trustworthy service providers, who offer multiple DDoS mitigation capabilities to prevent disruptions caused by such attacks.
Yes, we conduct automated and manual penetration testing efforts regularly. We use a combination of certified third-party scanning tools and in-house tools for scanning codes.
If you discover a vulnerability in one of our products, you can let us know so that we can fix it as soon as possible Workwise360. We also have a responsible disclosure policy and bug bounty program.
We hold the data in your account as long as you choose to use Workwise360. Once you terminate your Workwise360 user account, your data will eventually get deleted from active database during the next clean-up that occurs once in 6 months. The data deleted from the active database will be deleted from backups after 3 months.
We always provide utmost importance to customer’s privacy. When we receive requests from law enforcement authorities, we review such requests to see if the applicable legal process is followed to obtain a valid and binding order. We object to overboard or otherwise inappropriate requests. Unless prohibited by law, we notify customers before disclosing customer data so that the customers can seek protection from disclosure.