We’ve broken down the major SAP® SuccessFactors® H1 2022 updates into bite-sized pieces to help you easily digest the latest changes. In this post, we’ll look at what’s new in Integrations.

Employee Central | Employee Central Payroll | Performance & Goals | Platform | Succession & Career Development | Compensation & Variable Pay | Recruiting Management & Marketing | OnboardingLearning Management System (LMS) | Reporting | Time Tracking | Global Benefits 

Deprecation of HTTP Basic Authentication for APIs

With the H2 2020 release of SAP SuccessFactors application, an announcement was made for the sunset (planned retirement) of HTTP Basic Authentication for API calls (both SFAPI & OData).

HTTP Basic Authentication (Basic Auth) is an authentication method used to access APIs in SAP SuccessFactors. SuccessFactors made the retirement plan for HTTP Basic Authentication in favor of the more secure OAuth 2.0 authentication method.

OAuth 2.0 is now supported in both OData API and SFAPI. We recommend that you start migrating from HTTP Basic Authentication to OAuth 2.0 for better security and complete the migration before the deletion date.

Key Dates for Replacement:

  • End of development: As of the 2H 2020 release, no enhancement will be made for HTTP Basic Authentication.
  • End of maintenance: By 1H 2023, SAP SuccessFactors will stop the maintenance for HTTP Basic Authentication.
  • Replacement date: As of the 1H 2022 release, the plan for decommissioning is 2H 2023. SAP SuccessFactors still advise customers to switch to more secure methods of authentication where possible.

Deprecation of Third-Party Standard Integration Packages

Integration of Aon Hewitt Core Benefits Administration (on Boomi), IBM Kenexa (on SAP Cloud Integration), Microsoft Active Directory (on SAP Cloud Integration), and Microsoft Active Directory (on Boomi) third-party standard integration packages with SAP SuccessFactors Employee Central will reach the end of maintenance on May 20, 2022 and will be deleted on November 11, 2022.

Additional Details:

  • SAP SuccessFactors is deprecating these packages because of low usage.
  • Aon Hewitt Core Benefits Administration is now rebranded to Alight. Alight has built a new integration on SAP Integration Suite. As an alternative to Aon Hewitt Core Benefits Administration third-party package, you can use Alight Benefits Administration Integration with SAP SuccessFactors.
  • The new Microsoft Azure Active Directory Information published on non-SAP site integration simplifies the integration between SAP SuccessFactors and Microsoft’s Identity Management solution and replaces the SAP-delivered integration template offered on the API Business Hub.

Key Dates for this deprecation:

  • End of development: As of May 20, 2022, SAP SuccessFactors will stop enhancing these integrations. Customers can can continue to use the software, but they should begin planning for a time when it will no longer be available for use. SAP SuccessFactors will still fix high-priority bugs.
  • End of maintenance: As of May 20 2002, SAP SuccessFactors will not deliver patches for the software. SAP continues to answer your how-to questions.
  • Replacement date: As of the November 11, 2022, SAP SuccessFactors will retire these integrations. These will no longer be available.

API Rate Limiting in SAP SuccessFactors HXM Suite

SAP SuccessFactors is introducing rate-limiting on API usage in SAP SuccessFactors HXM Suite.

For customers using OData v2, OData v4, or SFAPIs from HXM Suite, their API requests are throttled when they exceed the rate limit. To avoid hitting the rate limit, customers must keep their API request rates under 40 requests per second for OData APIs and 20 requests per second for SFAPIs.

A rate limit is the number of requests you can send within a given period. Once you exceed the rate limit, you’ll receive a response with the HTTP status code 429 Too Many Requests and a Retry-After header. Rate limiting will be applied gradually to OData APIs after 2H 2022 and to SFAPIs after H1 2023 in SAP SuccessFactors API servers.

Rate limiting is an industry standard best practice that protects API servers against attacks and abuse. With reasonable rate limits, SAP SuccessFactors can provide customers with highly available and reliable web services.

How to configure this feature: Customers may need to review the API usage in their landscape and adjust the scenarios where high rates of API requests might occur, so that when the rate limit is rolled out to the API server, their business won’t be impacted. For customers using an integration tool that can already handle HTTP 429 responses and the Retry-After header, there’s will be no action for them.

Enhancements to OData API

With the H1 2022 release, SAP SuccessFactors is releasing a number of enhancements related to OData APIs. These are the most relevant ones:

Enhanced OData API EmpEmployment with Navigation to OnboardingInfo

It is now possible to consume data from the OnboardingInfo entity directly from the Employment Details entity in one call.

Enhanced OData Entity User to Query Primary Assignment

Customers can now check the primary assignments of their workforce with multiple employments. Property is PrimaryAssignment in the OData API User can be used to query whether an assignment is the primary assignment of a person.

 

Enhanced OData Entity Photo to Query Photos by Employee’s Person UUID

It is now easier to query an employee’s photo, especially for organizations having multiple employments per person. This enhancement will facilitate future integrations dependent on this information.

A new property person UUID and a new parameter selected_person_uuid can now be used for the OData entity Photo to query photos.

As an example, you can use the personUUID property or the selected_person_uuid parameter to get a certain type of photo or all types of photos for a person.

Enhancements to the Compound Employee API

With the H1 2022 release, SAP SuccessFactors is releasing a number of enhancements related to the Compound Employee API. These are the most relevant ones:

New Identity Information Segment

The Employee Central Compound Employee API now supports a new segment called Identity Information.

Customers can now use this segment to replicate certain fields from the user account information of an employee. The segment is supported in the standard query mode.

This new segment was introduced to provide a more comprehensible way to consume identity information. The values that are returned now are always retrieved from the user account independent of the number of employments. Additionally, changes in the user account can trigger a replication, which wasn’t possible in previous versions.

Enhanced OData Entity UserAccount to Query User Type

With the property userType in the OData API UserAccount, it is now possible to query the user type of a user account.

Supported values are “TECHNICAL”, “EMPLOYEE”, “ONBOARDEE”, “EXTERNALLEARNER”, and “EXTERNALRATER”. To migrate data for this enhancement, two new back-end jobs, Company Job for Setting Account Type (Do Not Terminate) and Global Job for Setting Account Type (Do Not Terminate) are automatically triggered to set account type.