Tutorial: Configure Hoxhunt for automatic user provisioning

This tutorial describes the steps you need to perform in both Hoxhunt and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Hoxhunt using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Hoxhunt
  • Remove users in Hoxhunt when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Hoxhunt
  • Single sign-on to Hoxhunt (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Hoxhunt tenant.
  • SCIM API key and SCIM endpoint URL for your organization (configured by Hoxhunt support).

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Hoxhunt.

Step 2: Configure Hoxhunt to support provisioning with Microsoft Entra ID

Contact Hoxhunt support to receive SCIM API key and SCIM endpoint URL to configure Hoxhunt to support provisioning with Microsoft Entra ID.

Add Hoxhunt from the Microsoft Entra application gallery to start managing provisioning to Hoxhunt. If you have previously setup Hoxhunt for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Hoxhunt

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Hoxhunt in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Hoxhunt.

    Screenshot of the Hoxhunt link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. Under the Admin Credentials section, input your Hoxhunt Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Hoxhunt. If the connection fails, ensure your Hoxhunt account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Hoxhunt.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Hoxhunt in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Hoxhunt for update operations. If you choose to change the matching target attribute, you will need to ensure that the Hoxhunt API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Hoxhunt
    userName String
    emails[type eq "work"].value String
    active Boolean
    name.givenName String
    name.familyName String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    addresses[type eq "work"].country String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division String
    preferredLanguage String
    addresses[type eq "work"].locality String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Hoxhunt, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users and/or groups that you would like to provision to Hoxhunt by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you are ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change Log

  • 04/20/2021 - Added support for core user attribute preferredLanguage and enterprise extension attribute urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division.
  • 08/08/2023 - Added support for core user attribute addresses[type eq "work"].locality|String and enterprise extension attribute urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.

Additional resources

Next steps