Integrate with Paylocity

Give your users convenient but secure Single Sign On (SSO) access to Paylocity using their JumpCloud credentials with the SSO integration. Import users from Paylocity to JumpCloud using the Identity Management (SCIM) integration. Save time and cost related to user account management and avoid mistakes, as well as potential security risks, related to manually creating users. 

Read this article to learn how to setup the Paylocity integration.

Prerequisites

  • A JumpCloud administrator account
  • JumpCloud SSO Package or higher or SSO à la carte option
  • A Paylocity user account with administrator permissions
  • Your Paylocity company ID
  • View and Edit permission to the HR & Payroll > User Access > SSO Configuration Menu Item in Paylocity Security Role
  • Paylocity SCIM integration user credentials

Important Considerations

  • SSO is required for SCIM
  • Paylocity does not support configuration for SSO on a Company Set level
    • An SSO Integration must be created for each individual company within the set, as individuals are matched on both the Company ID and either the full work email address or Employee ID in which they reside in Paylocity. These attributes are set as part of the SSO configuration and are provided in the attributes of the SAML response
  • Authentication for the Identity Management (SCIM) integration is OAuth2.0
  • The Identity Management (SCIM) integration is only for importing new users from Paylocity to JumpCloud:
    • It does not support provisioning or updating from JumpCloud to Paylocity
    • It currently only supports creating new users. Updates to users in Paylocity will not sync back to JumpCloud

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details
  • The following attribute is not supported by JumpCloud:
    • division

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the SSO Integration

To enable Paylocity SSO

  1. Contact the Paylocity Support team ([email protected]):
    • Request that they enable SAML 2.0 for your account.
    • Request the PADE document.

To configure JumpCloud

  1. Access the JumpCloud Admin Portal.
  2. Go to HR Directories > Paylocity > Configure.
  3. Enter a Display Label in the General Info tab. Optionally, you can enter a description and adjust the logo shown for the application.
  4. Select the SSO tab.
  5. In the IDP Entity Id field, replace YOUR_PAYLOCITY_COMPANY_ID with your Paylocity company ID to create a unique value, which is required by Paylocity (e.g., JumpCloud-123456).
  6. Verify the Paylocity User mapping in the USER ATTRIBUTE MAPPING section.
    1. Paylocity supports either the full work email address or employee Id for SSO login. The default is set to email but can be changed to the field where the Paylocity employee Id value is stored in JumpCloud, (e.g., employeeIdentifier or a custom field.)
  7. In the CONSTANT ATTRIBUTES section, replace YOUR_PAYLOCITY_COMPANY_ID with your Paylocity company id for the PaylocityEntity mapping . 
  8. Click activate then continue
  9. Find Paylocity in the application list and click the checkbox
  10. Click Export Metadata. Note where this is downloaded. You will need to send this file to the Paylocity team.

To configure Paylocity

  1. Log into Paylocity’s HR & Payroll
  2. Select User Access” > SSO Configuration > SSO Integration.
  3. Click Add SSO Integration
  4. Set the following values:
    • Status = Active
    • Provider = JumpCloud (P800041)
    • Upload the Metadata file (xml) generated from the JumpCloud.
  5. Click Save
  6. After you have completed the above steps, you can start assigning people to the application.
    • Please ensure all users have a username and work email address in Paylocity’s HR & Payroll module.
  7. For any questions, please contact your Paylocity Account Manager at [email protected]

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Configuring the Identity Management Integration

Important: You must configure SSO first. See the sections above.

To configure Paylocity

  1. In Paylocity, navigate to HR & Payroll > User Access > SSO Configuration.
  2. Click SCIM Provisioning.
  3. Select Yes under Enable SCIM Provisioning.
  4. Enter a username.

Important: Usernames must be between 8-20 characters and must not contain any special characters other than "_" and ".".

  1. Enter a password and confirm it.
  2. Click Save.

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab and click Configure.
  3. A window will open with the Paylocity Login Page.
  4. Enter the company id and SCIM user credentials and click Login.
  5. You will be redirected back to the Paylocity Identity Management tab in the JumpCloud Admin Portal.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Paylocity User Attributes

JumpCloud Property JumpCloud UI SCIM v2 Mapping Paylocity Value
username Username userName userName
active Status active active
employeeType employeeType userType userType
firstname First Name name.givenName name.givenName
lastname Last Name name.familyName name.familyName
email Company Email emails:value work email
jobTitle Job Title jobTitle title
locale Locale locale Locale
phoneNumbers.value Work Phone phoneNumbers.value phoneNumbers.value
employeeIdentifier Employee ID externalId externalId
department Department department Department
company Company organization organization
costcenter CostCenter costcenter Cost Center

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case