9General Configuration

General Configuration

    Career Section URL

    When a Career Section is created, a URL is automatically generated for the Career Section. When candidates access the Career Section of an organization, they are taken to the URL created for the Career Section.

    System administrators can choose the page that is displayed when candidates access the Career Section; the default page is the Basic Search page.

    Note: The URL cannot be identical to an existing URL, and it cannot contain the word "admin". Multi-byte characters in Oracle Taleo Career Section URLs are not supported.

    System administrators can provide:

    • an alternate job list URL, i.e. when candidates are in a Career Section, the alternate job list URL provides a point of return to the Job List when candidates click Exit, Return to Job, email URL, or Forgot Password.

    • an alternate candidate profile URL i.e. when candidates click on one of the profile URLs, the alternate profile URL provides an alternate profile link. This redirects candidates to any other URL of the standard profiler flow.

    The above two options are available in the Career Section properties.

    System administrators can create additional Career Section URLs that can later be added to different areas of the Career Section or to email correspondence. For example, rather than have candidates start from the job search page, they could be directed to the portal and log in to the My Submissions page. A specific Career Section URL could be created for this purpose. When a URL is created for a Career Section, only part of the URL is displayed in the URL column of the Career Section URL list, this portion must be added to the domain name of the organization to obtain a complete URL.

    System administrators can embed a source ID, a media ID, or an event ID to the URL; therefore when candidates apply for a job, the right source, or media or event is automatically selected.

    URL and Source ID: Put the “src=” parameter plus a source ID in the URL. For example: https://abc.taleo.net/careersection/5/jobdetail.ftl?lang=en&job=51380&src=JB-10088. By doing that, the right source is automatically selected when a candidate applies for a job. This feature is available for any valid sources. For a list of sources, consult the Sources feature in the Recruiting Administration module.

    URL and Media ID: Put the “src=” parameter plus a media ID in the URL. This parameter can only be used for eQuest.

    URL and Event ID: Put the “src=” parameter plus an event ID in the URL. For example: http://v750dev.qa.rsft.net/careersection/2/jobapply.ftl?job=7397&src=EV-001. By doing that, the right event is automatically selected when a candidate applies for a job. It provides you the ability to track which events, banners or online campaigns are attracting the most candidates to your organization career section. Note that event IDs must be valid and active and they must have been activated in the Sources feature of the Recruiting Administration module. Event IDs are case sensitive. For example, ev-001 and EV-001 are two distinct Event IDs.

    Parameters can be manually added to a URL to direct candidates to a specific Career Section or to filter what is displayed on the page. For example:

    • to have candidates land on a French page, add &art_servlet_language=fr

    • to have the Career Section visible for internal candidates only, add &csNo=1

    • to display only urgent jobs in the job list page, add &u=1

    Note: As mentioned earlier in this section, multi-byte characters in Oracle Taleo Career Section URLs are not supported.

    URL considerations for standard career sections using only Advanced search and linked to a mobile career section

    Career Section administrators create career section URLs for a variety of reasons (Configuration > Career Section Administration > Career Section URLs).

    The special situation involves standard career sections for which:

    • the Advanced search page is enabled and

    • the Basic and Faceted search pages are disabled and

    • a mobile career section is linked to the standard career section.

    In such a situation, it is important to configure any URL for the Advanced search in the standard career section such that the URL ends with "jobsearch.ftl". E.g. http://customerzone/careersection/careersectioncode/jobsearch.ftl. This might seem odd given that "jobsearch.ftl" points to the Basic search or Faceted search (both disabled on the standard career section) but this configuration works well in practice. Because the Basic search and Faceted search are disabled, visitors to the standard career section are redirected automatically to the URL ending with "moresearch.ftl" and the Advanced search page. Because of "jobsearch.ftl" (pointing to Basic search or Faceted search) in the standard career section URL and because the Faceted search page is enabled for mobile career sections, mobile device users are automatically redirected to the mobile career section and the Faceted search page.

    When system administrators use the Preview functionality of the Career Section, the system automatically creates a candidate in the Career Section with the login information of the system administrator. The system administrator is then logged in to the Career Section directly using this candidate's account. All changes made in the preview page are also made in the actual Career Section. The data the system administrator creates in the Career Section is saved under this candidate's name. This data can later be accessed in the Recruiting Center and deleted.

      Creating an Additional URL for a Career Section

      The Access the Career Section administration section user type permission grants users access to this feature.

      Career Section does not need to be deactivated.

      Configuration > [Career Section] Administration > Career Section URLs
      1. Click Create.

      2. Enter a code.

        The code must be unique. The URL code must not include multi-byte characters. This is because the code forms part of the URL and multi-byte characters in Oracle Taleo Career Section URLs are not supported.
      3. Select a default language.

      4. Select a career section.

      5. Select the default page that will be displayed when accessing the career section.

      6. Specify the URL parameters of the page where candidates will land.

      7. Click Save.

      The URL is available to be used in the selected Career Section.

        Adding a URL in a Career Section

        The Access the Career Section administration section user type permission grants users access to this feature.

        Career section must have Inactive or Draft status.

        Configuration > [Career Section] Administration > Career Sections
        1. Click the name of a Career Section.

        2. Click Add URL next to Career Section URL.

        3. Enter a code.

          The code must be unique. The URL code must not include multi-byte characters. This is because the code forms part of the URL and multi-byte characters in Oracle Taleo Career Section URLs are not supported.

        4. Select a default language.

        5. Select the default page that will be displayed when accessing the career section.

        6. Specify the URL parameters of the page where candidates will land.

        7. Click Save.

        The new URL is now available to be used in the Career Section.

          Deleting a URL in a Career Section

          The Access the Career Section administration section user type permission grants users access to this feature.

          Configuration > [Career Section] Administration > Career Sections
          1. Click the name of a Career Section.

          2. Click Show next to Career Section URL.

          3. Click Delete.

          The URL is no longer available to be used in a Career Section.

            Adding a URL to a Career Section Field

            The Access the Career Section administration section user type permission grants users access to this feature.

            The HTML editor must be supported for the field.

            Configuration > [Career Section] Administration > Career Sections
            1. Create an additional URL for a Career Section.

            2. Copy the partial URL displayed in the URL column of the Career Section URL list.

            3. Preview the Career Section.

            4. Paste the partial URL copied at step 2 after the desired zone URL.

              • Example

              • Partial URL: /cp1/profile.ftl?lang=en

              • Career Section URL: http://v750sp1.qa.rsft.net/careersection2/jobsearch.ftl?lang=en

              • Complete URL to use: http://v750sp1.qa.rsft.net/careersection2/cp1/profile.ftl?lang=en

            5. You need the resource identification number of the field. You can look at the list of IDs in the appendix or you can display the resource identifiers associated to the field.

            6. Access the career portal page when the field is located.

            7. Locate the ID you wish to modify. You can refine the list by resource number.

            8. Click on the resource.

            9. Click Edit next to Properties.

            10. In the Override field, click the link icon.

            11. Paste the URL in the URL field

            12. Click OK.

              Adding a Source, Event or Media to the Job Application Flow

              The system administrator must know the ID of the source, the event, or the media. The ID must be valid and active.

              Event IDs are case sensitive.

              Media ID can only be used for eQuest.

              The URL must be created for the career section.

              1. Add &src= to the URL.

              2. Add the ID of the event, the media or the source after src=.

              The right source, media, or event is automatically selected when a candidate applies for a job. If a customer has a source id and an event id that are the same and are both active, the source id will be selected over the event id.

                Personalized Job List Matching Criteria

                The Personalized Job List - Matching Criteria feature enables system administrators to set the criteria that determine when a match is to be made between a job and a candidate. Only jobs that meet all specified criteria are displayed in the Career Section Jobs Matching My Profile page.

                To efficiently match jobs to qualified candidates, system administrators can select matching criteria that improves the quality of their results. Matching is done by comparing answers provided by candidates to criteria specified in the requisition by the recruiter or the hiring manager. Because the matching criteria are global settings, they apply to all Career Sections in your organization.

                Matching Criteria
                Structure
                A match exists between the "Job" specified in the requisition and the candidate's "Preferred Jobs"
                A match exists between the "Locations" specified in the requisition and the candidate's "Preferred Locations"
                A match exists between the "Organization" specified in the requisition and the candidate's "Preferred Organizations"
                A match exists between the "Locations" specified in the requisition and the candidate's "Place of Residence"
                Competencies
                A match exists between the competencies specified in the requisition and the competencies of the candidate (based on competencies marked as required)
                A match exists between the competencies specified in the requisition and the competencies of the candidate (based on competencies marked as required AND competencies marked as asset)
                Questions
                A match exists between the questions specified in the requisition and the candidate answers (Based on answers marked as required)
                A match exists between the questions specified in the requisition and the candidate answers (Based on answers marked as required AND answers marked as asset)
                Basic Profile
                Job Level
                Job Type
                Schedule
                Shift
                Employee Status
                Education Level
                Travel
                Minimum Annual Salary

                Basic Profile, Competencies and Questions criteria are considered as wildcards. If these criteria are not selected as Required in the requisition, or if a candidate does not enter answers for these criteria, the answers are still considered. The candidate is matched if he/she matches all the other required criteria.

