Fast login via company domain is the ability to access the eRecruiter system without having to use a username and password. You only need a previously agreed-upon domain name. It’s a very convenient solution, through which:
users don’t have to remember login credentials (they only enter the domain, e.g. “eRecruiter”);
the need for periodic password creation for the system disappears;
your company’s technical department can revoke a user’s access in urgent cases without your intervention;
consistent security policies used by your organization are preserved.
This solution uses Microsoft Entra ID (formerly known as ADFS – Active Directory Federation Services). It allows one authentication to grant access to many different applications. In the context of eRecruiter, logging into your corporate account on your computer can be enough to access our system.
What Must Be Done to Use Fast Login?
To allow a user to log in to eRecruiter using Microsoft Entra ID, their system account needs to be linked to a domain account. For this to happen, cooperation is required between your organization’s IT department and eRecruiter’s IT team. If you want to implement this option, contact your eRecruiter Customer Success Manager.
When Does the Link Between User Account and Domain Account Happen?
The linking of accounts happens automatically upon the first login (starting from the moment the fast login option via Microsoft Entra ID is enabled by eRecruitment Solutions) to the eRecruiter system.
What Does the First Login Look Like After Fast Login Is Enabled?
A user who has never logged in via Microsoft Entra ID will go to system.erecruiter.pl and enter their credentials one last time. The system will redirect to the company domain login page, where authentication occurs (the user might have to re-enter their domain login credentials depending on prior arrangements). After successful verification, the user is redirected into the eRecruiter system.
What Does Login Look Like for a User Who Already Has an Associated Domain Account?
A user goes to system.erecruiter.pl and clicks the link “Log in with your company domain.”
On the next screen, they enter their organization’s short domain name (previously assigned) and then click “Log in.”
Because their account is already associated, they are logged in automatically.
Can Fast Login Be Enabled for Only Some Users in a Company?
No, domain login is enabled for the entire organization.
Can a User’s Account Be Unlinked from the Domain Account?
Yes. Only an eRecruiter System Administrator can perform this action under “User List” in System Settings, for individual users. Doing so requires that the user link their account to the domain account again on their next login.
After Accounts Are Linked, Can Users Still Log in with the Old Username and Password?
No. Once accounts are linked, login via the old username and password is no longer possible. Only domain login is allowed.
To use the fast login option, send the link to this article to your IT department. Remember to contact your eRecruiter Customer Success Manager beforehand.
For IT: Technical Description & Integration
To allow a client’s user to log in to eRecruiter via Microsoft Entra ID, their system account must be linked to a domain account. Once the accounts are linked, login via the old username and password is no longer possible; only domain login is permitted. The linking happens automatically on the first login (starting from the moment eRecruitment Solutions enables the option).
eRecruiter supports integration via:
Microsoft Azure cloud — full description is available here
Or by following the steps below
Technical Requirements for Entra ID (formerly Azure AD) Login:
The client provides eRecruiter’s Customer Success Manager with the metadata URL for Microsoft Entra ID (for example:
https://{ADFS_server}/FederationMetadata/2007-06/FederationMetadata.xml
).The eRecruiter IT team configures the system with that URL and generates an XML metadata address needed to create a RelayingParty in the client’s Microsoft Entra ID. This address is sent to the client.
The client creates a RelayingParty in their Microsoft Entra ID based on the URL provided by the eRecruiter system. For the RelayingParty, the client must define ClaimRules to send two claims to eRecruiter:
UserId – a unique text value for each user (e.g.
userPrincipalName
in Microsoft Entra ID). eRecruiter uses this identifier to distinguish users in Entra ID. Each eRecruiter account that can log in via Entra ID will have an associated identifier. Two accounts in eRecruiter cannot share the same identifier from Entra ID.Email – the user’s email address in the client’s system. This field is not used to map Entra ID users to eRecruiter system users; it is informational only.
Example attribute configuration:
The eRecruiter Account Manager notifies the client when Microsoft Entra ID login will be activated on the client’s account.
User Login Without an Associated Account
The user opens https://system.erecruiter.pl and enters their normal eRecruiter login and password.
eRecruiter detects that the user should log in via domain and initiates the Microsoft Entra ID authentication process using SAML 2.0 (http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0.html).
The user is redirected to Microsoft Entra ID, where authentication occurs per the Entra ID settings (may or may not require credential input depending on client configuration), and then returns to eRecruiter with a message containing claims UserId and Email. eRecruiter validates the message and links the domain identifier to the eRecruiter account.The user is then logged into eRecruiter.
User Login Who Has an Associated Account
The user goes to https://system.erecruiter.pl, clicks “Log in with your company domain,” enters their short domain name (previously assigned), and clicks “Log in.”
The system initiates Microsoft Entra ID authentication (via SAML 2.0). The user is redirected to Entra ID, completes authentication (depending on client settings), and returns to eRecruiter with UserId and Email claims.
eRecruiter validates the message, finds the associated eRecruiter account based on UserId, and logs the user into that account.
The user is then logged into eRecruiter.
Unlinking a Domain-Associated Account
Only a System Administrator in eRecruiter can remove the linkage between the eRecruiter account and the domain account (this is done from the user list in the application). After unlinking, the login process reverts to the first‑time login scenario (see “User Login Without an Associated Account”).