Skip to main content

Workday (IdP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Workday.

Because Workday uses Adobe Flex as the application engine, the configuration can be SP-initiated like in that end-users can land on the Workday login page, be redirected to SecureAuth IdP for authentication, and then asserted back into Workday.

Prerequisites

1. Have a Workday account

2. Know which type of Workday configuration will be used (Generic, Dev, or Production)

3. Create a New Realm for the Workday integration in the SecureAuth IdP Web Admin

4. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831793.png

1. In the Profile Fields section, map the directory field that contains the user's Workday ID to the SecureAuth IdP Property

For example, add the Workday ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

2. Select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Workday ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Workday requires it, which the SP will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44831788.png

Note

The configuration steps here are distinct based on the Workflow configuration option (Generic, Dev, Production)

Note

No configuration is required for the SAML Recipient or SP Start URL fields

70489017.png

14. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

15. Download the Assertion Signing Certificate, which will be used in the Workday Configuration Steps

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Workday Configuration Steps

1. Log into the Workday admin console, and select Account Administration under Workbench, and click Edit Tenant Setup - Security

2. In the Single Sign-on section, set the Login Redirect URL under Redirection URLs to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the SecureAuth IdP Workday-integrated realm, e.g. https://secureauth.company.com/secureauth2

3. Check Enable SAML Authentication

4. Set the Identity Provider ID to the same value established in the WSFed/SAML Issuer field in the SecureAuth IdP Web Admin (step 10)

5. Upload the x509 Public Key from the Assertion Signing Certificate in the SecureAuth IdP Web Admin (step 15)

6.Click OK