Tutorial: Microsoft Entra single sign-on (SSO) integration with HRworks Single Sign-On

In this tutorial, you'll learn how to integrate HRworks Single Sign-On with Microsoft Entra ID. When you integrate HRworks Single Sign-On with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to HRworks Single Sign-On.
  • Enable your users to be automatically signed-in to HRworks Single Sign-On with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • HRworks Single Sign-On single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • HRworks Single Sign-On supports SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of HRworks Single Sign-On into Microsoft Entra ID, you need to add HRworks Single Sign-On from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type HRworks Single Sign-On in the search box.
  4. Select HRworks Single Sign-On from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for HRworks Single Sign-On

Configure and test Microsoft Entra SSO with HRworks Single Sign-On using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HRworks Single Sign-On.

To configure and test Microsoft Entra SSO with HRworks Single Sign-On, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure HRworks Single Sign-On SSO - to configure the single sign-on settings on application side.
    1. Create HRworks Single Sign-On test user - to have a counterpart of B.Simon in HRworks Single Sign-On that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > HRworks Single Sign-On > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following step:

    In the Sign-on URL text box, type a URL using the following pattern: https://login.hrworks.de/?companyId=<COMPANY_ID>&directssologin=true

    Note

    The value is not real. Update the value with the actual Sign-On URL. See HRworks Single Sign-On Helpcenter article to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up HRworks Single Sign-On section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to HRworks Single Sign-On.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > HRworks Single Sign-On.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure HRworks Single Sign-On SSO

  1. In a different web browser window, sign in to your HRworks Single Sign-On company site as an administrator

  2. Click on Administrator > Basics > Security > Single Sign-on from the left side of menu bar and perform the following steps:

    Configure single sign-on

    a. Check the Use Single Sign-on box.

    b. Select XML Metadata as Meta data input method.

    c. Select Individual NameID identifier as Value for NameID.

    d. In Notepad, open the Metadata XML that you downloaded, copy its content, and then paste it into the Metadata textbox.

    e. Click Save.

Create HRworks Single Sign-On test user

To enable Microsoft Entra users, sign in to HRworks Single Sign-On, they must be provisioned into HRworks Single Sign-On. In HRworks Single Sign-On, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to HRworks Single Sign-On as an Administrator.

  2. Click on Administrator > Persons > Persons > New person from the left side of menu bar.

    Screenshot shows Screenshot shows H R works page with Persons and New person selected.

  3. On the Pop-up, click Next.

    Screenshot shows a list of countries for you to choose from for the person.

  4. On the Create new person with country for legal terms pop-up, fill the respective details like First name, Last name and click Create.

    Screenshot shows text boxes where you can enter first and last names for the person.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to HRworks Single Sign-On Sign-on URL where you can initiate the login flow.

  • Go to HRworks Single Sign-On Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the HRworks Single Sign-On tile in the My Apps, this will redirect to HRworks Single Sign-On Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure HRworks Single Sign-On you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.