Configuring SAML SSO for BambooHR

These steps will guide you through setting up the single sign-on functionality between ADSelfService Plus and BambooHR

Prerequisite

  1. Log in to ADSelfService Plus as an administrator.
  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, and select BambooHR from the applications displayed.
    Note: You can also find BambooHR application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click IdP details in the top-right corner of the screen.
  4. In the pop-up screen that appears, note down the Login URL value.
  5. Download the certificate file by clicking  Download  Certificate link. Open the file in a text editor and copy its content.

BambooHR (Service Provider) configuration steps

  1. Now, log in to your BambooHR administrator account.
  2. In the topright corner, click the Apps icon.

    Screenshot
  3. Scroll down to the Single Sign-On section, and select SAMLv2.0.

    Screenshot
  4. Click Install. You’ll be taken to the SAML Single Sign-On settings page.

    Screenshot
  5. In the SSO Login URL field, enter the Login URL value you had noted down in Step 4 of Prerequisite.

  6. In the x.509 Certificate field, paste the certificate (PEM) file content you had copied in Step 5 of Prerequisite.

    Screenshot
  7. Click Install.
  8. Now go to Settings. Note down the Company URL displayed under Account Info.

    Screenshot

ADSelfService Plus (Identity Provider) configuration steps

  1. Now, switch to ADSelfService Plus’ BambooHR configuration page.
  2. Enter the Application Name and Description.
  3. In the Assign Policies field, select the policies for which SSO need to be enabled.
    Note:ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Select Enable Single Sign-On.
  5. Enter the Domain Name of your BambooHR account. For example, if you use johndoe@bamboohr.com to log in to BambooHR, then bamboohr.com is the domain name.
  6. In the SP Identifier field, enter the company name you had noted down in Step 8 of BambooHR configuration.
  7. In the Name ID Format field, choose the format for the user login attribute value specific to the application.
  8. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  9. Click Add Application

Your users should now be able to sign in to BambooHR through ADSelfService Plus.

Note: For BambooHR, both IdP-initiated and SP-initiated flows are supported.
Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.