Skip to main content
SCIM Configuration in EntraID

Learn how to set up SCIM in Microsoft EntraID to streamline user management.

Daniel avatar
Written by Daniel
Updated over a week ago

Automatic provisioning in Microsoft Entra ID (formerly Azure Active Directory) allows you to manage users and groups in Mentimeter directly from your Identity Provider (IdP).

This setup ensures that users are automatically added, updated or removed from Mentimeter based on changes made in your Entra ID, streamlining user management and ensuring consistency across platforms.

For more information on setting up SCIM, please refer to this article.

Prerequisites

Before you begin, ensure the following:

  • Admin Access: You must have admin rights in both Mentimeter and Microsoft EntraID.

  • Mentimeter Enterprise Subscription: Ensure that your Mentimeter account is on the Enterprise plan.

  • SCIM Token: Generate a SCIM API token from Mentimeter’s Workspace Settings, see step 3 (we recommend generating this from the owner account of the workspace).

Step 1: Create an Enterprise Application in EntraID

If you have an application already, select it and skip ahead to step 2.

1. Navigate to Entra ID

2. Create a New Application

  • Click “Applications”

  • Select “Enterprise applications”

3. Add a New Application

  • Click “New application”

  • Enter a name (e.g. Mentimeter) for the application in the “Input name” field

  • Click “Create”

Step 2. Configure the SCIM Provisioning

In your Mentimeter application, go to Provisioning and click on Get started.

Set the Provisioning Mode to Automatic.

Step 3. Set Up the SCIM Client

Generate a SCIM Token:

In Mentimeter, navigate to Workspace Settings and scroll down to Connect SCIM.

Copy the Base URL and generate a new SCIM token. Copy the token securely.

Enter SCIM Details in Entra ID:

  • Back in EntraID, paste the copied Base URL into the Tenant URL field.

  • Paste the SCIM token into the Secret Token field.

Test Connection:

Click on Test Connection to ensure that the connection is successfully established.

If successful, click Save.

Step 4. Configure Attribute Mappings

  • Navigate to Mappings within the provisioning setup.

  • Click on Provision Microsoft Entra ID Users.

  • Ensure that the Source attribute for userName matches the source attribute used in your SSO setup (e.g., userPrincipalName or mail).

  • Keep the following attributes:

    • userName → mail (note the previous bullet point)

    • active → Switch([IsSoftDeleted], ,“False”,“True”,“True”,“False”)

    • displayName → displayName

    • externalId (recommended to use the same source attribute of NameID you have in our SSO configurations)

  • Delete any unnecessary attribute mappings to streamline the provisioning process, see image for reference

Tip: don’t click too fast on the deletion as you might accidentally delete an attribute you wanted to keep. If this happens, you would need to discard the changes and redo this step.

  • Click Save once you’ve finalized the mappings.

Step 5. Enable Automatic Provisioning (you can also provision on demand to test it before)

  • Provision on demand is found in the left menu under “Overview” here you can try and see if a user is successfully being provisioned by the SCIM setup.

    • Benefits of doing this step is that you’ll instantly know if it’s working, otherwise you may need to wait up to 40 minutes (depends on the system) before knowing if the SCIM cycle has successfully provisioned accounts.

  • If all looks good, return to the Provisioning section in EntraID.

  • Click Start provisioning to enable automatic user and group provisioning for Mentimeter.

Step 6. Assign Users and Groups (Optional)

If you haven’t already assigned users or groups to the application, you can do so now.

  • Navigate to Users and groups within your Mentimeter application in EntraID.

  • Click Add user/group and select the users or groups you wish to assign.

Step 7. Monitor and Test Provisioning

You can test provisioning by searching for a specific user and manually triggering provisioning to see if they appear in Mentimeter.

You can also test to de-provision a user (suspension of an account) by removing a user from the group assigned to the application. See how this also appears in Mentimeter under “Manage members”.

Check the Provisioning logs to monitor for any errors or issues.

And that's it! You have now successfully set up SCIM in EntraID.

If you’re experiencing issues with the configuration, please contact your sales representative for assistance.

Did this answer your question?