1. Import the metadata for SuccessFactors:
    • Click Select File to upload the metadata file.
    • Click Or use URL to enter the URL of the metadata.
  2. In the ACS URL field, enter ACS URL value supplied by your SuccessFactors representative.
  3. In the Entity ID field, enter the entity ID.
    The pre-populated value for this field should work for most configurations.
  4. In the Target Resource field, enter the target resource value supplied by your SuccessFactors representative.
  5. In the Single Logout Endpoint field, enter a URL for PingOne to send single logout (SLO) requests to.
  6. In the Single Logout Response Endpoint field, enter a URL for PingOne to send SLO responses to.
  7. To add a Primary Verification Certificate, click Browse to locate and upload a local certificate file used to verify SLO requests and responses coming from Achiever.
  8. To add a Secondary Verification Certificate, click Browse to locate and upload a local certificate used to verify SLO requests and responses if the primary certificate fails.
  9. Select the Force Re-authentication check box to require your identity bridge to re-authenticate users with an active SSO session.
  10. Select the Encrypt Assertion check box to encrypt outgoing SAML assertions.
  11. On the Signing line:
    • Click Sign Assertion to have PingOne sign outgoing SAML assertions. This is the default option.
    • Click Sign Response to have PingOne sign responses to incoming SAML assertions.
  12. From the Signing Algorithm list, select an algorithm with which to sign SAML assertions.
  13. Select the Use Custom URL check box to enter a customer URL to launch SuccessFactors from the dock.
Click Continue to Next Step.