Skip to end of banner
Go to start of banner

Azure Active Directory

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 3 Next »

The EmpowerID Azure Active Directory connector is a SCIM-compliant REST API microservice that you can deploy to Azure Active Directory to inventory the user, group, group membership, role, and license information in your Azure tenant. The amount of information returned from Azure The application calls the Microsoft Graph API to execute operations in Azure AD, such as updating group memberships, in response to your actions in ALM. uses the mpowerID SCIM SCIM 2.0 protocol to allow you to bring the provides connectors for a wide range of user directories and resource systems including Azure Active Directory. As an administrator, we can use these connectors to connect EmpowerID to your organization's identity-aware systems and applications.

We can create an account store for the application in the EmpowerID Identity Warehouse. Then we can use that account store to configure how we want EmpowerID to manage the identity information in that system.

You need to Publish the EmpowerID Azure AD SCIM microservice to your Azure tenant after setting up Azure. Then connect EmpowerID to the tenant to bring the user and group information in that tenant into EmpowerID. Then it can be managed and synchronized with data in any connected back-end user directories.

We need to follow the below steps for connecting to Azure Active Directory:

  1. Create an account store for Azure AD

  2. Verify Resource System Parameters

  3. Configure Attribute Flow

  4. Configure Account Store Settings

  5. Enable the Account Inbox Permanent Workflow

  6. Enable Inventory on the Account Store

https://youtu.be/bMU7dVB78gA

  • No labels