Skip to content

Phase 5.4 Release Notes

Released on August, 2023

Summary

The Hire2Retire Phase 5.4 release adds multiple new features and enhancements to the product that were chosen and implemented based on feedback from our customers and market trends.

The introduction of SCIM Provisioning integration enables auto-provisioning and de-provisioning in third party applications, allowing users to define roles and licenses and configure employee profiles. SCIM integration with Hire2Retire enables seamless provisioning, account updates, and de-provisioning throughout the entire lifecycle business and expands the scope of Hire2Retire’s role-based access control (RBAC).

With the Excel functions feature in lifecycle email templates, users can build dynamic content based on target employee attributes. For example, users can automate device allocation notifications by assigning devices based on job titles using Excel functions. Additionally, different department contacts can be notified based on the new employee's department.

In addition, the Phase 5.4 release includes other new features and enhancements, including the option to suppress error messages when an employee's account is deleted in AD after an aging period, the ability to configure employee profiles using custom AD attributes, expanded event operation reports that provide detailed lifecycle business operation details, and an improved on-premises agent authentication form.

We have also made minor improvements and bug fixes to the existing capabilities to ensure that our product is as robust and user-friendly as possible.

New Features

SCIM Provisioning

To accommodate the growing demand for automated app provisioning, we have introduced SCIM (System for Cross-Domain Identity Management) provisioning in Hire2Retire. By creating integrations between Hire2Retire and selected third-party applications, users can enable auto-provisioning and de-provisioning on a need-to-know basis. SCIM provisioning reduces manual work and prevents potential errors associated with user provisioning, ensuring that employee information remains up to date across multiple systems. In this release, Hire2Retire supports integrations with the following applications:

  1. Salesforce
  2. ServiceNow
  3. Atlassian Cloud
  4. Coupa
  5. 4me
  6. DocuSign
  7. Smartsheet
  8. Snowflake
  9. Facebook
  10. PagerDuty
  11. Zendesk
  12. TravelPerk
  13. StrongDM
  14. BlogIn
  15. Thousand Eye

SCIM provisioning applies to employees with predefined roles. During the design phase, users can specify the roles that should be provisioned under selected SCIM applications and define the corresponding licenses to be assigned to those roles. This grants organizations greater flexibility in managing user access and permissions within their IT environment.

Support for Excel Functions in Lifecycle Email Templates

Hire2Retire users can now add Excel functions to lifecycle email templates and build dynamic content based on target employee attributes like job titles or departments. By using Excel functions, users can craft personalized email content and customize recipient lists. For example, users can assign devices based on job titles using Excel functions to automate device allocation notifications or notify different department contacts based on a new employee's department.

Suppressing Error Messages for Deleted AD Accounts After Aging Period

Hire2Retire users now have the option to suppress error messages when an employee's account is deleted in AD after a selected aging period. As part of its default behavior, Hire2Retire sends error alerts when a target employee’s profile is not found in AD. This feature adds the option to disregard error alerts in situations where AD accounts are deleted by IT teams after a designated termination period but are still present in the HRIS system.

Enhancements

Support for custom AD attributes.

In addition to commonly used attributes, Hire2Retire now accommodates all available AD attributes, including both system-defined and custom attributes, granting users the capability to configure and search for any attributes they require within their AD environment.

Expanded Event Operation Reports

Hire2Retire has expanded the event management capabilities on the observe page, empowering users with enhanced support throughout the lifecycle business. What was previously the “Operation” column has been split into two columns to provide a more detailed understanding of the type of event being executed. The “Lifecycle” column represents the specific employee lifecycle stages defined within the HR system, including new hire, rehire, update, termination, and leave. The “Operation” column represents the corresponding actions performed on the employee profile within the AD system. These advancements provide users with greater visibility over the changes Hire2Retire makes to employee AD profiles. Multiple operations will be included for the workflows with future hires and future terminations enabled. Details are shown below:

# Lifecycle Operation Remark
1 New Hire Preboard Events which are successfully performed to create an employee on offset with the start date
2 New Hire Onboard Events which are successfully performed to enable the employee on the actual start date or create immediately in enabled state.
3 Rehire Preboard Events which are successfully performed to rehire in disabled state on offset with the start date
4 Rehire Onboard Events which are performed to enable the user on the actual start date or rehired immediately in enabled state.
5 Termination Terminated Events which are successfully performed to terminate an employee
6 Update Updated Events which are successfully performed to update an employee
7 Leave Leave Events which are successfully performed to process an employee on leave

Updated AD Authentication form for on-premises agent setup approach

There is an updated authentication form that improves security for customers implementing the on-premises agent setup approach for AD connection. In the updated form, the traditional collection of usernames and passwords from the Hire2Retire platform has been replaced. Instead, users will securely provide their credentials as parameters to the shell script when initiating the agent within their local network. This update significantly enhances security by ensuring that RoboMQ no longer stores or accesses customer AD credentials, resulting in a more secure AD connection process for those utilizing the on-premises agent setup.

Fixed Bugs and minor improvements

  1. Enhanced the user experience (UX) of the attribute mapping table within the "HR to Azure AD Profile Map" step. This improvement includes new features like the ability to show more/less entries and a reset mapping option.
  2. Refined error messages for file extract validation issues, offering clearer guidance to users to resolve such the file extract format.
  3. Modified the behavior of termination operation in the Hire2Retire workflow. When users only configure a termination operation, the Hire2Retire workflow will not try to update the employee profile before the termination date.
  4. Improved the process of handling old PKCS format ADP API keys. These keys are now automatically converted into PKCS8 format, enabling the continuation of employee processing.
  5. Resolved an issue with the "Show only updated values" feature on the observe page, which was not functioning correctly for newly added attribute values.
  6. Addressed a malfunction in the group whitelist option "Retain Selected below groups" under the update lifecycle.