                For some criteria, three values are possible:
                • Required: the criterion is mandatory. The candidate must meet this specific criterion to be considered. Candidates who meet all the Required criteria are automatically matched to the selected requisition and appear in the Matching Candidate List in the Recruiting Center.

                • Desired: the criterion is not mandatory and is considered as an asset. If a candidate does not match a Desired criterion, he/she is not rejected. Candidates who meet all the Required criteria and who also meet some Desired criteria appear at the top of the Matching Candidate List in the Recruiting Center. Desired criteria are considered as a plus.

                • Not Required: the criterion is not considered.

                Taleo recommends to not make competencies and questions required because candidates might not answer these questions and therefore the candidates are excluded.

                  Selecting Criteria to Match a Candidate to a Job

                  The Access the Career Section administration section user type permission grants users access to this feature.

                  Configuration > [Career Section] Administration > Personalized Job List
                  1. Click Edit.

                  2. Make selections.

                  3. Click Save.

                  The matching criteria are applied to all Career Sections in your organization.

                    Requisition Status

                    On the My Submissions page, the display of the job status can be configured to display whether submissions are still being accepted.

                    On the My Referrals page, the display of the job status can be configured to display whether candidates are still being accepted.

                    Requisition Status Default Label displayed in the Career section
                    Active Accepting Job Submissions
                    Inactive No Longer Accepting Job Submissions

                    The requisition status can indicate the status of the requisition in the Recruiting Center.

                    Requisition Status Default Label displayed in the Career section
                    Canceled Closed
                    On Hold On Hold
                    Filled Filled
                    Open Accepting Job Submissions

                    The labels of requisition statuses displayed in the My Submission page and My referrals page can be customized. Default labels are supplied for all requisition types and types of user (agent, internal or external candidates, referrer or all types of users). System administrators can create a specific label for a specific combination of user and type of requisition. When a requisition status is customized for a specific usage, the customized status is applied to all Career Sections and to all staffing types. If no user-defined requisition status is created then the default value is displayed. Only one status can be configured for a given combination of requisition type and user.

                      Creating a User-defined Requisition Status

                      The Access the Career Section administration section user type permission grants users access to this feature.

                      The requisition status display type must be set to Requisition Status.

                      Configuration > [Career Section] Administration > Requisition Statuses
                      1. Click the name of a requisition status.

                      2. Click Create.

                      3. Enter a code and a name.

                      4. Click Save.

                      When the combination of a requisition type and user in a Career Section matches the combination of the user-defined requisition status, the requisition status created for the user-defined requisition status is used instead of the default value.

                        Activating a User-defined Requisition Status

                        The Access the Career Section administration section user type permission grants users access to this feature.

                        Configuration > [Career Section] Administration > Requisition Statuses
                        1. Click the name of a requisition status.

                        2. Click the name of a user-defined requisition status.

                        3. Click Activate.

                        When the combination of a requisition type and type of user being used in the Career Section matches the combination of the user-defined requisition status, the label created for the user-defined requisition status is used instead of the default value.

                          Deactivating a User-defined Requisition Status

                          The Access the Career Section administration section user type permission grants users access to this feature.

                          Configuration > [Career Section] Administration > Requisition Statuses
                          1. Click the name of a requisition status.

                          2. Click the name of a user-defined requisition status.

                          3. Click Deactivate.

                          The label of the requisition status created for the user-defined requisition status is no longer used when the combination of a requisition type and user matches the combination of the user-defined requisition status. The default value for the requisition status is used.

                            Deleting a User-defined Requisition Status

                            The Access the Career Section administration section user type permission grants users access to this feature.

                            Configuration > [Career Section] Administration > Requisition Statuses
                            1. Click the name of a requisition status.

                            2. Click the name of a user-defined requisition status.

                            3. Click Delete next to the name of a user-defined requisition status.

                            4. Confirm the deletion.

                            The label specified for the combination of requisition type and user is no longer used, the default value is used.

                              Defining a Usage for a Requisition Status

                              The Access the Career Section administration section user type permission grants users access to this feature.

                              Configuration > [Career Section] Administration > Requisition Statuses
                              1. Click the name of a requisition status.

                              2. Click the name of a user-defined requisition status.

                              3. Click Create next to Statuses usage.

                              4. Click Create.

                              5. Select a requisition type and a user type.

                              6. Click Save.

                              When the combination of a requisition type and user in a Career Section matches the combination of the user-defined requisition status, the requisition status created for the user-defined requisition status is used instead of the default value.

                                Deleting a Usage for a Requisition Status

                                The Access the Career Section administration section user type permission grants users access to this feature.

                                Configuration > [Career Section] Administration > Requisition Statuses
                                1. Click the name of a requisition status.

                                2. Click the name of a user-defined requisition status.

                                3. Click Delete next to a status.

                                4. Confirm the deletion.

                                The combination of a requisition type and user is no longer matched to the combination of the user-defined requisition status, the default value is used.

                                  Changing the Label of a User-defined Requisition Status

                                  The Access the Career Section administration section user type permission grants users access to this feature.

                                  Configuration > [Career Section] Administration > Requisition Statuses
                                  1. Click the name of a requisition status.

                                  2. Click the name of a requisition status.

                                  3. Click Edit next to Properties.

                                  4. Change the text in the Name field.

                                  5. Click Save.

                                  The new name of the user-defined requisition status is displayed in the My Submissions and the My Referrals pages.

                                    Selecting the Requisition Status Display Type

                                    The Access the Career Section administration section user type permission grants users access to this feature.

                                    Configuration > [Career Section] Administration > Requisition Statuses
                                    1. Click Edit.

                                    2. Select the Display Type.

                                    3. Click Save.

                                    The requisition status is displayed in the selected format for all Career Sections and all staffing types.

                                      Selecting a Usage for a Requisition Status

                                      The Access the Career Section administration section user type permission grants users access to this feature.

                                      Configuration > [Career Section] Administration > Requisition Statuses
                                      1. Click the name of a requisition status.

                                      2. Click the name of a user-defined requisition status.

                                      3. Click Create next to Statuses usage.

                                      4. Click Create.

                                      5. Make selections.

                                      6. Click Save.

                                      When the combination of a requisition type and user matches the combination of the user-defined requisition status, the requisition status created for the user-defined requisition status is used instead of the default value.

                                        Job Submission Status

                                        Job Submission Status is a feature that allows candidates to be informed of where they are in the hiring process because they can view the status associated to their job applications.

                                        The Job Submission Statuses feature allows system administrators to display the status of job submissions in the My Submissions page and the My Referrals page of a Career Section. The Job Submission Statuses feature is part of the Candidate Communication Agent module. The Candidate Communication Agent options must be activated for each Career Section otherwise the job submission statuses are not displayed in the My Submissions or the My Referrals pages.

                                        System administrator can choose the display type of the job submission status:

                                        • If the Default Configuration is selected, the Taleo Default values are used in the Career Section to display the job submission status.

                                        • If the Customized Configuration is selected, the custom values are displayed when the usage context of the status matches the context of the candidate selection workflow.

                                        Default job submission statuses are available to all organizations:
                                        • Draft indicates that a candidate has not completed his/her job application.

                                        • Complete indicates that a candidate has completed his/her job application.

                                        • Withdraw indicates that a candidate has withdrawn his/her job application.

                                        Labels are created for a specific step of a candidate selection workflow. When creating a job submission status, system administrators can choose to use the default value of a job submission status or a customized version for a specific step of a candidate selection workflow. System administrators can customize the job submission status for all the possible steps that can be added to a candidate selection workflow in the Recruiting Center. System administrators can add a more detailed description that the candidate can view on the customized job submission status.

                                        For example, for the 1st interview step, the system administrator has customized the label of the job submission status when all types of candidates are applying on a professional type of requisition. When a candidate applying on a Professional type of requisition reaches the 1st Interview step, the customized job submission status label is displayed in the My Submissions or My Referrals pages of the candidate in the Career Section. In Recruiting, recruiters and managers can view the candidate status in the candidate file header. This allows recruiters to know what the candidate is being told about the position via the Career Section.

                                        Configuration

                                        Setting
                                        Name Possible Values Default Value Location
                                        Enable Customization of Job Submission Statuses
                                        • No

                                        • Yes

                                        No Configuration > [Career Section] Administration > Career Section Settings

                                          Creating a User-defined Job Submission Status for a Step

                                          The Access the Career Section administration section user type permission grants users access to this feature.

                                          The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                          Display type must be Custom Configuration.

                                          Configuration > [Career Section] Administration > Job Submission Statuses
                                          1. Click the name of a status.

