Microsoft Entra ID integration in Enpass using SCIM
Enpass supports automatic provisioning through standard SCIM 2.0 protocol. You can easily connect your Microsoft Entra ID (formerly Azure Active Directory) with Enpass and automate the following tasks:
- Create users for the organization
- Grant and revoke Enpass licenses
- Delete users
To begin the integration process, login to the Microsoft Entra ID portal https://portal.azure.com/
Step 1: Create Enpass SCIM application
To create an Enpass SCIM application on your Entra ID portal:
- In Microsoft Entra ID, select Enterprise applications in the sidebar.
- Select New application > Create your own application.
- Enter Enpass SCIM as the name of the application
- Select Integrate any other application you don’t find in the gallery (Non-gallery).
- Click Create.
Step 2: Configure Enpass SCIM application
Before configuring your Enpass SCIM application, you must have valid SCIM Connector credentials. If you have not done so already, create SCIM connector credentials (Tenant URL and Secret token).
To configure Enpass SCIM application:
- In the sidebar, select Provisioning, and click Connect your application.
- Enter your Tenant URL and Secret Token.
- Click the Test Connection button and wait for a confirmation that the credentials are correct.
- Click Create.
Step 3: Synchronize users and groups
To synchronize users and groups:
- In the Sidebar, Select Provisioning under Manage.
- Go to Settings, and select your scope.
- Use Sync only assigned users and groups if you want to provision Enpass for specific users only.
- You can manage assigned users and groups later from the Users and groups option in the sidebar.
- Set Provisioning Status to On, and Save.
- Entra ID will automatically provision assigned users.
Provisioned users are visible in the Enpass Admin Console, but can’t be removed manually from the Console by the Admin. Admins can’t be removed via Entra ID, and must be removed manually.