SCIM in Microsoft Entra

Below are detailed instructions for setting up an integration between Microsoft Entra and Skovik.

While we'll try to keep these instructions accurate, there are frequent updates to Entra UI, so if you cannot find the exact button or view as named in these instructions, see if may just have been renamed or moved slightly.

1

Create a new enterprise application

Go to Applications → Enterprise applications and click New application. Select Create your own application and make sure to select Integrate any other application you don't find in the gallery (Non-gallery). Click Create.

2

Configure provisioning

On the application's overview page, go to Provisioning under the Manage menu. Then go to Connectivity in the menu under Menu, and fill in the following: Select authentication method: Bearer authentication Tenant URL: https://api.skovik.com/scim/v2 Secret Token: (Use the SCIM token generated in Skovik)

3

Setup attribute mapping

  • Go to Attribute mapping under the Manage menu.

  • Disable group provisioning under Provision Microsoft Entra ID Groups by setting Enabled to No and save.

  • Then got to Provision Microsoft Entra ID Users to set up the user mappings.

  • At the bottom, enable Show advanced options and click Edit attribute list for ....

  • Add up to 9 Skovik custom fields as needed. For each, set Type to String, leave other checkboxes unchecked, and save the added attributes.

  • Then configure the user mappings according to your setup, see a common example below, make sure Enabled is set to Yes, and save.

4

Configure optional additional mapping

Use the custom field names from our extension:

  • urn:ietf:params:scim:schemas:extension:skovik:2.0:User:custom_field1

  • urn:ietf:params:scim:schemas:extension:skovik:2.0:User:custom_field2

  • urn:ietf:params:scim:schemas:extension:skovik:2.0:User:custom_field3

  • ... up to nine fields …

And map your organization's attributes to these as needed, for example:

  • Employee ID → custom_field1

  • Country → custom_field2

  • Department → custom_field3

5

Finish setup and start provisioning

  • Save your changes.

  • Add users to the application under Users and groups.

  • Go to the application's provisioning page and click Start provisioning.

  • You can monitor the provisioning log for status and details.

Example mapping

Here is an example of what the final mapping might look like.

userName

userPrincipalName

Direct

Employee's email address

name.givenName

givenName

Direct

First name

name.familyName

surname

Direct

Last name

active

active

Expression

Use Not([IsSoftDeleted])

urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager

manager

Direct

urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division

(branch identifier)

Direct / Expression

Must match external_identifier on the branch in Skovik.

urn:ietf:params:scim:schemas:extension:skovik:2.0:User:custom_field

employeeId

Direct

For more on expressions, see Microsoft's documentation.

Last updated

Was this helpful?