With hybrid work environments now the norm, it makes sense to manage and collaborate on all your team’s projects in a centralized hub, like a work management platform. But as teams begin to store more of their work in the cloud, at some point, they begin to ask, “who has access, and is our data secure?”

It’s a fair question, and teams deserve to know that their sensitive work is safe and secure from those without permission.

Wrike is committed to keeping your data safe. Today, we’re announcing the availability of three enhancements to Wrike security features that reset the standard for work management platforms: 

  • Space Level Delegation
  • Locked Spaces
  • Customizable User Types

As a bonus, we’ve passed another series of security and privacy audits, including recertifications of SOC2 and SOC3.

We first teased the security updates in our Collaborate 2021 announcement wrap-up article, and these features are aimed at giving more control to the right people while protecting your organization’s confidential data.

The big three Wrike security features

For context, here’s why security continues to be a driving force in our platform, according to Senior Vice President and Wrike General Manager, Citrix, Andrew Filev:

“Enterprise-grade security and manageability have always played a central role in how we innovate and advance the Wrike platform. Overall increase in security risks, in addition to remote and hybrid work environments, has made data privacy a top priority for organizations. We want to ensure customers have a feeling of total security when they use Wrike, no matter where they sit in an organization. That’s why we continue to make Wrike Spaces, which are hubs for teams to house information and focus on purposeful work, and are robust yet still user-friendly. Our commitment to doing both of these things is where we are unrivaled.”

Space-Level Delegation

Space-Level Delegation enables teams to better democratize and organize their work by putting full rights into the hands of admins at the Space level. Now, Space admins can quickly and easily provide the right control to the right people on a task, project, or Space. 

This new capability not only lets teams accelerate work by building out their own workspace based on their needs and timeline, but it also lets Space admins take full ownership by choosing who has access to what, such as reports, dashboards, or calendars, in real time. They can also access and manage Custom Fields, define member lists and permissions, and create and manage Space-level request forms. 

Space-Level Delegation is available to Business, Enterprise, and Pinnacle customers.

Locked Spaces

Next is Locked Spaces, which are restricted, secure Spaces used to collaborate on isolated work and get things done with complete data privacy and control. Wrike is the only collaborative work management platform to offer the capability of Locked Spaces, which allows users to take extra precautions aimed at protecting their business and eliminating risks. 

Unlike Public, Private, and Personal Spaces, only members of a Locked Space will be able to locate or access Space-level items or tools in Wrike and interact with other members in that Space. Whether your executive leadership team is collaborating on a sensitive project, finalizing contract details with legal, or you’re an agency working with a client, Locked Spaces ensures only approved stakeholders have access to the work items and information isn’t leaked accidentally. 


L​ocked Spaces is available to Pinnacle customers.

Customizable User Types

One of Wrike’s cornerstone abilities is its customizability — request forms, workflows, dashboards, etc. Now, add user types to the list.

With Customizable User Types, actions like disabling status changes from collaborators or allowing external users to share tasks and folders are as simple as one click. Customizable User Types extends current Access Roles and Controlled Admin Permissions security settings and builds on Wrike’s robust user and admin controls with a new way of managing granular permissions. It provides Account owners and admins with the correct permission to set up what users can do in Wrike based on their license and role type. 

Customizable User Types are available to Enterprise and Pinnacle customers.

This collection of security updates is best summed up by Filev:

“Over the past few years, concerns around data security and confidentiality have grown exponentially as companies look for new ways to allow employees to work flexibly and collaboratively without compromising information integrity. We quell those fears with a work management platform that is not only the most powerful but the most secure, as well. With this latest round of security enhancements, we give teams and organizations the peace of mind they’re looking for.”


Very few work management platforms offer as much configurability and security control as Wrike. We’re confident that these enhancements will safeguard customers’ sensitive work and reset the bar for data security.

New compliance certifications

To round out our security announcements, Wrike also passed another cycle of Security and Privacy audits and recertifications. These include five international security standards with the British Standards Institution and the extension of its SOC2 compliance and SOC3 reports, following an audit by Schellman & Company.

For more information, visit our press release here.

Trust your sensitive work data to Wrike

Not all work requires the same permission levels. When your team requires more than the average, don’t settle for the status quo. Uplevel and upgrade your team’s work with Wrike security features. Start a free trial today and experience unparalleled data security from the most intuitive and robust collaborative work management solution.