Sign In with Microsoft offers employees a streamlined, secure, and user-friendly way to access the Employee Portal using their existing Microsoft credentials. By replacing traditional login methods—such as employee numbers and separate passwords—with familiar credentials from services like Outlook, Xbox, OneDrive, Windows, or Office 365 work/school accounts, it simplifies access and eliminates password fatigue
This single sign-on (SSO) solution enhances productivity by reducing login friction, facilitating seamless integration with Microsoft tools, and strengthening security through centralized authentication and multi-factor authentication (MFA). It also minimizes IT support demands related to password resets and access issues, resulting in a smoother user experience and greater employee engagement with HR services.
The "Sign in with Microsoft" feature utilizes the Microsoft OAuth 2.0 protocol through the Microsoft Identity Platform and Entra ID (formerly Azure Active Directory) to securely authenticate employee users. Rather than managing separate usernames and passwords, employees are redirected to Microsoft’s secure login page, where they sign in using their existing Microsoft account credentials.
Once Microsoft successfully verifies the user’s identity, HRPro receives the authenticated account details—typically the employee’s email address—and uses that information to grant access to the Employee Portal. This process ensures secure, centralized authentication while simplifying the login experience.
In Employee Portal Setup, General tab. Under the Login panel. In "Employee Portal Login Options", enable "Sign in with Microsoft".
Admins can disable the "Enable Sign in with Microsoft" option for individual employees by navigating to Employee Master > EPortal tab, under the User Permissions and Roles panel.
The Email address used for login must be recorded in the Employee Master under either the 'Email' or 'Personal Email' fields to ensure successful authentication.
A button "Sign in with Microsoft" will appear on the login page. Users simply click the button on the login page and authenticate using their Microsoft Account credentials.
The system verifies the email address in the Microsoft Account and matches it with the employee's email stored in the HRPro's Employee Master records. Once authenticated, users gain immediate access without needing to enter a separate password for the portal, making login quick and secure.
The process is seamless and reduces login friction by leveraging Microsoft’s secure authentication infrastructure to achieve the Single Sign-On (SSO).
"Sign in with Microsoft" offers an alternative login method for the Employee Portal. When enabled, users can still access the portal using their usual User ID and Password in addition to signing in with their Microsoft account.
To enable secure and compliant access to the Employee Portal via Microsoft authentication, the following requirements must be met:
HTTPS Protocol: The Employee Portal must be accessed over HTTPS to ensure encrypted and secure communication.
Internet Connectivity: As "Sign in with Microsoft" is a cloud-based authentication service, a stable internet connection is required.
Using the HRPro Shared Client ID: If you choose to use the shared Client ID provided by HRPro, we will handle the Microsoft authorization process on your behalf. This involves registering your website URL with Microsoft to ensure it is authorized to use the shared Client ID in accordance with Microsoft’s OAuth 2.0 standards.
Using Your Own Office 365 Credentials: For organizations that prefer to use their own Office 365 credentials, you must obtain a Microsoft API Client ID and Client Secret from your Office 365 portal. These credentials allow your site to securely integrate with Microsoft’s authentication services.
More details can be found at Microsoft identity platform documentation - Microsoft identity platform | Microsoft Learn