                                          2. Click Create.

                                          3. Complete the fields.

                                          4. Click Save.

                                          The text in the Name field is the customized job submission status and the Description field displays the additional information the candidate can view on the job submission status.

                                          Selecting a usage for the new status.

                                            Deleting a User-defined Job Submission Status from a Step

                                            The Access the Career Section administration section user type permission grants users access to this feature.

                                            The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                            Display type must be Custom Configuration.

                                            User-defined Job Submission Status must be Inactive.

                                            Configuration > [Career Section] Administration > Job Submission Statuses
                                            1. Select a Workflow Statuses Usage

                                            2. Click Delete next to the name of a User-defined Job submission Status.

                                            The default status is used if no user-defined Job submission Status is defined.

                                              Selecting the Display Type of the Job Submission Status

                                              The Access the Career Section administration section user type permission grants users access to this feature.

                                              The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                              Configuration > [Career Section] Administration > Job Submission Statuses
                                              1. Click Edit.

                                              2. Select the display type.

                                              3. Click Save.

                                              If Default Configuration was selected, the Taleo Default values are used in the Career Section to display the job submission status.

                                              If Customized Configuration was selected, the custom values are displayed when the usage context of the status matches the context of the candidate selection workflow.

                                                Defining a Usage for a Job Submission Status

                                                The Access the Career Section administration section user type permission grants users access to this feature.

                                                The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                Job submission status display type must be Custom Configuration.

                                                User-defined Job Submission Status must be created.

                                                Configuration > [Career Section] Administration > Job Submission Statuses
                                                1. Click a Workflow Statuses Usage status.

                                                2. Click the name of a user-defined Job Submission Statuses.

                                                3. Click Create.

                                                4. Select a requisition and user type.

                                                5. Click Save.

                                                6. Click Activate next to the user-defined Job Submission title, if necessary.

                                                  If Deactivate is displayed next to the title, then the user-defined Job Submission Status is already activated.

                                                The usage is activated, and the new label is displayed when a step is used in the specified context.

                                                  Activating a User-defined Job Submission Status for a Step

                                                  The Access the Career Section administration section user type permission grants users access to this feature.

                                                  The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                  Configuration > [Career Section] Administration > Job Submission Statuses
                                                  1. Click the name of a Workflow Statuses Usage status.

                                                  2. Click the name of a User-defined Job submission Status.

                                                  3. Click Activate.

                                                  The user-defined Job submission Status is available for use.

                                                    Deactivating a User-defined Job Submission Status for a Step

                                                    The Access the Career Section administration section user type permission grants users access to this feature.

                                                    The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                    Configuration > [Career Section] Administration > Job Submission Statuses
                                                    1. Click the name of a Workflow Statuses Usage status.

                                                    2. Click the name of a User-defined Job submission Status.

                                                    3. Click Deactivate.

                                                    The user defined status is longer be available for use.

                                                      Activating the Candidate Communication Agent

                                                      The Access the Career Section administration section user type permission grants users access to this feature.

                                                      The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                      Career Section must be inactive.

                                                      Configuration > [Career Section] Administration > Career Section
                                                      1. Click Edit next to Properties.

                                                      2. Select Yes from the Display user-defined job submission statuses in the My Submissions page and in the My Referrals page drop down menu.

                                                      3. Click Save.

                                                      User-defined job submission statuses are displayed in the My Submissions and the My Referrals pages of the Career Section.

                                                        Deactivating the Candidate Communication Agent

                                                        The Access the Career Section administration section user type permission grants users access to this feature.

                                                        The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                        Career Section must be inactive.

                                                        Configuration > [Career Section] Administration > Career Section
                                                        1. Click Edit next to Properties.

                                                        2. Select No from the Display user-defined job submission statuses in the My Submissions page and in the My Referrals page drop down menu,

                                                        3. Click Save.

                                                        User-defined job submission statuses are no longer displayed in the My Submissions and the My Referrals page of the Career Section.

                                                          Changing the Description of a Job Submission Status

                                                          The Access the Career Section administration section user type permission grants users access to this feature.

                                                          The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                          Job submission status display type must be Custom Configuration.

                                                          Configuration > [Career Section] Administration > Job Submission Statuses
                                                          1. Click the name of a Status.

                                                          2. Click the name of a user-defined Job Submission Statuses.

                                                          3. Click Edit.

                                                          4. Change the text in the Description field.

                                                          5. Click Save.

                                                          The new description is displayed next time a step is used in the specified context.

                                                            Changing the Label of a Job Submission Status

                                                            The Access the Career Section administration section user type permission grants users access to this feature.

                                                            The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                            Job submission status display type must be Custom Configuration.

                                                            Configuration > [Career Section] Administration > Job Submission Statuses
                                                            1. Click the name of a Status.

                                                            2. Click the name of a user-defined Job Submission Statuses.

                                                            3. Click Edit.

                                                            4. Change the text of the Name field.

                                                            5. Click Save.

                                                            The new label is displayed next time a step is used in the specified context.

                                                              Deleting a Usage for a Job Submission Status

                                                              The Access the Career Section administration section user type permission grants users access to this feature.

                                                              The Enable Customization of Job Submission Statuses setting allows the activation of this feature.

                                                              Job submission status must be inactive or Draft.

                                                              Configuration > [Career Section] Administration > Job Submission Statuses
                                                              1. Click the name of a Workflow Statuses Usage.

                                                              2. Click the name of a user-defined Job Submission Status.

                                                              3. Click Delete next to a usage.

                                                              4. Click Yes to confirm Deletion.

                                                              The default value is used if no status is set for a specific usage.

                                                                Exporting Job Submission Statuses Through Integration

                                                                Customers can get the appropriate customer-defined job submission statuses for candidate submissions, exported through integration.

                                                                In the Taleo Career Section product, it is possible to configure job submission statuses to describe the current progression state of a candidate submission. These job submission statuses are displayed to external candidates, internal candidates, referrers or agents.

                                                                An entity hierarchy is available in the Recruiting integration offering: "ApplicationStatusesByContext". The entities in this hierarchy are available for export through TCC, TCB and Web services.


                                                                Image showing the ApplicationStatusesByContext hierarchy.

                                                                Below is a description of these entities.

                                                                ApplicationStatusesByContext

                                                                • Collection of items (ApplicationStatusByContext).

                                                                • Child entity of the Application entity.

                                                                ApplicationStatusbyContext

                                                                • Represents a job submission status for one type of user (external candidates, internal candidates, referrers, agents).

                                                                • Describes a status defined by the customer or one of the default statuses provided by Taleo (depending on if a customized status for this context has been configured).

                                                                • Parent entity for ApplicationStatusByContextDefinition and ApplicationStatusByContextUserType.

                                                                ApplicationStatusByContextDefinition

                                                                • Contains the name and description of a specific status.

                                                                • Contains the following fields:

                                                                  • Name: Name of the returned status. This name does not take into consideration customer-specific customizations that may have been done on the name of the Taleo default statuses (customizations done through support requests).

                                                                  • CustomizedName: Same as "Name" but takes into consideration customer-specific customizations that may have been done on the name of the Taleo default statuses (customizations done through support requests). If no customizations have been made on the Taleo default statuses, it contains the same value as the "Name" field.

                                                                  • Description: Description of the returned status (description provided by the administrator). The text from this field is in rich text format and can include links, images, bold text, etc.

                                                                ApplicationStatusByContextUserType

                                                                • Identifies the type of user (external candidates, internal candidates, referrers, agents) for which a status is targeted.

                                                                • Contains the following fields:
                                                                  • Description: Description of the type of user to which this status applies. Possible values: External Candidate, Internal Candidate, Referrer, Agent.

                                                                  • Number: Number representing the type of user to which this status applies. Possible values: 1 (External Candidate), 2 (Internal Candidate), 3 (Referrer), 4 (Agent).

                                                                Below is a sample output.


                                                                Image showing a sample output.

                                                                Important Information

                                                                When exporting field values from the ApplicationStatusByContextDefinition entity, if different locale (language) filterings are applied to the fields from this entity, the output may not contain the locales that were requested. To avoid this situation, make sure to set the same locale filtering on all multilingual fields from the ApplicationStatusByContextDefinition entity.

                                                                The order in which the four possible statuses (ApplicationStatusbyContext ) are returned in the export output will not always be the same if running the same export query multiple times. For example, when using the export output, do not rely on the external candidate status to be returned first. Always validate the user type for which a status applies to.

                                                                It is recommended to always use the CustomizedName field value of the ApplicationStatusByContextDefinition entity instead of the Name field value. If no customer-specific customizations have been done on the names of the Taleo default statuses, both fields will have the same value. If customizations have been made, only CustomizedName will take those customizations into consideration. The only reason to use the Name field would be if you want the standard Taleo default statuses, ignoring customizations made to the text for those default statuses.

                                                                  Matched Candidate Display

                                                                  The Matched Candidate Display feature allows system administrators to specify if jobs manually matched to candidates in the Recruiting Center are displayed in the candidate's Career Section My Submissions page.

