Skip to main content

SuccessFactors (IdP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to SuccessFactors.

Prerequisites

1. Have a SuccessFactors account

2. Ensure that SAML SSO is enabled

Submit a support ticket to SuccessFactors to enable SSO

3. Retrieve specific information from SuccessFactors required for the SAML Assertion configuration (noted below)

4. Create a New Realm for the SuccessFactors integration

5. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831944.png

1. In the Profile Fields section, map the directory field that contains the user's SuccessFactors ID to the SecureAuth IdP Property

For example, add the SuccessFactors ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

2. Select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the SuccessFactors ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if SuccessFactors requires it, which the SP will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44831945.png

8. Set the WSFed Reply To/SAML Target URL to https://performancemanager4.successfactors.com/xi/ui/pages/home/home/xhtml

9. Set the Consumer URL to https://performancemanager4.successfactors.com/saml2/SAMLAssertionConsumer?company=<Comp1>, and replace <Comp1> with the SuccessFactors company ID (provided by SuccessFactors)

10. Set the WSFed/SAML Issuer to a Unique Name that will be shared with SuccessFactors

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the SuccessFactors side

11. Set the SAML Recipient to https://performancemanager4.successfactors.com/saml2/SAMLAssertionConsumer

12. Set the SAML Audience to https://www.successfactors.com

13. Set the SAML Offset Minutes to make up for time differences between devices

14. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

15. Select True from the Sign SAML Assertion dropdown

Note

No configuration is required for the SP Start URL field

70489017.png

16. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

17. Provide the Domain in order to Download the Metadata File, which will be sent to SuccessFactors

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

SuccessFactors Configuration Steps

Contact SuccessFactors and send the Metadata File from the SecureAuth IdP Web Admin (step 17)