Tutorial: Configure Moqups for automatic user provisioning

This tutorial describes the steps you need to perform in both Moqups and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to Moqups using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Supported capabilities

  • Create users in Moqups.
  • Remove users in Moqups when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Moqups.
  • Single sign-on to Moqups (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Moqups.

Step 2: Configure Moqups to support provisioning with Microsoft Entra ID

To set up SCIM for Azure, you will first need to generate an API Token in Moqups, and then configure Automatic Provisioning in Azure itself.

Generate an API Token:

  1. Go to the Integrations tab on your Moqups Dashboard's Account page.

  2. In the SCIM Provisioning section of your Integration tab, click the Generate token button.

    Screenshot of generate token.

  3. Copy the API Token to your clipboard. You'll need this to complete the process in Azure.

    Screenshot of api token.

Add Moqups from the Microsoft Entra application gallery to start managing provisioning to Moqups. If you have previously setup Moqups for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an attribute based scoping filter.

  • If you need more roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Moqups

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Moqups in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Screenshot of Enterprise applications blade.

  3. In the applications list, select Moqups.

    Screenshot of the Moqups link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot of Provisioning tab.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of Provisioning tab automatic.

  6. In the Admin Credentials section, input your Moqups Tenant URL and Secret Token.

    1. Use https://api.moqups.com/scim/v2 as the Tenant URL.
    2. Use the API Token generated in Step 2.1 as the Secret Token.
    3. Click Test Connection so that Microsoft Entra ID can confirm that the supplied credentials can be used for provisioning. If the connection fails, double-check the Tenant URL, as well make sure the API Token is correct.

    Screenshot of Token.

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Screenshot of Notification Email.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Moqups.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Moqups in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Moqups for update operations. If you choose to change the matching target attribute, you'll need to ensure that the Moqups API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering Required by Moqups
    userName String
    active Boolean
    displayName String
    emails[type eq "work"].value String
    name.formatted String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Moqups, change the Provisioning Status to On in the Settings section.

    Screenshot of Provisioning Status Toggled On.

  13. Define the users that you would like to provision to Moqups by choosing the desired values in Scope in the Settings section.

    Screenshot of Provisioning Scope.

  14. When you're ready to provision, click Save.

    Screenshot of Saving Provisioning Configuration.

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it's to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states here.

More resources

Next steps