Tutorial: Configure Cerby for automatic user provisioning

This tutorial describes the steps you need to do in both Cerby and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Cerby using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Cerby
  • Remove users in Cerby when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Cerby
  • Provision groups and group memberships in Cerby.
  • Single sign-on to Cerby (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Cerby.

Step 2: Configure Cerby to support provisioning with Microsoft Entra ID

Cerby has enabled by default the provisioning support for Microsoft Entra ID. You must only retrieve the SCIM API authentication token by completing the following steps:

  1. Log in to your corresponding Cerby workspace.

  2. Click the Hi there < user >! button located at the bottom of the left side navigation menu. A drop-down menu is displayed.

  3. Select the Workspace Configuration option related to your account from the drop-down menu. The Workspace Configuration page is displayed.

  4. Activate the IDP Settings tab.

  5. Click the View Token button located in the Directory Sync section of the IDP Settings tab. A pop-up window is displayed waiting to confirm your identity, and a push notification is sent to your Cerby mobile application. IMPORTANT: To confirm your identity, you must have installed and logged in to the Cerby mobile application to receive push notifications.

  6. Click the It's me! button in the Confirmation Request screen of your Cerby mobile application to confirm your identity. The pop-up window in your Cerby workspace is closed, and the Show Token pop-up window is displayed.

  7. Click the Copy button to copy the SCIM token to the clipboard.

    Tip

    Keep the Show Token pop-up window open to copy the token at any time. You need the token to configure provisioning with Microsoft Entra ID.

Add Cerby from the Microsoft Entra application gallery to start managing provisioning to Cerby. If you have previously setup Cerby for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Cerby

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Cerby based on user and group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Cerby in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Cerby.

    The Cerby link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. In the Admin Credentials section, input https://api.cerby.com/v1/scim/v2 as your Cerby Tenant URL and the SCIM API authentication token that you have previously retrieved.

  7. Click Test Connection to ensure Microsoft Entra ID can connect to Cerby. If the connection fails, ensure your Cerby account has Admin permissions and try again.

    Token

  8. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  9. Select Save.

  10. In the Mappings section, select Synchronize Microsoft Entra users to Cerby.

  11. Review the user attributes that are synchronized from Microsoft Entra ID to Cerby in the Attribute Mappings section. The attributes selected as Matching properties are used to match the user accounts in Cerby for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Cerby API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Cerby
    userName String
    emails[type eq "work"].value String
    active Boolean
    name.givenName String
    name.familyName String
    externalId String
  12. Under the Mappings section, select Synchronize Microsoft Entra groups to Cerby.

  13. Review the group attributes that are synchronized from Microsoft Entra ID to Cerby in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Cerby for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Cerby
    displayName String
    externalId String
    members Reference
  14. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  15. To enable the Microsoft Entra provisioning service for Cerby, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  16. Define the users and groups that you would like to provision to Cerby by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  17. When you're ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Troubleshooting Tips

If you need to regenerate the SCIM API authentication token, complete the following steps:

  1. Send an email with your request to Cerby Support Team. The Cerby team regenerates the SCIM API authentication token.

  2. Receive the response email from Cerby to confirm that the token was successfully regenerated.

  3. Complete the instructions from the How to Retrieve the SCIM API Authentication Token from Cerby article to retrieve the new token.

    Note

    The Cerby team is currently developing a self-service solution for regenerating the SCIM API authentication token. To regenerate the token, the Cerby team members must validate their identity.

Change log

  • 01/02/2024 - Added support for Group Provisioning.

More resources

Next steps