                                                                  System administrators can choose to display jobs manually matched to candidates in the My submissions page based on the type of candidate:

                                                                  • Internal candidates

                                                                  • External candidate

                                                                  • Candidate referred

                                                                  • Candidates matched by an agent

                                                                  Matched jobs can be displayed for one, several or all types of candidates.

                                                                  System administrators can choose if and when matched jobs are to be displayed in the My Submissions page of the candidate:
                                                                  • Never (default value)

                                                                  • Always

                                                                  • Yes, when candidate reaches one of the selected steps.

                                                                  Displaying matched jobs in the My Submissions page to candidates should be done at a significant step; avoid displaying these jobs too early in the process. If display matched jobs on a selected step is being used, be sure that the selected step is used in the application flow associated with the Career Section. If the step is not used in the application flow the candidate is not able to view the matched job.

                                                                  A candidate does not absolutely have to reach the selected step in order for the matched jobs to be displayed. If the recruiter/manager advances a candidate past the step selected for the Matched Candidate Display feature, the job is displayed to the candidate.

                                                                    Selecting if Matched Jobs are Displayed

                                                                    The Access the Career Section administration section user type permission grants users access to this feature.

                                                                    Configuration > [Career Section] Administration > Matched Candidate Display
                                                                    1. Select a type of user.

                                                                    2. Click Edit next to Properties

                                                                    3. Select a display type.

                                                                    4. Click Save.

                                                                      Hiding Matched Jobs in the My Submissions Page

                                                                      The Access the Career Section administration section user type permission grants users access to this feature.

                                                                      Configuration > [Career Section] Administration > Matched Candidate Display
                                                                      1. Click the name of a type of user.

                                                                      2. Click Edit.

                                                                      3. Select Never from the Display type drop down list.

                                                                      4. Click Save.

                                                                      When a candidate is manually matched to a requisition, the job no longer appears in the My submissions page of the candidate and remove the ones that were previously displayed.

                                                                        Selecting a Step Triggering the Display of a Matched Job

                                                                        The Access the Career Section administration section user type permission grants users access to this feature.

                                                                        Display Type must be Yes, when candidate reaches one of the selected steps.

                                                                        Configuration > [Career Section] Administration > Matched Candidate Display
                                                                        1. Click the name of a type of user.

                                                                        2. Click Add.

                                                                        3. Select a Step.

                                                                        4. Click Select.

                                                                        When the candidate reaches the step of the candidate selection work flow, matched jobs are displayed in My submissions page of the candidate.

                                                                          Removing a Step Triggering the Display of Matched Jobs

                                                                          The Access the Career Section administration section user type permission grants users access to this feature.

                                                                          Display Type must be Yes, when candidate reaches one of the selected steps.

                                                                          Configuration > [Career Section] Administration > Matched Candidate Display
                                                                          1. Click the name of a type of user.

                                                                          2. Click Delete.

                                                                          3. Select Yes to confirm the deletion.

                                                                          4. Click Select.

                                                                          When the candidate reaches the step of the candidate selection work flow, matched jobs are no longer displayed in My submissions page of the candidate.

                                                                            Agent Confirmation Request

                                                                            The system can be configured to send a request to the agent to confirm a candidate’s availability.

                                                                            This feature is normally used for contingent hiring. When deciding to contract with a specific contingent worker, the system can be configured to send a request to the agent owning the candidate record of the contingent worker to confirm the candidate’s availability. The agent receives an email and is brought back to the portal. This feedback loop in the contingent process is configured by the system administrator via the Agent Confirmation Request feature.

                                                                            An agent confirmation request can be created for all available candidate selection application flows used in a career section or the system administrator can chose to create an agent confirmation request for only one or several specific candidate selection application flows. The agent confirmation request can be added to any status of a step of a candidate selection application flow. The system administrator can also decide the status the candidate automatically reaches based on the answer sent by the agent. Yes the candidate is available, or no the candidate is unavailable. The email sent to the agents requesting a confirmation, contains the text included in the Agent Confirmation Question (multilingual).

                                                                            If an agent confirmation request is created, a translation must be provided for all available languages.

                                                                            Configuration

                                                                            User Type Permission Name Location
                                                                            Access Correspondence Manager configuration Configuration > [SmartOrg] Administration > User Types > Recruiting > Administration

                                                                              Creating an Agent Confirmation Request

                                                                              The Access the Career Section administration section user type permission grants users access to this feature.

                                                                              Configuration > [Career Section] Administration > Agent Confirmation Requests
                                                                              1. Click Create.

                                                                              2. Complete the form.

                                                                              3. Click Save.

                                                                              When an agent owned candidate reaches the specified status of the step for the selected candidate selection work flow, an email is sent to the agent requesting the confirmation of the availability of the candidate.

                                                                                Deleting an Agent Confirmation Request

                                                                                The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                Configuration > [Career Section] Administration > Agent Confirmation Requests
                                                                                1. Click Delete next to a Confirmation Request.

                                                                                2. Confirm the deletion.

                                                                                When a agent owned candidate reaches the specified status of the step for the selected candidate selection work flow, an email is no longer sent to the agent requesting the confirmation of the availability of the candidate.

                                                                                  Editing the Properties of an Agent Confirmation Request

                                                                                  The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                  Configuration > [Career Section] Administration > Agent Confirmation Requests
                                                                                  1. Click the code of an Agent Confirmation Request.

                                                                                  2. Click Edit.

                                                                                  3. Make changes.

                                                                                  4. Click Save.

                                                                                  When an agent owned candidate reaches the specified status of the step for the selected candidate selection workflow, an email is sent to the agent requesting the confirmation of the availability of the candidate.

                                                                                    Secure Message Delivery with the Message Center

                                                                                    Customers who wish to have increased control over the information sent to Career Section users via email may choose to enable the Secure Message Delivery feature. When enabled, all messages are delivered to a secure Message Center accessible from any of the customer's Career Sections. Message recipients are directed to the Message Center to retrieve their messages.

                                                                                    The Secure Message Delivery feature is enabled in the Recruiting Administration. See the Recruiting Configuration Guide for configuration options.

                                                                                    The Secure Message Delivery feature applies only to messages sent to Career Section users, that is candidates, agents, and referrers. It does not impact Recruiting Center users or messages sent with other Taleo products.

                                                                                    If a message is sent via email (whether it is an automated message or the sender selected to send it via email), rather than receiving the actual message via email the message recipient receives a notification of message delivery containing a deeplink. To receive a notification of message delivery, message recipients must have a valid email address on file and the notification template message must be active.

                                                                                    Note: All messages sent to a single email address will be accessible from any Secure Message Center that is linked to that email. This may cause candidates to see one another’s message content, just as though they were receiving messages via a shared inbox. If this is not desired, then the Email Uniqueness setting should be changed (Configuration > [Recruiting] Settings).

                                                                                    To access the Message Center, the message recipient clicks on the deeplink in the message and must then authenticate himself by entering his user name and password. If the user does not yet have an account, he must create one prior to being able to access his messages. Alternatively, the Message Center can be directly accessed via any active Career Section by clicking the My Messages tab.

                                                                                    Once in the Message Center, the message recipient can read his messages, delete them, and download the files attached to the messages in order to view them. Before accessing an attachment, the recipient must accept a download agreement. Messages are displayed in a print friendly format should Career Section users wish to print a message using the browser's print functionality.

                                                                                    When viewing a specific message, the recipient can navigate from one message to the next without returning to the list view by using the Previous or Next links. The message may also be deleted. Clicking Back returns the user to the message list.

                                                                                    For Career Section users who do not have an email address, the message sender can still send them messages and these users can access their messages from within the Message Center. For example, a candidate exists in the system and did not supply an email address. A recruiter will still be able to send an email message to the candidate using the Recruiting Center correspondence wizard.

                                                                                    The Message Center

                                                                                    The Message Center has the same look and feel as the Career Section; it adopts the theme and branding of the Career Section. Messages inside the Message Center retain the formatting attributes of the message template.

                                                                                    The Message Center language matches the language from where the Message Center was originally accessed. If the user is coming from a Career Section, the Message Center is presented in the same language as the Career Section. If coming from the deeplink contained in the notification, the Message Center is presented in the same language as the notification sent to the user. Messages inside the Message Center are in the language used to transmit the message. 

                                                                                    Help text is displayed in the right-hand side of the Message Center. Default universal help text, which can be edited via TexTool, is provided by Taleo. If desired, the text can be customized by a Career Section administrator using the Career Portal Page user-defined labels feature. This text change only affects the Message Center on that particular Career Section.

                                                                                    The Message Center stores messages sent within the past 6 months to a maximum of 100 messages. If more than 100 messages have been delivered, only the most recent 100 messages are accessible.

                                                                                    Messages that do not have a subject cannot be opened from the Message Center.

