Hire2Retire

Overview

Are your Sysadmins struggling to timely manage onboarding, offboarding, and role changes and update employee identities in Active Directory (AD), Entra ID (Azure AD), Google Workspace, or Okta Directory? Are your new hires struggling to gain access to applications and systems on their first day at work? Are employees retaining access to key systems and resources after being terminated?

Do you want to provide your employees with a "Superior First Day at Work" experience? If yes, then Hire2Retire, RoboMQ's employee lifecycle management and identity provisioning product, is for you!

Hire2Retire automates employee lifecycle and identity, access, and privilege management by automatically synchronizing employee profile data from BambooHR to AD, Entra ID (Azure AD), Google Workspace, or Okta Directory in near real-time. It automatically creates identity accounts upon hiring, updates them to reflect any role changes, and handles long-term leave as well as terminations. Hire2Retire assigns privileges, access, resources, and group memberships with industry-leading Role-Based Access Control (RBAC), placing employees in the correct security groups and Office 365 groups based on their job profile and automatically revoking access upon termination.

Avoid human errors, delays, and security risks, and streamline your employee identity lifecycle management and provisioning processes with Hire2Retire to create a superior onboarding experience, enhance data security, and keep system access on a "need-to-know" basis.

Enterprise Grade Employee Identity Lifecycle Management

Hire2Retire can easily scale to keep tens of thousands of employee profiles updated and accurate between BambooHR and Active Directory (AD), Entra ID (Azure AD), Google Workspace, and Okta Identity, eliminating previously manual work done by Sysadmins and helping companies achieve up to 90% cost avoidance on employee lifecycle and identity management.

Provide a Superior “First Day at Work” Experience

Hire2Retire automates onboarding from start to finish so new hires have their identity accounts created, and they have access to systems and resources like workspace and laptops assigned based on their role on Day 1.

Prevent Security Risks with Timely Terminations

Hire2Retire eliminates security risks associated with sensitive terminations by revoking system access from terminated employees in near-real time. Hire2Retire is SOC-2 and ISO-27001 certified, with built-in compliance and audit trail features to ensure you stay compliant.

Automate IAM with Role-Based Access Control (RBAC)

Hire2Retire makes keeping system access on a “need-to-know" basis simple and easy with industry-leading Role-Based Access Control (RBAC). Easily create and define roles, permissions, and rulesets in Hire2Retire’s UX interface, then sit back as Hire2Retire provisions and de-provisions access based on those rules for onboarding, offboarding, role changes, and long-term leave.

Integration

How it works

Hire2Retire retrieves employee profile data from BambooHR and creates employee identity profile(s) based on employee attributes and customer-defined workflow or policies. Hire2Retire assigns group memberships or privileges, third-party system access, and resources based on the role or policies of the customer organization.

What data syncs?

BambooHR Field
Sync Direction
Hire2Retire Field
Field Logic or Notes
Is this turned on by default or is it configurable?
Employee #
Employee ID
This is the identifying field for the integration. The two systems Employee #/ID must match.
Default
First Name
First Name, Display Name, UPN in Active Directory
First Name from BambooHR is generally mapped to the First Name and Display name in AD. It is also used to create user's UPN, email and sAMAccountName
Default
Preferred Name
First Name, Display Name, UPN in Active Directory
Preferred Name from BambooHR is generally mapped to the First Name and Display name in AD. It is also used to create user's UPN, email and sAMAccountName
Default
Last Name
Last Name
Last Name from BambooHR is generally mapped to the First Name and Display name in AD. It is also used to create user's UPN, email and sAMAccountName
Default
Job Title
Title
Job Title from Bamboo is used to map Title in AD. It is also used for RBAC to assign groups and Access.
Default
Country
Country
Used to Map User's Country
Default
Department
Department
Department from BambooHR is used to map Department in AD. It is also used for RBAC to assign groups and Access.
Default
Location
City
Used to Map User's city
Default
Image
Thumbnail
Used as the Thumbnail in Active Directory
Default
Work Phone
Telephone Number
Used to map to Telephone Number in AD
Default
Hire Date
Start date
Hire Date from BambooHR is generally mapped to the Start date field in Hire2Retire. Used for making a decision on the active or diabled state of the user's AD profile and enabling scheduled onboarding.
Default
Termination Type
Reason for Termination
Used to Identify Involuntary terminations
Default
Termination Date
Last Day worked
Termination Date from BambooHR is generally mapped to the Last Day worked field in Hire2Retire. Used for making a decision on the active or diabled state of the user's AD profile and enabling scheduled terminations.
Default
Supervisor ID
Manager
Used to Map User's Manager in the AD.
Default
Work Email
Email
Hire2Retire can write the WorkEmail back to BambooHR after creating the email of the user in AD.
Default

Publisher

RoboMQ

Updated: 03/24/2025

Email Support:

[email protected]