Tutorial: Configure Jostle for automatic user provisioning

This tutorial describes the steps you need to perform in both Jostle and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Jostle using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Jostle
  • Remove users in Jostle when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Jostle
  • Single sign-on to Jostle (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Jostle tenant.
  • A user account in Jostle with Admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Jostle.

Step 2: Configure Jostle to support provisioning with Microsoft Entra ID

Automation account

Before you begin, you’ll need to create an Automation user in your Jostle intranet. This will be the account you’ll use to configure with Azure. Automation users can be created in Admin Settings > User accounts and data > Manage Automation users.

For more details on Automation users and how to create one, see this article.

Once created, the Automation user account must be activated (i.e. logged in to your intranet at least once) before it can be used to configure Azure.

Manage user provisioning

Before you begin, ensure that your account subscription includes SSO/user provisioning features. If it doesn't, you can contact your Customer Success Manager success@jostle.me and they can assist you in adding it to your account.

The next step is to obtain the API URL and API key from Jostle:

  1. Go to the Main Navigation and click Admin Settings.

  2. Under User data to/from other systems click Manage user provisioning .If you do not see "Manage user provisioning" here and have verified that your account includes SSO/user provisioning, contact Support support@jostle.me to have this page enabled in your Admin Settings).

  3. In the User Provisioning API details section, go to Your Base URL field, click the Copy button and save the URL somewhere you can easily access it later.

    Provisioning

  4. Next, click the Add a new key... button

  5. On the following screen, go to the Automation User field and use the drop-down menu to select your Automation user account.

    Integration Account

  6. In the Provisioning API key description field give your key a name (i.e. “Azure”) and then click the Add button.

  7. Once your key is generated, make sure to copy it right away and save it where you saved your URL (since this will be the only time your key will appear).

  8. Next, you’ll use the API URL and API key to configure the integration in Azure.

Add Jostle from the Microsoft Entra application gallery to start managing provisioning to Jostle. If you have previously setup Jostle for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Jostle

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Jostle app based on user and group assignments in Microsoft Entra ID.

Note

For more information on automatic user provisioning to Jostle, see User-Provisioning-Azure-Integration.

To configure automatic user provisioning for Jostle in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Jostle.

    The Jostle link in the Applications list

  4. Select the Provisioning tab and click Get Started.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. In the Admin Credentials section, enter your Jostle Tenant URL and Secret token information. Select Test Connection to ensure that Microsoft Entra ID can connect to Jostle. If the connection fails, ensure that your Jostle account has admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications. Select the Send an email notification when a failure occurs check box. But to be noted, Jostle will also send provisioning failure notifications, so this is optional.

    Notification Email

  8. Select Save.

  9. In the Mappings section, select Provision Microsoft Entra users to Jostle.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Jostle in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Jostle for update operations. If you change the matching target attribute, you'll need to ensure that the Jostle API supports filtering users based on that attribute. Select Save to commit any changes.

    Attribute Type Supported for filtering
    userName String
    active Boolean
    name.givenName String
    name.familyName String
    emails[type eq "work"].value String
    emails[type eq "personal"].value String
    emails[type eq "alternate1"].value String
    emails[type eq "alternate2"].value String
    urn:ietf:params:scim:schemas:extension:jostle:2.0:User:alternateEmail1Label String
    urn:ietf:params:scim:schemas:extension:jostle:2.0:User:alternateEmail2Label String
  11. To configure scoping filters, see the instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Jostle, change Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users or groups that you want to provision to Jostle by selecting the desired values in Scope in the Settings section.For Jostle, the Scope should be set to "Sync only assigned users and groups".

    Provisioning Scope

  14. When you're ready to provision, select Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

After you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users were provisioned successfully or unsuccessfully.
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion.
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. To learn more about quarantine states, see Application provisioning status of quarantine.

More resources

Next steps