Tutorial: Configure Druva for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Druva and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Druva.

Note

This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A Druva tenant.
  • A user account in Druva with Admin permissions.

Assigning users to Druva

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Druva. Once decided, you can assign these users and/or groups to Druva by following the instructions here:

Important tips for assigning users to Druva

  • It is recommended that a single Microsoft Entra user is assigned to Druva to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.

  • When assigning a user to Druva, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Setup Druva for provisioning

Before configuring Druva for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Druva.

  1. Sign in to your Druva Admin Console. Navigate to Druva > inSync.

    Druva Admin Console

  2. Navigate to Manage > Deployments > Users.

    Screenshot of the Druva admin console. Manage is highlighted, and the Manage menu is visible. In that menu, under Deployments, Users is highlighted.

  3. Navigate to Settings. Click Generate Token.

    Screenshot of a page in the Druva admin console. Settings is highlighted, and the Settings tab is open. The Generate token button is highlighted.

  4. Copy the Auth token value. This value will be entered in the Secret Token field in the Provisioning tab of your Druva application.

    Screenshot of the Create token page in the Druva admin console. A link labeled Copy Token is available for copying the Auth token value.

To configure Druva for automatic user provisioning with Microsoft Entra ID, you need to add Druva from the Microsoft Entra application gallery to your list of managed SaaS applications.

To add Druva from the Microsoft Entra application gallery, perform the following steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Druva, select Druva in the search box.
  4. Select Druva from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Druva in the results list

Configuring automatic user provisioning to Druva

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Druva based on user and/or group assignments in Microsoft Entra ID.

Tip

You may also choose to enable SAML-based single sign-on for Druva, following the instructions provided in the Druva Single sign-on tutorial. Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.

To configure automatic user provisioning for Druva in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Druva.

    The Druva link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input https://apis.druva.com/insync/scim in Tenant URL. Input the Auth token value in Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Druva. If the connection fails, ensure your Druva account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications, and select Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Druva.

    Druva User Mappings

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Druva in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Druva for update operations. Select the Save button to commit any changes.

    Druva User Attributes

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Druva, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Druva by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

    This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Druva.

    For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.

Connector limitations

  • Druva requires email as a mandatory attribute.

Additional resources

Next steps