                                                                                      Keyword Search

                                                                                      Candidates can use the search functionality to find jobs via the Basic Search and the Advanced Search pages of a Career Section.

                                                                                      When using the search function to perform a basic search on the Basic Search page or an advanced search on the Advanced Search page, candidates can enter partial words composed of the first two or more characters or 1 character + 1 special character (eg. C+) in the Keywords field. Using partial words in the Keywords field, candidates can create search strategies that usually retrieve more jobs than similar searches that include only complete words. Candidates can enter multiple partial and complete words in the Keywords field. This offers candidates more possibilities in creating search strategies.

                                                                                      The accepted special characters are # + - @ . ! % /

                                                                                      Reserved words such as AND and OR will be removed from the search terms.

                                                                                      Words encased in quotes will be considered one search term by the system.

                                                                                      The search engine treats each search term in the Keywords field as if it ends with a wildcard, whether the term is a complete word or not.

                                                                                      The search engine does not, however, apply a wildcard to the beginning of search terms. The search engine searches the following fields for terms entered in the Keywords field:
                                                                                      • Job Title

                                                                                      • Job Description

                                                                                      • Primary Location

                                                                                      • Qualifications

                                                                                        Help Panel

                                                                                        The Help panel displays helpful information to the candidate.

                                                                                        When a theme is created 200 pixels are reserved for the Help Panel, and it displays by default. The help panel can be displayed in career portal pages and application flow pages. The system administrator can configure, via different features, the following elements:
                                                                                        • pixel size of the help panel

                                                                                        • the text appearing in the help panel

                                                                                        • font of the text in the help panel.

                                                                                        The size of the help panel, and whether it is displayed or not, is set for the entire Career Section. Text and formatting can be set for each page of the career portal and for the application flow, independently. It is important to note that the Career Section automatically adjusts to fit the amount of given space. However, the content, text and fonts do not automatically adjust. If there is no default help text in the help panel, the width of the page is not constrained to what is not taken up by the help panel resource. However, when text is added in the help panel, including a single blank space, the page uses the help panel resource area.

                                                                                        The text of the help panel that is, the Help Title, the Help Subtitle and the Help Text, can be formatted by the system administrator via the Theme feature.

                                                                                        If the help panel is removed (that is, entering 0 pixels), the following links available in the help panel have to be placed in another location: Access my profile, Submit a friend’s profile, Refer a Friend.

                                                                                          Hiding the Help Panel

                                                                                          The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                          User must know the theme associated to the Career Section.

                                                                                          The theme must be inactive.

                                                                                          Configuration > [Career Section] Administration > Themes
                                                                                          1. Click the name of a theme.

                                                                                          2. Click Edit.

                                                                                          3. In the Width in pixel reserved for the Online Help in Theme field, enter 0.

                                                                                          4. Click Save.

                                                                                          The help panel is no longer displayed.

                                                                                          Activating the theme.

                                                                                            Changing the Width of the Help Panel

                                                                                            The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                            User must know the theme associated to the Career Section.

                                                                                            The theme must be inactive.

                                                                                            Configuration > [Career Section] Administration > Themes
                                                                                            1. Click the name of a theme.

                                                                                            2. Click Edit.

                                                                                            3. In the Width in pixel reserved for the Online Help in Theme field, enter a value. It is a best practice to keep the help panel between 100 and 200px.

                                                                                            4. Click Save.

                                                                                            The help panel is displayed in the specified width in every area of the Career Section. If the width is set to 0px the help panel is not shown.

                                                                                            Activate the theme.

                                                                                              Changing the Help Panel Text in a Career Portal Page

                                                                                              The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                              Configuration > [Career Section] Administration > Career Section > Career Section name
                                                                                              1. Click Show next to Career Portal Page.

                                                                                              2. Click the name of a career portal page.

                                                                                              3. Click Edit User-defined Labels.

                                                                                              4. Select HelpPanelResources from the Refine by list.

                                                                                              5. Click the element to change.

                                                                                              6. Click Edit.

                                                                                              7. Add text to the override box.

                                                                                              8. Click Save.

                                                                                              The new text appears in the help panel.

                                                                                              Activate the theme.

                                                                                                Changing the Help Panel Text in an Application Flow

                                                                                                The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                                Configuration > [Career Section] Administration > Application Flows
                                                                                                1. Click the name of an application flow.

                                                                                                2. Click Edit User-defined Labels.

                                                                                                3. Select HelpPanelResources from the Refine by list.

                                                                                                4. Click the element to change.

                                                                                                5. Click Edit.

                                                                                                6. Add text to the override box.

                                                                                                7. Click Save.

                                                                                                The new text appears in the help panel in the selected application flow.

                                                                                                  Formatting the Help Panel Text

                                                                                                  The Access the Career Section administration section user type permission grants users access to this feature.

                                                                                                  Configuration > [Career Section] Administration > Themes
                                                                                                  1. Click a Theme.

                                                                                                  2. Click Text Configuration.

                                                                                                  3. Click the name of a Help style class.

                                                                                                  4. Click a Style name.

                                                                                                  5. Click Edit next to Properties.

                                                                                                  6. Change the value.

                                                                                                  7. Click Save.

                                                                                                  The new format is applied in the Help panel.

                                                                                                    Single Sign-On

                                                                                                      Single Sign-On

                                                                                                      Single Sign-On (SSO) enables users to log into Oracle Talent Acquisition Cloud (OTAC) applications using their corporate credentials.

                                                                                                      In an SSO environment, users are authenticated by an Identity Provider (e.g. OIF, ADFS) that is maintained by their corporate IT department. Both employees and candidates who have access to internal career sections can use SSO to access Oracle Talent Acquisition Cloud (OTAC) products. SSO cannot be used for external career sections.

                                                                                                      Customers who want to use SSO can implement it themselves through the SSO configuration interface. Customers perform easy configuration steps to enable and support one or more identity providers. The feature supports two flows to authenticate users:

                                                                                                      • Users are authenticated through their company portal, then they access OTAC products through the portal (Identity Provider initiated flow).

                                                                                                      • Users access the OTAC product URL directly and are redirected to their identity provider for authentication (Service Provider initiated flow).

                                                                                                      Customers can configure the authentication request flows, and exit and error URLs for seamless integration with their environment.

                                                                                                      SSO setup requires:

                                                                                                      • An Identity Provider with SAML 2.0 support.

                                                                                                      • A user/candidate synchronization feed between the Identity Provider and OTAC. This can be developed using Taleo Connect Client (TCC).

                                                                                                      • A corporate portal (optional).

                                                                                                      Information technology professionals (system administrators, implementation consultants, etc.) who are planning on integrating Oracle Talent Acquisition Cloud (OTAC) with their corporate Single Sign-On (SSO) system should be familiar with:
                                                                                                      • Oracle Talent Acquisition Cloud (OTAC)

                                                                                                      • SAML 2.0 based SSO

                                                                                                      • SSO Identity Provider (IdP) setup 

                                                                                                      • Taleo Connect Client (TCC)

                                                                                                      SSO is only available for new customers or current customers who do not have an SSO setup in their zone. The SSO configuration screens are unavailable to customers who already have an SSO setup in place.

                                                                                                        Single Sign-On Basic Concepts

                                                                                                          Identity Provider (IdP) and Service Provider

                                                                                                          Single Sign-On (SSO) in Oracle Talent Acquisition Cloud (OTAC) is accomplished through the use of SAML (version 2.0). SAML provides a mechanism to exchange authentication and authorization data between two trusting entities.

                                                                                                          In a generic SAML context, the entities are:

                                                                                                          • The Asserting party (or SAML authority)

                                                                                                          • The Relying party (or SAML requester)

                                                                                                          In an SSO context, the Asserting party is the Identity Provider (IdP) and the Relying party is the Service Provider (SP). The Identity Provider is the customer's SAML federation server (OIF, ADFS etc.) and the Service Provider is the Oracle Talent Acquisition Cloud (OTAC) application.

                                                                                                          A trust relationship is established between the Identity Provider and the Service Provider. The Service Provider trusts the information received from the Identity Provider. The information sent is called the SAML assertion. It contains the identity of the user that has been authenticated by the IdP. Upon receiving the assertion, Oracle grants the appropriate level of access to resources, based on the identity of the user.

                                                                                                            Metadata File

                                                                                                            SSO is set up by exchanging metadata files between the Identity Provider (IdP) and the Service Provider (SP).

                                                                                                            The SAML 2.0 metadata file format is supported. This metadata file contains information about each SSO entity (URLs, protocols supported, certificates etc.). The IdP's metadata file can be imported into the SSO user interface. If any changes are made to the IdP, the metadata file must be re-imported.

                                                                                                            Also, metadata files can be generated for the Taleo Service Providers (SmartOrg and Career Section). These files must be imported into the IdP. A separate metadata file will be generated for each SP-IdP combination. For example, if the customer has 2 IdPs, then up to 4 metadata files will be generated (2 for SmartOrg and 2 for Career section).

