Tutorial: Configure Zenya for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Zenya and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users and/or groups to Zenya. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID. Before you attempt to use this tutorial, be sure that you know and meet all requirements. If you have questions, contact Infoland.

Capabilities supported

  • Create users in Zenya
  • Remove/disable users in Zenya when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Zenya
  • Provision groups and group memberships in Zenya
  • Single sign-on to Zenya (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Zenya tenant.
  • A user account in Zenya with admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Zenya.

Step 2: Configure Zenya to support provisioning with Microsoft Entra ID

  1. Sign in to your Zenya Admin Console. Navigate to Go to > Application Management.

    Screenshot showing the Zenya Admin Console.

  2. Select External user management.

    Screenshot showing the Zenya Users and Groups page with the External user management link highlighted.

  3. To add a new provider, select the plus icon. In the new Add provider dialog box, provide a Title. You can choose to add IP-based access restriction. Select OK.

    Screenshot showing the Zenya add new button.

    Screenshot showing the Zenya add provider page.

  4. Select the Permanent token button. Copy the Permanent token and save it. You won't be able to view it later. This value will be entered in the Secret Token field in the Provisioning tab of your Zenya application.

    Screenshot showing the Zenya User provisioning page for creating a Token.

Add Zenya from the Microsoft Entra application gallery to start managing provisioning to Zenya. If you have previously setup Zenya for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, maintain control by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Zenya

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Zenya based on user and/or group assignments in Microsoft Entra ID.

For more information (in dutch) also read: Implementatie SCIM koppeling

To configure automatic user provisioning for Zenya in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot showing the Enterprise applications blade.

  3. In the applications list, select Zenya.

    Screenshot showing Zenya link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. In the Admin Credentials section, input the SCIM 2.0 base URL and Permanent Token values retrieved earlier in the Tenant URL and add /scim/ to it. Also add the Secret Token. You can generate a secret token in Zenya by using the permanent token button. Select Test Connection to ensure Microsoft Entra ID can connect to Zenya. If the connection fails, ensure your Zenya account has Admin permissions and try again.

    Screenshot showing the Test connection page and fields for Tenant URL and Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Screenshot showing the field for entering an email address for notification.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Zenya.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Zenya in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Zenya for update operations. Select the Save button to commit any changes.

    Attribute Type
    active Boolean
    displayName String
    emails[type eq "work"].value String
    preferredLanguage String
    userName String
    phoneNumbers[type eq "work"].value String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    title String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager String
  11. Under the Mappings section, select Synchronize Microsoft Entra groups to Zenya.

  12. Review the group attributes that are synchronized from Microsoft Entra ID to Zenya in the Attribute Mapping section. The attributes selected as Matching properties are used to match the groups in Zenya for update operations. Select the Save button to commit any changes.

    Attribute Type
    displayName String
    members Reference
    externalID String
  13. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  14. To enable the Microsoft Entra provisioning service for Zenya, change the Provisioning Status to On in the Settings section.

    Screenshot showing the provisioning status toggled on.

  15. Define the users and/or groups that you would like to provision to Zenya by choosing the desired values in Scope in the Settings section. You'll need a P1 or P2 license in order to allow provisioning assigned users and groups.

    Screenshot showing where to select the provisioning scope.

  16. When you're ready to provision, select Save.

    Screenshot showing the Save button to save the provisioning configuration.

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change log

  • 06/17/2020 - Removed support for enterprise extension attribute urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.
  • 10/11/2023 - Added support for core attribute title and added support for enterprise extension attributes urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department and urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.

Additional resources

Next steps