Tutorial: Configure Figma for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Figma and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Figma.

Note

This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A Figma tenant.
  • A user account in Figma with Admin permissions.

Assign users to Figma.

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Figma. Once decided, you can assign these users and/or groups to Figma by following the instructions here:

Important tips for assigning users to Figma

  • It is recommended that a single Microsoft Entra user is assigned to Figma to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.

  • When assigning a user to Figma, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Set up Figma for provisioning

Before configuring Figma for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Figma.

  1. Sign in to your Figma Admin Console. Click on the gear icon next to your tenant.

    Screenshot of the Figma admin console. A tenant named A A D Scim Test is visible. Next to the tenant, a gear icon is highlighted.

  2. Navigate to General > Update Log in Settings.

    Screenshot of the General tab of the Figma admin console. Under Log in and provisioning, Update log in settings is highlighted.

  3. Copy the Tenant ID. This value will be used to construct the SCIM endpoint URL to be entered into the Tenant URL field in the Provisioning tab of your Figma application.

    Screenshot of the S A M L S S O section in the Figma admin console. A Tenant ID label and an adjacent link that says Copy are highlighted.

  4. Scroll down and click on Generate API Token.

    Screenshot of the S C I M provisioning section in the Figma admin console. A link labeled Generate A P I token is highlighted.

  5. Copy the API Token value. This value will be entered in the Secret Token field in the Provisioning tab of your Figma application.

    Screenshot of a page in the Figma admin console. Under Your provisioning A P I token, a placeholder for the token is highlighted.

To configure Figma for automatic user provisioning with Microsoft Entra ID, you need to add Figma from the Microsoft Entra application gallery to your list of managed SaaS applications.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Figma, select Figma in the search box.
  4. Select Figma from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Figma  in the results list

Configuring automatic user provisioning to Figma

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Figma based on user and/or group assignments in Microsoft Entra ID.

Tip

You may also choose to enable SAML-based single sign-on for Figma, following the instructions provided in the Figma Single sign-on tutorial. Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.

To configure automatic user provisioning for Figma in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Figma.

    The Figma  link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input https://www.figma.com/scim/v2/<TenantID> in Tenant URL where TenantID is the value that you retrieved from Figma earlier. Input the API Token value in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Figma. If the connection fails, ensure your Figma account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Figma.

    Figma User Mappings

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Figma in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Figma for update operations. Select the Save button to commit any changes.

    Figma User Attributes

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Figma, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Figma by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Figma.

For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.

Additional resources

Next steps