                                                                                                            For an example of an Identity Provider metadata file, see Identity Provider Metadata Example.

                                                                                                            For an example of a SmartOrg metadata file, see SmartOrg Metadata Example.

                                                                                                            For an example of a career section Service Provider metadata file, see Career Section Metadata Example.

                                                                                                              Single Sign-On Flows

                                                                                                              There are two types of Single Sign-On flows: Identity Provider (IdP)-initiated and Service Provider (SP)-initiated.

                                                                                                              Identity Provider (IdP)-initiated Flow

                                                                                                              In the IdP-initiated flow, the user logs in first to the IdP. The person then requests access to the Service Provider (SmartOrg or career section) – often through an SSO Portal. The Identity Provider will initiate an SSO connection to the Oracle Talent Acquisition Cloud (OTAC) product and provide an assertion. The assertion contains the identity, attributes and entitlements of the requesting user. Oracle will grant access to the user based on the assertion information.

                                                                                                              The image represents an Identity Provider (IdP)-initiated flow.


                                                                                                              Image showing an Identity Provider (IdP)-initiated Flow. The user logs in first to the IdP. The person then requests access to the Service Provider (SmartOrg or career section) – often through an SSO Portal. The Identity Provider will initiate an SSO connection to the Oracle Talent Acquisition Cloud (OTAC) product and provide an assertion. The assertion contains the identity, attributes and entitlements of the requesting user. Oracle will grant access to the user based on the assertion information.

                                                                                                              The IdP-initiated flow is the most commonly used configuration.

                                                                                                              When SSO is configured, the IdP-initiated flow is activated by default.

                                                                                                              Multiple IdPs are supported for IdP-initiated flows. Each IdP can redirect users to the Service Provider (SmartOrg and career section). The Service Provider accepts request from each IdP as long as the IdP is properly defined.

                                                                                                              Service Provider (SP)-initiated Flow

                                                                                                              In the Service Provider-initiated flow, the user accesses the Oracle Talent Acquisition Cloud (OTAC) product (SP) directly. For example, this can be done by typing the URL of the zone in the browser. The Service Provider then redirects the user to the Identity Provider. After authenticating the user, the IdP generates and sends an assertion back to the SP. The assertion contains the identity, attributes and entitlements of the requesting user. Oracle grants access to the user based on the assertion information.

                                                                                                              The Challenge URL setting, depicted in the following illustration, is used to set up a Service Provider-initiated flow.


                                                                                                              Image showing a Service Provider-initiated flow. The user accesses the Oracle Talent Acquisition Cloud (OTAC) product (SP) directly. For example, this can be done by typing the URL of the zone in the browser. The Service Provider then redirects the user to the Identity Provider. After authenticating the user, the IdP generates and sends an assertion back to the SP. The assertion contains the identity, attributes and entitlements of the requesting user. Oracle grants access to the user based on the assertion information.

                                                                                                              The customer can choose to optionally activate SP-initiated flow as well.

                                                                                                              For SP-initiated flow from SmartOrg, only one IdP can be configured. All SP-initiated requests from SmartOrg are redirected to this IdP.

                                                                                                              For SP-initiated flow from career sections, by default all requests are redirected to a single default IdP. However, individual career sections can be set up to redirect requests to a different IdP.

                                                                                                              The following illustration depicts a single Identity Provider, SmartOrg and single career section:


                                                                                                              Image showing a single Identity Provider, SmartOrg and a single career section.

                                                                                                              • Users can access both SmartOrg and the career section from the Idp (IdP-initiated flows).

                                                                                                              • When users access SmartOrg directly, they are redirected to the IdP for authentication (SP-initiated flows).

                                                                                                              • When users access the career section directly, they are redirected to the IdP for authentication (SP-initiated flows).

                                                                                                              Note: This is the most commonly used configuration.

                                                                                                              The following illustration depicts an SSO setup with two Identity Providers, SmartOrg and three career sections:


                                                                                                              The illustration depicts an SSO setup with two Identity Providers, SmartOrg and three career sections.

                                                                                                              • Users can access both SmartOrg and each career section from the Idp-01 (IdP-initiated flows).

                                                                                                              • Users can access both SmartOrg and each career section from the Idp-02 (IdP-initiated flows).

                                                                                                              • When users access SmartOrg directly, they are redirected to the IdP-02 for authentication (SP-initiated flows).

                                                                                                              • When users access career section 1 directly, they are redirected to the IdP-01 for authentication (SP-initiated flows).

                                                                                                              • When users access career section 2 directly, they are redirected to the IdP-02 for authentication (SP-initiated flows).

                                                                                                              • When users access career section 3 directly, they are not redirected to any IdPs. Instead, they are prompted for their credentials.

                                                                                                              Note: This configuration is very rare.

                                                                                                                Challenge, Error and Exit URLs

                                                                                                                Challenge, Error and Exit URLs can be defined to configure the destination to which the user will be redirected under various conditions.

                                                                                                                One set of URLs can be configured for each SP (SmartOrg and career section). In addition, individual career sections can have their own values for these URLs. These values will override the defaults for the career section SP.

                                                                                                                Challenge URL

                                                                                                                The Challenge URL setting defines the page where the user will be directed to present his credentials. There are two options:

                                                                                                                • Default login page: Standard OTAC page. No redirection to the IdP.

                                                                                                                • SP Initiated Servlet redirect: The user is redirected to the IdP's login page. This option must be selected to enable SP initiated flows from SmartOrg and career section to the chosen IdP.


                                                                                                                Image showing the use of a Challenge URL.

                                                                                                                Error URL

                                                                                                                The Error URL setting defines the page where the user will be directed when an SSO error occurs. It can be the default Oracle Talent Acquisition Cloud (OTAC) error page or a custom page defined by the customer. Typical errors that would generate an SSO error are:

                                                                                                                • Locked user account

                                                                                                                • Invalid Assertion (generic SSO response issue)


                                                                                                                Image showing the use of a Error URL.

                                                                                                                Exit URL

                                                                                                                This Exit URL setting defines where the Service Provider sends the user upon exiting the application. Three options are available:

                                                                                                                • Default exit page – Display the login screen

                                                                                                                • Custom URL – Display a custom page defined by the customer

                                                                                                                • No exit page – Display the exit screen


                                                                                                                Image showing the use of an Exit URL.

                                                                                                                  Certificate and Validation

                                                                                                                  A trust relationship is established between the IdP and the SP when both exchange their respective certificates.

                                                                                                                  All communications (SAML Request and Response) will be signed by the issuing party. The receiving party will use the certificate to validate the received communication.

                                                                                                                  IdP Certificates

                                                                                                                  The IdP's certificate is usually available in its metadata file. The certificate will be automatically imported when the metadata file is imported. After import, this certificate can be viewed and managed in the SSO interface. Certificates can also be manually imported. The certificate can be associated to one or both Service Providers (SmartOrg and career section). Each certificate will have a validity period defined by a start data and an end date.

                                                                                                                  Multiple certificates can be imported for an IdP. At least one has to be valid for SSO connections to be established.

                                                                                                                  SP Certificates

                                                                                                                  The SP certificates are available through SP's metadata file. A separate certificate is generated for each SP-IdP combination.

                                                                                                                  Validation

                                                                                                                  Upon receiving an assertion, each Service Provider performs the following validity checks.

                                                                                                                  • Signature – Validate that the assertion has been signed by the IdP.

                                                                                                                  • Timeout – Validate that the age of assertion has not exceeded a specified timeout period. The age is calculated as the time difference between the moment the assertion was received (by the SP) and the moment the assertion was issued (by the IdP). A timeout period of up to 30,000 milliseconds can be configured.

                                                                                                                    User Synchronization

                                                                                                                    The customer must configure synchronization of users between the Identity Provider(s) and Oracle Talent Acquisition Cloud (OTAC).

                                                                                                                    The IdP will identify the user (subject) in the assertion. This user identifier must also be stored in the system. Upon receiving the assertion, Oracle extracts the user identifier from the assertion and then searches for the user in the system. Upon finding a match, the appropriate privileges are granted to this user.

                                                                                                                    Taleo Connect Client (TCC) can be used to import the user identifier into Oracle Talent Acquisition Cloud (OTAC). A TCC import file can be created and scheduled for automatic import into OTAC. Both user and candidate information must be updated. The following fields must be updated with the SSO user identifier:

                                                                                                                    • Employee/Username (for SmartOrg Service Provider)

                                                                                                                    • Candidate/Credentials/SSOID (for career section Service Provider)

                                                                                                                    For information about TCC, please refer to the Taleo Connect Client documentation.

                                                                                                                    Users can also be created manually:

                                                                                                                    • SmartOrg users: Create the users manually through the SmartOrg interface.

                                                                                                                    • Internal career sections: Use the career section SSO Configuration Wizard. See Career Section SSO Configuration Wizard.

