Skip to main content
Azure SCIM client setup
Updated over a week ago

Introduction

In this guide, you learn how to set up the Azure SCIM client for your Workspace environment. We recommend to set up and enable automated user provisioning via SCIM outside business hours.

Before you begin, please read the introduction article for the prerequisites, limitations and requirements.

Instructions

Step 1. Enabling SCIM API in Workspace

In this step, we need to enable the SCIM API in Workspace. Enabling the API will generate a SCIM API access token (API key). This is needed for authentication between Workspace and Microsoft Entra ID (previously called Azure AD).

  1. Go to the Workspace admin settings page.

  2. Navigate to Users & groups.

  3. Select User provisioning.

  4. Choose Automated user provisioning (SCIM) as user provisioning method.

  5. Ensure the checkbox Enable sync using SCIM is checked. We recommend keeping the sync enabled

  6. Choose a Default status for synced users. Note that this impacts the monthly invoice, which is based on active users. For more information, refer to About billing and invoicing.

    • Inactive: users are marked as inactive by default, you will need to activate them manually after syncing

    • (Recommended) Active: users are marked as active by default and can use the workspace immediately

  7. Click Done.

  8. A dialogue 'API key generated' will be shown. Copy the API key. This key will only be shown once.

  9. Note down the API key. We need this in the next step.

SCIM.png


Step 2. Setup SCIM client in Azure

  1. Navigate to Enterprise applications.

  2. Click New application.

  3. Click Create your own application.

  4. Fill in the app Name, e.g. "Workspace 365 SCIM sync".

  5. Select Integrate any other application you don't find in the gallery (Non-gallery).

  6. Click Create.

  7. In the menu on the left, under Manage, click Provisioning.

  8. Click Get started.

  9. Select the ' Provisioning Mode' to Automatic.

  10. Under 'Tenant URL' fill in the SCIM API URL. Use the following format:

  11. Under 'Secret token' fill in the access token.

    • The access token is retrieved from the final step in step 1 "Enabling SCIM API in Workspace". ​

  12. Click Test Connection. The Azure SCIM Client will try to connect using the provided URL and access token and will report the result with a notification.

    • Note: If the connection fails (403 error), check if SCIM is enabled from the Workspace admin settings and/or make sure the key is valid. Then, try again.

  13. Click Save.

  14. Go back to the Provisioning section.

  15. Click Edit provisioning.​

  16. Under 'Mappings' click Provision Microsoft Entra ID Users.​

  17. Scroll down to the bottom of the page and check the Show advanced options checkbox.

  18. Click the Review your schema here link at the bottom of the page.

  19. Overwrite the schema with our custom schema, which is the schema.json file. You can do this by copying the content of our schema.json file and pasting this into the schema editor window.

  20. Click Save. You should see "Schema updated successfully".

  21. Refresh the page.

  22. Go back to Provisioning page.

  23. Under Manage provisioning, click Edit attribute mappings.

  24. Select Mappings.

  25. From the drop-down list, select Provision Azure Active Directory Users.

  26. Verify that the 'Attribute Mappings' looks like the screenshots depicted below.

  27. Under 'Mappings' click Provision Azure Active Directory Groups.

  28. Verify that the 'Attribute Mappings' looks like the screenshot depicted below.


Step 3. Define the user scope

You can choose to sync all users and/or groups from Microsoft Entra ID to Workspace, or just selected (assigned) users and/or groups.

  1. Go to the SCIM enterprise application.

  2. Select Provisioning.

  3. Click Edit provisioning.​

  4. Under 'Settings' select the scope.

    • (RECOMMENDED) 'Sync only assigned users and groups'. Only users and groups assigned to the SCIM scope (configured in the next step) will be synced to the workspace.

    • 'Sync all users and groups'. All users and groups present in Microsoft Entra ID will be synced. Note that this may impact performance depending on the size of your Entra ID.​



  5. (OPTIONAL) If desired, you can check 'Send an email notification when a failure occurs' and/or 'Prevent accidental deletion'. Neither option is required for the SCIM sync to work.

  6. Click Save.


Step 4. Managing the user scope from Microsoft Entra ID

If your SCIM is set to the recommended setting of 'Sync only assigned users and groups', you will need to define the scope of users and groups to sync.

  1. Go to the SCIM enterprise application.

  2. Select Users and groups.

  3. Click + Add user/group.​

  4. Click None selected, this will open a menu on the right side of your screen.

  5. Search and select the users and/or groups you want to add to the SCIM scope

    • We recommend setting up the SCIM scope using groups rather than individual users

  6. Click Select.

  7. Click Assign. The selected user (and/or groups) are now assigned to the SCIM enterprise application.

  8. You can click Refresh from the 'Provisioning' section to see if you assigned the correct user (and/or groups).

Nested groups

Nested groups must be individually added to the SCIM scope. If only the overarching group is added to the scope, SCIM's automatic sync will sync any nested groups, but users in the nested groups will not be added to the corresponding groups in the workspace. Provision on demand will not work for any group not included in the scope.

To make sure members of nested groups are synced, follow these instructions:

  1. Go to the SCIM enterprise application.

  2. Select Users and groups.

  3. Click + Add user/group.

  4. Click None selected under 'Users and groups'.

  5. Search for the nested groups and select them. These groups should appear individually under 'Selected items'.

  6. Click Select.

  7. Click Assign.


Step 5. Start automatic user provisioning

The SCIM application and its scope have been defined, which means that the sync can now be started.

  1. Go back to the Provisioning page.

  2. Click Start provisioning.

After the initial sync has finished, SCIM will automatically run every 40 minutes and process any changes it detects. This interval cannot be changed. You can check the audit logs in Azure to see whether or not user provisioning has succeeded.
​​


Provision on demand

You can forcefully provision (sync) users for 5 users and the same time. For new users this will always work, for existing users an attribute we sync must be changed (i.e. SCIM must detect a change that needs to be synced).

  1. Go to the SCIM enterprise application.

  2. Select Provisioning.

  3. Click Provision on demand.

  4. You have two options:

    • Search for a group and select 5 members within this group.

    • Search for and select 5 users.

  5. Click Provision.

Azure will indicate if and why provisioning was successful or not.


Step 6. Disable the synctool (OPTIONAL)

If you were previously using our Azure AD synctool to sync users from Azure to the workspace, you can remove this once you have verified that the SCIM sync is working correctly. After changing the user provisioning method to SCIM during Step 1, the workspace is no longer "listening" to the synctool.

Did this answer your question?