Skip to main content

Transitioning to UGA Single Sign-On

Thursday, November 14, 2019

 

1/6/2020 UPDATE:

As a result of UGA’s transition from the Central Authentication System (CAS) to the Secure Sign-On (SSO) authentication system, some users are having trouble accessing the OneUSG Connect application.

If you are experiencing this issue, you will need to clear your cache and cookies from your web browser and then log in using the link below. Instructions for clearing your cache and cookies can be found within the help function of each web browser platform (i.e. Google Chrome, Internet Explorer, Mozilla Firefox). Additionally; if you access the website using a previously saved bookmark, you will not be able to access OneUSG Connect. If you would like to create a new bookmark within your web browser application, you may do so after successfully logging in to the system.

https://hcm-sso.onehcm.usg.edu/

Microsoft Edge Users:  PLEASE NOTE:  While Oracle specifies this browser is supported, UGA testing has shown it to be very problematic. Therefore, use of Microsoft Edge is not recommended.  The OneSource Service Desk staff will instruct users reporting problems encountered while using Edge to try to reproduce the error in another browser.  The OneSource team will continue to monitor patch releases from Oracle and will update this information once Edge is more stable.


 

In the coming months, the login screen for several University of Georgia web applications will change.

 

Many applications will transition from using Central Authentication Service (CAS) to UGA Single Sign-On (UGA SSO) in November 2019, December 2019 and January 2020.

 

The look and feel of the login pages for each application will change to UGA SSO, but the login process for these applications will not. You can find a screenshot of the UGA SSO login screen on the UGA SSO informational page: https://eits.uga.edu/access_and_security/uga_sso/.

 

Major applications transitioning to UGA SSO:

 

November:

  • MyID Profile Password Reset Service
  • OIR Tableau
  • OmniUpdate
  • UGA Elements

December:

  • UGA Alert Portal
  • Xitracs
  • SAGE
  • TeamDynamix ticketing system
  • Zoom
  • WEPA print kiosks
  • OneUSG Connect
  • Concur
  • UGA Financial Management System
  • UGAMart
  • UGAJobs
  • UGA Budget Management
  • OneUSG Connect Benefits (Alight)
  • Simpler

 

January:

  • eLearning Commons

 

More applications may be scheduled to transition during this time as well.

 

Protecting the integrity, confidentiality and privacy of the information assets of the university is the most critical mission for EITS. UGA SSO provides improved authentication mechanisms for information systems, and better security and privacy for university data and information.

 

UGA SSO also provides the ability to use two-factor authentication to access web applications for departmental information systems – a critical enhancement that many units on campus have requested.

 

Students, faculty and staff will see more applications transition from CAS to UGA SSO in the coming months. All university web applications must use UGA SSO by March 6, 2020.

 

During the transition to UGA SSO, you may encounter both the CAS login screen and the UGA SSO login screen, depending on the application you are accessing.

 

Both CAS and UGA SSO are valid login screens. When accessing CAS or UGA SSO, always check for a secure connection with “https” in the URL. Your browser may display a lock in the browser bar. 

 

If you are concerned with the legitimacy of a site that looks like CAS or UGA SSO, email abuse@uga.edu or call the EITS Help Desk at 706-542-3106.