Tutorial: Configure Atmos for automatic user provisioning

This tutorial describes the steps you need to do in both Atmos and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Atmos using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Atmos.
  • Remove users in Atmos when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Atmos.
  • Provision groups and group memberships in Atmos.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Atmos.

Step 2: Configure Atmos to support provisioning with Microsoft Entra ID

  1. Log in to the Axis Management Console.
  2. Navigate to Settings-> Identity Providers screen.
  3. Hover over the Azure Identity Provider and select edit.
  4. Navigate to Advanced Settings.
  5. Navigate to User Auto-Provisioning (SCIM).
  6. Click Generate new token.
  7. Copy the SCIM Service Provider Endpoint and SCIM Provisioning Token and paste them into a text editor. You need them for Step 5.

Add Atmos from the Microsoft Entra application gallery to start managing provisioning to Atmos. If you have previously setup Atmos for SSO, you can use the same application. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope provisioning based on assignment to the application and or based on attributes of the user / group. If you choose to scope provisioning to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope provisioning based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Atmos

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Atmos based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Atmos in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of enterprise applications blade.

  3. In the applications list, select Atmos.

    Screenshot of the Atmos link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. In the Admin Credentials section, paste the SCIM Service Provider Endpoint obtained from the Axis SCIM configuration (step 2) in Tenant URL, and paste the SCIM Provisioning Token obtained from the Axis SCIM configuration (step 2) in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Atmos. If the connection fails, contact Axis to check your account setup.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. In the Mappings section, select Synchronize Microsoft Entra users to Atmos.

  10. Review the synchronized user attributes from Microsoft Entra ID to Atmos, in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Atmos for update operations. If you choose to change the matching target attribute, you need to ensure that the Atmos API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Atmos
    userName String
    active Boolean
    displayName String
    emails[type eq "work"].value String
    name.givenName String
    name.familyName String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Atmos.

  12. Review the synchronized group attributes from Microsoft Entra ID to Atmos, in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Atmos for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Atmos
    displayName String
    members Reference
    externalId String
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Atmos, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  15. Define the users and groups that you would like to provision to Atmos by choosing the appropriate values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  16. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps