Skip to content
English
  • There are no suggestions because the search field is empty.

Configure SCIM provisioning from Microsoft Entra to Engagedly

Table of contents

  1. Introduction
  2. Configuration
    2.1. Generate credentials
    2.2. User provisioning
    2.3. Enable SCIM provisioning
  3. Attribute mappings
  4. Add users
  5. Enable provisioning

1. Introduction

Microsoft Entra (formerly Azure Active Directory) provides identity and access management (IAM) solutions. It helps organizations centrally manage user identities and control access to applications and resources.

Engagedly supports automated user provisioning through the SCIM (System for Cross-domain Identity Management) protocol, which enables seamless user lifecycle management across platforms.

When you integrate Engagedly with Microsoft Entra, Engagedly establishes a trusted SCIM connection with your organization’s Microsoft Entra account. After configuration, any user you assign in the Entra application automatically synchronizes with Engagedly. Updates to user details, such as name, demographics, or deactivation, also reflect in Engagedly.

Contact our support team to enable Microsoft Entra for your organization. After enabling, integrate it into your Engagedly account.

Integrating Microsoft Entra with Engagedly centralizes user management, automates the user lifecycle, and ensures accurate, consistent profile data across both systems. It eliminates manual tasks and enhances security by using Microsoft Entra as the single trusted source for user identities.

2. Configuration

Admins can set up SCIM provisioning with Microsoft Entra and Engagedly to automate user management and keep user data updated across both platforms.

📒Note: Only admins or users with integration permissions can configure SCIM.

Prerequisites

Before you start, ensure you have:

  • Admin access to Engagedly and Microsoft Entra.
  • A Microsoft Entra Premium P1 or Premium P2 license.

2.1. Generate credentials

After enabling the Microsoft Entra integration in Engagedly, generate SCIM credentials (base URL and token).

  1. Log in to Engagedly.
  2. Go to Settings > Integrations.
  3. In the “HRIS” section, click Microsoft Entra.

MS Entra1

  4.   Click + Add Connection, enter a name, and then click Save.

Engagedly generates the base URL and token.

MS Entra2

You can delete and recreate the connection at any time if required.

Click the Overflow Overflow Menu-Nov-20-2023-05-10-31-0841-AM Menu on the right side of the connection and select Delete to remove.

📒Note: Syncing stops if you disconnect the integration, but existing synced employees remain unaffected.

2.2 User provisioning

After generating credentials in Engagedly, configure user provisioning in Microsoft Entra.

  1. Log in to Microsoft Entra.
  2. Click the Hamburger Hamburger Menu Menu at the top left.
  3. Go to Microsoft Entra ID > Enterprise applications on the left pane.
  4. Click + New application.

MS Entra3

  5.   Click + Create your own application and enter a name.

📒Note: The option “Integrate any other application you don’t find in the gallery” is selected by default.

  6.   Click Create.

2.3. Enable SCIM provisioning

  1. Open the application you created.
  2. Go to Manage >  Provisioning on the left pane.

MS Entra5

  3.   Open + New configuration at the top.

  4.   Switch to your Engagedly account.

  5.   Go to Settings and select Integrations.

  6.   In the "HRIS" section, click Microsoft Entra.

📒📒Note: Ensure that the Microsoft Entra credentials are already generated on Engagedly. Refer to Generate credentials.

  7.   Copy the base URL and token from Engagedly generated earlier.

  8.   Return to the Microsoft Entra site and paste the base URL and token into the respective fields.

  9.   Click Test connection to verify the connection, and click Create.

📒Note: The sync fails if the base URL or token is incorrect.

The connection is established successfully.

3. Attribute mappings

After you enable SCIM provisioning, Microsoft Entra allows you to control which attributes are provisioned to Engagedly.

By default, the following attributes are mapped:

Engagedly

Microsoft Entra

First Name

First name

Last Name

Last name

Email

Email

Job Title

Job title

Departments

Department

Reporting Manager

Manager

Employee ID

Employee ID

Location

City

All fields are mapped by default. Update the following attributes to ensure their values match between Microsoft Entra and Engagedly.

  1. Go to Provisioning > Attribute mapping.
  2. Click Provision Microsoft Entra ID Users.
  3. Scroll down to “Attribute Mappings”.
  4. For the “userName” attribute:
    • Click Edit.
    • In the “Source attribute” field, open the drop-down list, select mail, and click Ok.

  5.   For the “externalId” attribute:

  • Click Edit.
  • In the “Source attribute” field, open the drop-down list, select objectId, and click Ok.

  6.   Click Save at the top left.

MS Entra7

📒Note: To prevent sync issues, ensure that attributes in Microsoft Entra align with the corresponding fields in Engagedly.

4. Add users

After configuring provisioning, add users to Microsoft Entra.

  1. Open the application you created.
  2. Go to Users and groups.
  3. Click + Add user/group and then click None Selected.
  4. Select the users or groups you want to provision and then click Select.
  5. Click Assign.

💡Tip: To add users in bulk, create a group, add users to the group, and assign the group to the application.

5. Enable provisioning

  1. Go to Provisioning and toggle the button to turn on the “Provisioning Status”.
  2. Go to Overview (Preview).
  3. Click Start provisioning and then click Yes to create the connection for the first time.

📒Note: If you pause provisioning, the sync stops. You must start provisioning again to resume it.

After activation, users appear in Engagedly.

The initial sync may take a few minutes. By default, Microsoft Entra runs sync every 40 minutes.

📒Note: When a user is removed or unassigned in Microsoft Entra, they are automatically deactivated in Engagedly.