Tutorial: Configure Ideagen Cloud for automatic user provisioning

This tutorial describes the steps you need to perform in both Ideagen Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Ideagen Cloud using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Ideagen Cloud.
  • Remove users in Ideagen Cloud when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Ideagen Cloud.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • The Tenant URL and Secret Token.
  • Global Administrative rights for the Active Directory.
  • Access rights to set up Enterprise applications.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Ideagen Cloud.

Step 2: Configure Ideagen Cloud to support provisioning with Microsoft Entra ID

  1. Log in to Ideagen. Click on the Administration icon to show the left hand side menu.

    Screenshot of administration menu.

  2. Navigate to Authentication page under the Manage tenant sub menu.

    Screenshot of authentication page.

  3. Click on Edit button and select Enabled checkbox under automatic provisioning.

    Screenshot of allow provisioning.

  4. Click on Save button to save the changes.

  5. Scroll down in the Authentication Page to Client Token section and click on Regenerate .

    Screenshot of token generation.

  6. Copy and save the Bearer Token. This value will be entered in the Secret Token * field in the Provisioning tab of your Ideagen Cloud application.

    Screenshot of copying token.

  7. Locate the SCIM URL and keep the value for later use. This value will be used as Tenant URL when configuring automatic user provisioning in Azure portal.

Add Ideagen Cloud from the Microsoft Entra application gallery to start managing provisioning to Ideagen Cloud. If you have previously setup Ideagen Cloud for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Ideagen Cloud

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Ideagen Cloud based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Ideagen Cloud in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Ideagen Cloud.

    Screenshot of the Ideagen Cloud link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab,

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Ideagen Cloud Tenant URL and corresponding Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Ideagen Cloud. If the connection fails, ensure your Ideagen Cloud account has Admin permissions and try again.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Ideagen Cloud.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Ideagen Cloud in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Ideagen Cloud for update operations. If you choose to change the matching target attribute, you will need to ensure that the Ideagen Cloud API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Ideagen Cloud
    userName String
    active Boolean
    displayName String
    title String
    emails[type eq "work"].value String
    preferredLanguage String
    name.givenName String
    name.familyName String
    externalId String

    Note

    All the required fields (for example, first name, last name and email) are required to be filled in Microsoft Entra ID in order get the auto provision work without any issue.

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Ideagen Cloud, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users and/or groups that you would like to provision to Ideagen Cloud by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you are ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps