Note: The Aquera ITSM application integration is specifically for Greenhouse Onboarding.

Aquera’s integration with Greenhouse Onboarding allows organizations to scale complex data management by automating the synchronization of employees from the Greenhouse Onboarding application to User Directories.

Create an Onboarding API Key

To configure the Aquera integration, you will need to create an Onboarding API key. You must be an Owner in the Greenhouse Onboarding application to create the API key.

Follow the steps in this article to create a Greenhouse Onboarding API key.

In the Create a new API key box, provide a name for the API key, and click Create.

For further details, refer to the Greenhouse documentation.

Use the Aquera Integration with Greenhouse Onboarding

Use the Aquera Integration with Greenhouse Onboarding to automatically create new user accounts in Active Directory, which is a User Directory when new employees are hired in the Greenhouse Onboarding application using Aquera's User Synchronization Orchestration.

To integrate with the applications of your interest, check Aquera's Application Catalog.

The following is the Aquera Flow Map showing data flow from the Greenhouse Onboarding application to Active Directory through Aquera's User Synchronization Orchestration:

A white square with black text

Description automatically generated

With the Aquera Greenhouse Integration, you can import employees from the Greenhouse Onboarding application and create a user account in a User Directory such as Active Directory for each new employee hired in the Greenhouse Onboarding application.

Prerequisites

The following are the prerequisites:

  • Tenant Account in the Aquera Admin Portal: You must have a tenant account in the Aquera admin portal. Visit https://admin.aquera.io and register to get a tenant account. Contact your Aquera account manager to get the Aquera tenant access. Note: If your organization is in the EU region, use the following URL to register: https://admin.eu.aquera.io/
  • Owner credentials to the Greenhouse Onboarding application: You must have the credentials (username and password) of an Owner to log in to the Greenhouse Onboarding application. Contact the Greenhouse Onboarding administrator who will assign the Owner role to a user for API Management.
  • API Key: You must create an Onboarding API key as mentioned in the previous section for authenticating the API requests. The Greenhouse Onboarding connector leverages the Greenhouse Onboarding API to retrieve employees from the Greenhouse Onboarding application.

Configure the Greenhouse Onboarding Connector

You need to configure the Greenhouse Onboarding connector in the Aquera Admin portal to retrieve employees from the Greenhouse Onboarding application.

Supported Resources and Operations

The following resource supported by the Greenhouse Onboarding connector is used for this integration:

Employees

  • Retrieve all employees
  • Retrieve information of an employee

Configuration

Perform the following steps to configure the Greenhouse Onboarding connector in the Aquera Admin portal:

  • Log in to the Aquera Admin portal.
  • Navigate to Applications and click Add Application in the Aquera Admin portal.
  • Search for Greenhouse Onboarding and click the Greenhouse Onboarding icon.
  • Enter the values for the following fields under the Configuration tab:
    • Basic Details:
    • Display Name: Enter a display name for your application.
    • Description: Enter a description for your application.
    • Source Connection Type: Select Direct Connection.Note: This field is available only if you have access to Aquera's File Collection module.
    • Source Owner: Enter a valid email ID of the source owner(s).
    • Subscribe error notification: Select this checkbox to send notification emails to source owner(s) for any errors in the user data transactions.
    • Pick your Protocol: Select the protocol as SCIM to populate the fields in the Schema accordingly.
    • Copy this URL: This is the interface URL to the Greenhouse Onboarding connector. Copy this URL and paste it at the time of provisioning in the identity service provider.
  • Click Create to create the Greenhouse Onboarding connector.

Refer to the Greenhouse Onboarding Configuration Guide for detailed configurations and schema attributes.

Configure a User Directory Connector

You need to configure a User Directory connector in the Aquera Admin portal to create a user account in a User Directory. Refer to the respective connector configuration guides in the Aquera Help Center for details on configuring a User Directory connector.

For this integration, we are considering Active Directory as the User Directory connector.

Supported Resources and Operations

The following resource supported by the Active Directory connector is used for this integration:

Users

  • List all users.
  • Retrieve information of a user.
  • Create a user.
  • Edit information of a user.
  • Delete a user.
  • Activate or Deactivate a user.

Configuration

Perform the following steps to configure the Active Directory connector in the Aquera Admin portal:

  • Log in to the Aquera Admin portal.
  • Search for Active Directory and click the Active Directory icon.
  • Enter the values for the following fields under the Configuration tab:
    • Basic Details:
    • Display Name: Enter a display name for the application.
    • Description: Enter a description for the application.
    • Tenant: Enter your Active Directory server.
    • Connection: The Connection can be Direct or Aquera Agent. Select Direct if the Active Directory server is available on a public network (Cloud). Select Aquera Agent if the Active Directory server is available on-premise behind the firewall and the Aquera Agent is installed.
    • Source Connection Type: Select Direct Connection. Note: This field is available only if you have access to Aquera's File Collection module.
    • Username and Password: The username and password of a domain admin account or a service account must be entered in one of the following formats: <domain-name>\<accountname> or <accountname>@<domainname> For example, aquera\serviceaccount or serviceaccount1@aquera.com
    • Source Owner: Enter a valid email ID of the source owner(s).
    • Subscribe error notification: Select this checkbox to send notification emails to source owner(s) for any errors in user data transactions.
    • Pick your Protocol: Select the protocol as SCIM to populate the fields in the Schema accordingly.
    • Copy this URL: This is the interface URL to the Active Directory connector. Copy this URL and paste it at the time of provisioning in the Identity Service Provider.
  • Click Create to create the Active Directory connector.

Refer to the Active Directory Configuration Guide for detailed configurations and schema attributes.

Set up the Aquera User Synchronization Orchestration

Aquera's User Synchronization Orchestration provides the automatic synchronization of employees from the Greenhouse Onboarding application to user directories such as Active Directory.

Perform the following steps to create a User Synchronization Orchestration:

  1. Log in to the Aquera Admin portal.
  2. Navigate to Orchestrations and click Create Orchestration.
  3. Enter a name for the orchestration in the Add Orchestration pop-up window.
  4. Select User Synchronization from the list of orchestration types.
  5. Click Done. A new page with the fields and tabs to configure the orchestration is displayed.
  6. Select the Greenhouse Onboarding connector as the Source Application.
  7. Select the Active Directory connector as the Target Application.
  8. Click Create to create the orchestration.

Refer to the User Synchronization Orchestration Guide for further details on the configuration.

The Attribute Map tab allows you to map source attributes from the Greenhouse Onboarding application to the target attributes in Active Directory.

By default, attributes with similar names will be mapped from the source application to the target application. For example, the orchestration automatically maps from SOURCE.userName to userName in the target. However, you can edit the source attribute field to include JavaScript expressions that should be mapped to the corresponding target attribute. The following is a sample attribute mapping:

A screenshot of a computer

Description automatically generated

Synchronize Employees

You can click the Execute button at the top right of the User Synchronization Orchestration to manually run the orchestration. You can also schedule the User Synchronization Orchestration to run automatically at specified time intervals by configuring a time-frequency in the Schedule tab. You can navigate to Logs > Orchestrations in the Aquera Admin portal to view the logs of the orchestration execution.

When a candidate accepts a job offer in the Greenhouse Recruiting application, the candidate is hired in the Greenhouse Onboarding application. The following is a sample of a new employee hired in the Greenhouse Onboarding application:

After the User Synchronization Orchestration successfully executes, the following new user account is created in Active Directory for the new employee hired in the Greenhouse Onboarding application:

Additional resources

For additional information or troubleshooting not covered here, reach out to Aquera support at support@aquera.com.