                                                                                                                      Identity Provider Bindings

                                                                                                                      Identity provider bindings specify the IdP URLs that can be used to perform various SAML transactions.

                                                                                                                      These URLs will be used by the Taleo Service Providers. It is expected that some bindings will be identical. The metadata file provides values for these bindings automatically, however, you can edit the values as needed.

                                                                                                                        Identity Provider Trusted Certificates

                                                                                                                        Trusted certificates are needed to confirm the identity of Identity Providers. Each assertion received will be validated against these certificates.

                                                                                                                        IdP certificates included in the metadata file are imported and displayed automatically. Certificates can also be imported manually in the Identity Provider Trusted Certificates section. Certificates can be chosen to confirm the identity of Identity Providers for SmartOrg, career sections or both. Afterward, each assertion received is validated against the certificates.

                                                                                                                          Configuring Single Sign-On

                                                                                                                            Recommended SSO Implementation

                                                                                                                            The Manage SSO configuration user type permission is required. (See: Granting Permission to Manage Single Sign-On (SSO)).

                                                                                                                            It is recommended that you enable and test IdP initiated flows before enabling SP initiated flows. If both IdP and SP initiated flows are enabled at the same time, you run the risk of completely locking out users due to incorrect SSO configuration.

                                                                                                                            1. Obtain the metadata file for the corporate Identity Provider from your IT department.

                                                                                                                            2. Register the Identity Provider in Oracle Talent Acquisition Cloud (OTAC).

                                                                                                                              1. Decide which Service Providers (SmartOrg, career section or both) must be activated for this IdP.

                                                                                                                              2. Initially activate just IdP initiated flows.

                                                                                                                              3. Set up the exit and error URLs if necessary.

                                                                                                                            3. Export the Service Provider metadata files from Oracle Talent Acquisition Cloud (OTAC).

                                                                                                                            4. Register the Service Providers in the IdP by importing the metadata files.

                                                                                                                            5. Synchronize SmartOrg SSO user identity (either using TCC or manually).

                                                                                                                            6. Test IdP initiated access to SmartOrg.

                                                                                                                            7. Activate SSO in one or more career sections.

                                                                                                                            8. Synchronize career section SSO identity (either using TCC or the career section SSO wizard).

                                                                                                                            9. Test IdP initiated access to these career sections.

                                                                                                                            10. Activate SP initiated flows for the IdP.

                                                                                                                            11. Test SP initiated access to SmartOrg.

                                                                                                                            12. Test SP initiated access to career section.

                                                                                                                              Granting Permission to Manage Single Sign-On

                                                                                                                              Configuration > [SmartOrg] Administration > User Types > (click user type) > Configuration > [Security Management] Edit
                                                                                                                              1. Click the check box next to Manage SSO Configuration.

                                                                                                                              2. Click Save.

                                                                                                                              Users who have the user type will be able to configure SSO.

                                                                                                                                Configuring an Identity Provider

                                                                                                                                The Manage SSO configuration user type permission is required.

                                                                                                                                Configuration > SSO Configuration
                                                                                                                                1. Next to Identity Provider Configuration, click Show.

                                                                                                                                2. Click Create.

                                                                                                                                3. SAML 2.0 is the only possible selection. Click Next.

                                                                                                                                4. In the Automated Identity Provider Information section, perform one of the following steps:

                                                                                                                                  1. To upload an IdP metadata file, click Browse..., select the file and then click Upload.

                                                                                                                                  2. Type a URL to the IdP metadata file in the corresponding field and click Retrieve.

                                                                                                                                  The Display Name and Entity Id or issuer identity fields are filled automatically.

                                                                                                                                5. In the Manual Identity Provider Information section, complete the fields as needed.

                                                                                                                                  • You can change the display name if you wish.

                                                                                                                                  • In the Entity Id or issuer identity field, you can enter the identity of the user who was authenticated by the IdP.

                                                                                                                                  • The UserID Type refers to the type of identifying information and currently "Loginname", the login name of the user in the system, is the only type supported so ensure that "Loginname" is the value displayed.

                                                                                                                                  • The User ID Attribute Name (XPath value) does not require a value.

                                                                                                                                6. Click Next.

                                                                                                                                7. In the Bindings section , complete the fields as needed and click Next.

                                                                                                                                8. You can add certificates manually (in addition to the certificates imported automatically from the metadata file) by clicking Add.

                                                                                                                                  1. To specify that a certificate be used to confirm the identity of Identity Providers for SmartOrg, career sections, or both, click the corresponding radio button.

                                                                                                                                  2. Click Browse... and select a certificate file.

                                                                                                                                  3. Click Save.

                                                                                                                                  4. Click Next.

                                                                                                                                9. In the Authentication Settings section, you specify whether SAML requests issued by Oracle will be signed, whether the signature of SAML responses received from the IdP will be validated, and the time period (30,000 milliseconds is recommended) beyond which assertions will no longer be considered valid.

                                                                                                                                  It is strongly recommended to have assertions validated (ensure that the Default SAML Signature check box is selected).
                                                                                                                                  1. If you want to change the default values, clear the Default SAML Signature check box and make your selections.

                                                                                                                                  2. Click Next.

                                                                                                                                10. In the SmartOrg Configuration section, configure your SmartOrg Service Provider by making your selections. For details regarding these settings, see SmartOrg Service Provider Settings and Challenge, Error and Exit URLs.

                                                                                                                                  Note: If Default for SP Initiated Flow is set to Yes, it is important to also select Custom Exit Page URL and type a Custom Exit Page URL in the corresponding field or leave the field empty.
                                                                                                                                11. Click Next.

                                                                                                                                12. In the Career Section Configuration section, configure your Career Service Provider by making your selections. For details regarding these settings, see Career Section Service Provider Settings and Challenge, Error and Exit URLs.

                                                                                                                                13. Click Next.

                                                                                                                                  The information headings are displayed. You can click Edit next to a heading to edit the corresponding information as needed.
                                                                                                                                14. Click Finish to generate the metadata and certificates for the Service Providers (SmartOrg and Career Section).

                                                                                                                                  If the Service Provider-initiated flow was enabled and the challenge URL was configured, the users will be redirected to the IdP. SSO will fail, however, because the IdP is not yet configured. Because this can create a temporary lockout situation, a direct URL is available to bypass SSO as necessary. See Bypassing Single Sign-On.

                                                                                                                                  SmartOrg Service Provider Settings

                                                                                                                                  Setting Description
                                                                                                                                  Default for SP Initiated Flow
                                                                                                                                  • Set this value to Yes if you want to enable Service Provider-initiated flow for the SmartOrg Service Provider.

                                                                                                                                  • If the value Yes, this IdP will be the default for Service Provider-initiated flows to SmartOrg. All Service Provider-initiated requests to SmartOrg will be redirected to this IdP.

                                                                                                                                  • If the value Yes and a different IdP was configured at a prior time, the IdP will no longer be the default for Service Provider-initiated flows.

                                                                                                                                  Challenge URL
                                                                                                                                  • Select Taleo Default Login Page if you want the general login page to be displayed.

                                                                                                                                  • Select SP Initiated Servlet redirect if you want to enable Service Provider-initiated flow for the SmartOrg Service Provider. This selection will redirect SmartOrg login requests to the IdP for authentication.

                                                                                                                                  Error URL
                                                                                                                                  • Your selection will determine whether users are redirected to the default error page or a custom URL whenever an error occurs.

                                                                                                                                  • If Custom Error Page URL is selected, you must specify a complete URL, e.g. http://exit.corporate.com.

                                                                                                                                  Exit URL
                                                                                                                                  • You can redirect users who quit the application to the default exit page or to a custom URL.

                                                                                                                                  • If Custom Exit Page URL is selected, you must specify a complete URL, e.g. http://exit.corporate.com.

                                                                                                                                  • The Custom Exit Page URL field can also have an "empty value".

                                                                                                                                  • Important - If Server Provider-initiated flow is enabled, type a Custom Exit Page URL or leave the field empty. Do not use the default exit page option.

                                                                                                                                  Execute Global Logout
                                                                                                                                  • Set this setting to Yes. When users log out, all open sessions with the Identity Provider will end. This is the safest way to log out because it closes the connection to the IdP.

                                                                                                                                    Career Section Service Provider Settings

                                                                                                                                    Setting Description
                                                                                                                                    Default for SP Initiated Flow
                                                                                                                                    • Set this value to Yes if you want to enable Service Provider-initiated flow for the Career Section Service Provider.

                                                                                                                                    • If the value is Yes, this IdP will be the default for Service Provider-initiated flows to Career Section. All Service Provider-initiated requests to Career Section will be redirected to this IdP. Note: This IdP can be overridden for individual career sections. See Configuring Career Sections Individually for Service Provider-Initiated Access.

                                                                                                                                    • If the value Yes and a different IdP was configured at a prior time, the IdP will no longer be the default for Service Provider-initiated flows.

                                                                                                                                    Challenge URL
                                                                                                                                    • Select Taleo Default Login Page if you want the general Taleo login page to be displayed.

