Step 2 - Handle authorization

When the user clicks the “Apply with SEEK” button, your software must redirect the candidate to the URL supplied by the applyWithSeekButton query to complete authorization.
The candidate will then see the Apply with SEEK Authorization page. If the candidate is logged in, they will see the image below, otherwise they will see our login screen first.
Apply with SEEK Authorization page
If the candidate clicks Allow Access they will be redirected to your supplied redirectUri with additional parameters in the query string.
For example, if your redirectUri was https://www.example.com/job/123445/, then after authorization the candidate would be redirected to:
Text
Copy
https://www.example.com/job/123445/apply?state=AnyDataToBePassedBackAfterAuth&candidateid=seekAnzPublicTest:candidate:feed:5PGXAHysiXhtA9JUqhyM8hhzMuWMPA&seek-token=eyJqb2JJZCI6MCwiY2FuZGlkYXRlSWQiOjAsInNlc3Npb25JZCI6IiJ9
The values returned in the redirect are:
Parameter
Description
state
The state value you supplied in the applyWithSeekLink query. You can use this to store information you may require inside your software to rehydrate your own application state. Your software should always validate that the state value is as you expect.
candidateid
A unique candidate id that can be used to retrieve the candidate details.
seek-token
A token that should be saved by your software to be used as part of the Completion Signal. This should override any seek-token received from the query string when the candidate initially arrived from SEEK.