Tutorial: Configure Britive for automatic user provisioning

This tutorial describes the steps you need to perform in both Britive and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Britive using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Britive
  • Remove users in Britive when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Britive
  • Provision groups and group memberships in Britive
  • Single sign-on to Britive (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Britive tenant.
  • A user account in Britive with Admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Britive.

Step 2: Configure Britive to support provisioning with Microsoft Entra ID

The application will have to be manually configured using the steps provided below:

  1. Login to Britive application with administrator privileges

  2. Click on Admin->User Administration->Identity Providers

  3. Click on Add Identity Provider. Enter the name and description. Click on Add Identity Provider button.

    Identity Provider

  4. A configuration page similar to one displayed below will be shown.

    Configuration Page

  5. Click on SCIM tab. Change the SCIM provider from Generic to Azure and save the changes. Copy the SCIM URL and note it down.This values will be entered in the Tenant URL boxes on the Provisioning tab of your Britive application.

    SCIM Page

  6. Click on Create Token. Select the validity of the token as required and click on Create Token button.

    Create Token

  7. Copy the token generated and note it down. Click OK. Please note that the user will not be able to see the token again. Click on Re-Create button to generate a new token if needed.This values will be entered in the Secret Token and Tenant URL boxes on the Provisioning tab of your getAbstract application.

    Copy Token

Add Britive from the Microsoft Entra application gallery to start managing provisioning to Britive. If you have previously setup Britive for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Britive

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Britive based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Britive in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Britive.

    The Britive link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Under the Admin Credentials section, input your Britive Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Britive. If the connection fails, ensure your Britive account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Britive.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Britive in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Britive for update operations. If you choose to change the matching target attribute, you will need to ensure that the Britive API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    userName String
    active Boolean
    displayName String
    title String
    externalId String
    preferredLanguage String
    name.givenName String
    name.familyName String
    nickName String
    userType String
    locale String
    timezone String
    emails[type eq "home"].value String
    emails[type eq "other"].value String
    emails[type eq "work"].value String
    phoneNumbers[type eq "home"].value String
    phoneNumbers[type eq "other"].value String
    phoneNumbers[type eq "pager"].value String
    phoneNumbers[type eq "work"].value String
    phoneNumbers[type eq "mobile"].value String
    phoneNumbers[type eq "fax"].value String
    addresses[type eq "work"].formatted String
    addresses[type eq "work"].streetAddress String
    addresses[type eq "work"].locality String
    addresses[type eq "work"].region String
    addresses[type eq "work"].postalCode String
    addresses[type eq "work"].country String
    addresses[type eq "home"].formatted String
    addresses[type eq "home"].streetAddress String
    addresses[type eq "home"].locality String
    addresses[type eq "home"].region String
    addresses[type eq "home"].postalCode String
    addresses[type eq "home"].country String
    addresses[type eq "other"].formatted String
    addresses[type eq "other"].streetAddress String
    addresses[type eq "other"].locality String
    addresses[type eq "other"].region String
    addresses[type eq "other"].postalCode String
    addresses[type eq "other"].country String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Britive.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Britive in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Britive for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    displayName String
    externalId String
    members Reference
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Britive, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  15. Define the users and/or groups that you would like to provision to Britive by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  16. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Additional resources

Next steps