Synchronisation between your portal and your company's People HR directory is performed by polling the People HR directory periodically for changes. Communication between SafeTitan and People HR is handled via the People HR API.


People HR API acts as a gateway to data held in your People HR directory. Applications can communicate using the API by providing an API key that is generated by People HR.


The steps to integrate your portal with People HR are detailed below.


Before you run the sync, if you require additional domains to be added to your portal, please contact support and we will add those for you.


Configuration within People HR


Within your People HR administration portal, you will need to create a new API Key that will act as a password for SafeTitan to access the People HR API and query your People HR directory.


  • Log in to your People HR administration portal I.E. {COMPANY-NAME}.peoplehr.net
  • Once logged in, the Settings tab.
  • Click the API Tab.
  • Select the plus icon.



  • You will be presented with the dialog below:



  • Provide a name and select Employee from the Applications.
  • The following dialog will be presented.



  • In this dialog, select the options Get all employee detail and Get employee detail by Id.
  • Click Save,
  • Once you have clicked Save, you can copy the API Key as shown below. This key will be need in your SafeTitan Portal.


Configuration within SafeTitan portal



  • Log in to your SafeTitan portal.
  • Select the menu item User Manager -> AD Sync Configuration.



  • In the next screen, select the tab People HR Sync.



  • To enable PeopleHR synchronisation with the portal, select the checkbox Enable PeopleHR Sync


This will result in the form appearing to provide your People HR API Key and attribute mapping details. All fields are explained below: 



Field        Description    Mandatory
API Key
This is the API key that was generated in the steps above.Yes
First Name attribute mappingThis will be the attribute in your PeopleHR directory that contains the users First Name. This will be the unique identifier in the portal.Yes
Last Name attribute mappingThis will be the attribute in your PeopleHR directory that contains the users Last Name. This will be the unique identifier in the portal.Yes
Email attribute mappingThis will be the attribute in your PeopleHR directory that contains the users Email address. This will be the unique identifier in the portal.Yes
Department attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users Department.No
Country attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users Country.No
Locale attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users locale (defaults to en-US).No
Office attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users Office location.No
Mobile / Cellular phone attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users mobile phone number.No
External Id attribute mappingIf applicable, this will be the attribute in your PeopleHR  directory that contains the users External Id (such as HR ID).No
Business unit attribute mappingIf applicable, this will be the attribute in your PeopleHR directory that contains the users Business unit.No



Once you have provided this information, click Save.


Select Test Synchronization Configuration to confirm that the settings you have saved are correct before you trigger synchronization.


Once you are satisfied that your settings are correct and you have saved them, select Trigger Synchronization Now. Note that the length of the synchronization process will vary depending on the traffic in the system as well as the size of the organization; that is, the number of users who are being processed by the system.

You can select View Sync History to see the progress of the synchronization and also to see a list of previously triggered user synchronizations.