                                                                                                                                    • Select SP Initiated Servlet redirect if you want to enable Service Provider-initiated flow for the Career Section Service Provider. This selection will redirect Career Section login requests to the IdP for authentication.

                                                                                                                                    Error URL
                                                                                                                                    • Your selection will determine whether users are redirected to the default error page or a custom URL whenever an error occurs.

                                                                                                                                    • If Custom Error Page URL is selected, you must specify a complete URL, e.g. http://exit.corporate.com.

                                                                                                                                    Exit URL
                                                                                                                                    • You can redirect users who quit the application to the default exit page or to a custom URL.

                                                                                                                                    • If Custom Exit Page URL is selected, you must specify a complete URL, e.g. http://exit.corporate.com.

                                                                                                                                    • The Custom Exit Page URL field can also have an "empty value".

                                                                                                                                    • Important - If Server Provider-initiated flow is enabled, type a Custom Exit Page URL or leave the field empty. Do not use the default exit page option.

                                                                                                                                      Exporting SmartOrg Service Provider Metadata Files

                                                                                                                                      To download the metadata file associated with a SmartOrg Service Provider, go to: https://ZoneName/smartorg/sp/metadata.jss?target=EntityID, replacing ZoneName by your Taleo zone name, and replacing EntityID by the Entity ID value imported from the IdP metadata file.

                                                                                                                                      The Entity ID value is displayed in the Identity Provider Information section for the Identity Provider.

                                                                                                                                        Registering Service Providers (SmartOrg and Career Section) in the IdP

                                                                                                                                        The metadata files exported in previous steps can be imported into your IdP system (OIF, ADFS etc.). You should set up a single Service Provider for SmartOrg and a single, different Service Provider for Career Section.

                                                                                                                                        See Configuring Oracle Identity Federation for an example of how to set up Service Providers in Oracle Identity Federation (OIF).

                                                                                                                                          Deleting an Identity Provider

                                                                                                                                          The Manage SSO configuration user type permission is required.

                                                                                                                                          Ensure that all SSO flows are disabled before deleting an IdP. The IdP to be deleted should not be the default for any Service Provder-initiated flows.

                                                                                                                                          Configuration > SSO Configuration
                                                                                                                                          1. Next to Identity Provider Configuration, click Show.

                                                                                                                                          2. Click the Delete that corresponds to the Identity Provider you want to delete.

                                                                                                                                          3. Click Yes.

                                                                                                                                            Adding an IdP Trusted Certificate to an Identity Provider

                                                                                                                                            The Manage SSO configuration user type permission is required.

                                                                                                                                            Configuration > SSO Configuration
                                                                                                                                            1. Next to Identity Provider Configuration, click Show.

                                                                                                                                            2. Click the IdP to which you want to add a trusted certificate.

                                                                                                                                            3. Next to Identity Provider Trusted Certificates, click Edit.

                                                                                                                                            4. Click Add.

                                                                                                                                            5. To indicate what the certificate will be used for, select the appropriate radio button.

                                                                                                                                              The certificate is typically used for both SmartOrg and career sections.
                                                                                                                                            6. Click Browse... and select the certificate file.

                                                                                                                                            7. Click Save.

                                                                                                                                              Deleting an IdP Trusted Certificate from an Identity Provider

                                                                                                                                              The Manage SSO configuration user type permission is required.

                                                                                                                                              Configuration > SSO Configuration
                                                                                                                                              1. Next to Identity Provider Configuration, click Show.

                                                                                                                                              2. Click the IdP you want to remove a trusted certificate from.

                                                                                                                                              3. Next to Identity Provider Trusted Certificates, click Edit.

                                                                                                                                              4. Locate the trusted certificate you want to delete and click the corresponding Delete.

                                                                                                                                              5. Click Yes.

                                                                                                                                              6. Click Save.

                                                                                                                                                Configuring Career Sections Individually for Service Provider-Initiated Access

                                                                                                                                                The Manage SSO configuration user type permission is required.

                                                                                                                                                Configuration > SSO Configuration
                                                                                                                                                1. Next to SP Initiated Access for Career Sections, click Show.

                                                                                                                                                  The screen displays the internal career sections enabled for SSO. For each career section associated with a specific IdP, the latter is displayed. If no IdP is displayed, this indicates that the career section users will be redirected to the default service provider.  

                                                                                                                                                2. Locate the career section with which you want to associate an IdP and click the corresponding Configure.

                                                                                                                                                3. Select the IdP to which the career section users will be redirected.

                                                                                                                                                  The Challenge, Error and Exit URL settings are selected automatically based on the IdP selected. For more information on these settings, see Career Section Service Provider Settings. You can change these settings as needed.

                                                                                                                                                  Displaying SSO-protected URLs

                                                                                                                                                  The Manage SSO configuration user type permission is required.

                                                                                                                                                  Configuration > SSO Configuration

                                                                                                                                                  Next to SSO Protected URLs, click Show.

                                                                                                                                                  System administrators can embed these URLs within their corporate SSO portals.

                                                                                                                                                    Bypassing Single Sign-On

                                                                                                                                                    1. Copy the following URL and replace the three occurrences of "ZoneURL" with your zone information (e.g. xyz.taleo.net):

                                                                                                                                                      https:// ZoneURL/smartorg/iam/accessmanagement/login.jsf?redirectionURI=https%3A%2F%2F ZoneURL%2Fsmartorg%2Fsmartorg%2Fcommon%2Ftoc.jsf%3Flang%3Den&TARGET=https%3A%2F%2F ZoneURL%2Fsmartorg%2Fsmartorg%2Fcommon%2Ftoc.jsf%3Flang%3Den
                                                                                                                                                    2. Paste the edited URL into your Internet browser.

                                                                                                                                                      Direct access to Oracle Talent Acquisition Cloud (OTAC) is typically used by system administrators to diagnose SSO configuration issues.

                                                                                                                                                    3. Enter your Oracle Talent Acquisition Cloud (OTAC) user name and password (not the IdP credentials).

                                                                                                                                                    You are logged into Oracle Talent Acquisition Cloud (OTAC) directly, bypassing Single Sign-On.

                                                                                                                                                      Career Section SSO Configuration Wizard

                                                                                                                                                      The Single Sign-On wizard enables internal candidates to link a candidate account to their SSO user identifier.

                                                                                                                                                      This method can be used instead of running a Taleo Connect-based integration feed to populate the SSO user identifier in the candidate account.

                                                                                                                                                      If the wizard is enabled, the first time that internal candidates log into an internal career section through their Single Sign-On portal, they are prompted to associate their SSO user identifier (profile) with a candidate account. The users can either create a new candidate account or use an existing account. Upon successfully logging in using the candidate account credentials, the SSO user identifier is associated with this candidate account by the Single Sign-On wizard. This operation has to be performed only once. The user will be automatically authenticated in the internal career section for subsequent logins.

                                                                                                                                                      Image showing the window Welcome to the Candidate Profile Single Log–In Configuration.

                                                                                                                                                        Identity Provider Metadata Example

                                                                                                                                                        This is an example of an IdP metadata file.

                                                                                                                                                        Image showing an example of an IdP metadata file.

                                                                                                                                                          SmartOrg Metadata Example

                                                                                                                                                          This is an example of a metadata file for SmartOrg.

                                                                                                                                                          Image showing an example of a metadata file for SmartOrg.

                                                                                                                                                            Career Section Metadata Example

                                                                                                                                                            This is an example of a metadata file for Career Section.

                                                                                                                                                            Image showing an example of a metadata file for Career Section.

                                                                                                                                                              Configuring Oracle Identity Federation

                                                                                                                                                              1. To register SmartOrg and career sections, begin by logging into Fusion Middleware's Enterprise Manager.

                                                                                                                                                              2. Locate the OIF instance and click it.

                                                                                                                                                              3. Click Oracle Identity Federation.

                                                                                                                                                              4. Click Administration.

                                                                                                                                                              5. Click Federation.

                                                                                                                                                              6. Click Add.

                                                                                                                                                                1. Click Choose File.

                                                                                                                                                                  Do not change the displayed values.

                                                                                                                                                                2. Browse to the location where the user saved the SmartOrg metadata and upload the metadata to OIF.

                                                                                                                                                                3. Click OK.

                                                                                                                                                              7. Select the federation you created and click Edit.

                                                                                                                                                              8. Click the Oracle Identity Federation Settings tab.

                                                                                                                                                              9. Click the icon to the left of the Identity Provider/Authority Settings section to display the section.

                                                                                                                                                              10. In the Identity Provider/Authority Settings section:

                                                                                                                                                                1. Set the Default SSO Response Binding to: HTTP POST.

                                                                                                                                                                2. Select the check box next to Response with Assertion – SOAP.

                                                                                                                                                                3. Select the check box next to Response with Assertion – HTTP POST.

                                                                                                                                                                4. Click Apply.