Microsoft and SmartHR collaborate on digital transformation—going from startup to 50,000 customers
Published Jul 18 2022 12:30 PM 4,387 Views
Microsoft

Hello! This is Sue Bohn, Vice President of Program Management at Microsoft. The move to a remote/hybrid workplace has helped businesses adapt during a time of great change, but it has also brought new challenges in providing secure access. With help from an interpreter, we recently spoke with Yasushi Takamatsu, Product Marketing Manager for Japan-based SmartHR, Inc., to learn how his company is rapidly growing its customer base by providing secure, streamlined access for HR services using Microsoft Azure Active Directory (Azure AD)—part of the new Microsoft Entra product family. 

 

From startup to standout 

 

We’ve seen the rush to remote work during 2020 – 2021 gave way to 2022’s new hybrid workplace, where workers divide their time between offsite and on-premises work. Employees today have higher expectations for access—anywhere, anytime, on any device—while IT must keep pace by enforcing Zero Trust security across an expanding, decentralized enterprise. Whether onsite or remote, the one department all employees need to access regularly is Human Resources (HR). Paychecks, health insurance, taxes, retirement accounts… All of it links through HR.  

 

SmartHR is a Japan-based software-as-a-service (SaaS) company that addresses the need for secure access through our cloud-based HR software for small and large businesses. Launched in 2013, we’ve already grown to become the largest Japanese HR SaaS startup, serving 50,000 customers across sectors ranging from high-tech to retail. SmartHR’s software empowers our customers to accelerate digital transformation of manual HR processes, including new-hire forms, employment contracts, payroll, year-end tax adjustments, and other crucial documents.  

 

“Azure AD integration helped us deliver a solution that not only reduces HR workloads and provides seamless access for

employees; it also helps strengthen our customers’ security stance by enabling passwordless authentication.”  

—Yasushi Takamatsu, Product Marketing Manager for Japan-based SmartHR, Inc. 

 

By digitizing HR processes and making these services accessible through an intuitive user interface (UI), SmartHR has been able to decrease the time businesses need to complete employee onboarding from roughly one month to one day. Our SaaS solution also puts employee data to work by helping businesses conduct workplace surveys, analysis, and performance evaluations that help boost employee productivity. In addition, SmartHR’s software reduces the amount of time employees spend on HR tasks by approximately one-third. 

 

Integrating HR into the digital estate 

 

The majority of SmartHR’s customers rely on Azure AD as their Identity platform. So, it was a natural fit for us to integrate SmartHR’s software with Azure AD’s multifactor authentication and Conditional Access capabilities. In 2019, SmartHR completed its SAML 2.0 integration with Azure AD. For our customers already using a Microsoft cloud service such as Microsoft 365, there’s no need for a separate cloud-service contract for SmartHR. This integration also helps our customers reduce security gaps that can occur with multiple vendors, lessening the burden on IT as well.  

Figure 1: SmartHR + Azure AD secure sign-onFigure 1: SmartHR + Azure AD secure sign-on

 

But even with a digitized HR system, many of our customers still run into difficulties when trying to manage scores of business apps, as well as thousands of individual permissions and passwords. Given that SmartHR is also used by employees to access their pay stubs and tax information, we wanted our software to have single sign-on (SSO) functionality to make access easy.  

 

Adding value with single sign-on 

 

SSO enables end users to access third-party applications without needing to authenticate multiple times using different credentials. Since most of SmartHR’s customers already have an Azure AD tenant, enabling SSO is a simple process. The most important result of enabling SSO is the improved security that comes with eliminating passwords—not just for the enterprise, but for their employees as well. SSO also enhances business outcomes by eliminating friction and driving user adoption. Along with eliminating time spent entering a user ID and password, adopting SSO means IT can also reduce time spent dealing with helpdesk requests for password resets (now averaging USD $70 in labor per incident*).

  

In June 2020, Microsoft added our SmartHR app to the Azure AD app gallery, which has made adopting SSO even easier for our customers. In December 2021, we collaborated with the Microsoft Security Partner go-to-market (GTM) team to create a successful strategy for taking our products to a wider market. All of this has helped SmartHR expand our market reach while providing employees with simplified, secure access to their HR services. 

 

Looking ahead 

 

Because of our rapid growth, both large enterprises and startups have taken notice of SmartHR. Demand for SSO is increasing in Japan, especially for human capital management (HCM) solutions like ours. Besides user convenience and reduced IT burden, businesses here are interested in implementing SSO because of the added security that comes with SAML integration. Since so many businesses already have an Azure AD tenant in place, adding SmartHR becomes an easy choice. 

 

After initially targeting our SaaS solutions for startups and small-to-medium-sized businesses (SMBs), SmartHR is now growing our customer base to include enterprise clients. The rising number of Japanese independent software vendors (ISVs) integrating their solutions with Azure AD also makes it easier for us to work with other solution providers.  

 

We want to continue working with Microsoft to build on our Azure AD integration and bring more security features to our customers, such as automatic user provisioning to accommodate changing roles within an organization. We’re also working on extending our product capabilities with the SCIM 2.0 standard (System for Cross-Domain Identity Management), Microsoft Graph API, and Microsoft Viva. In a customer-focused business like ours, we rise or fall based on our ability to deliver a product that can keep up with HR’s changing needs. Microsoft has been a great partner in helping us do that.  

 

 

Learn more about Microsoft identity: 

 

*The Hacker News, Cost of Account Unlocks, and Password Resets Add Up 

Co-Authors
Version history
Last update:
‎Jul 18 2022 09:48 AM
Updated by: