Skip to content
Last updated

SCIM User Attributes

When integrating with Firstup's SCIM-based User Management API, it is important to distinguish between legacy or internal attribute aliases and the official SCIM attribute names used in API payloads.

Internal vs SCIM Naming

In some areas of our platform—such as Studio, legacy CSV imports, or auto-generated documentation—you may encounter attribute names in snake_case (e.g., display_name, first_name). These aliases are intended for readability or legacy compatibility and are not used in the SCIM API payloads.

The SCIM API strictly follows the SCIM 2.0 specification (RFC 7643), which requires:

  • All attribute names to use camelCase.
  • Nested fields to follow the SCIM object structure (e.g., name.givenName).
  • Custom attributes to be properly namespaced under SCIM extensions, such as the Enterprise User Schema.

To ensure compatibility, always use the SCIM-compliant attribute names when constructing API requests to /scim/v2/Users.

We recommend including these standard and required user attributes:

Core Identity Attributes

Firstup Attribute NameSCIM Attribute NameRequirementFormatDescription
universal_identifieruserNameRequiredStringUnique identifier for the user. Used as the login/username in Firstup.
external_idexternalIdOptionalStringIdentifier for the user in an external system.
activeactiveOptionalBooleanIndicates whether the user is active.
display_namedisplayNameOptionalStringThe name displayed for the user.
preferred_namenickNameOptionalStringThe user's preferred name or nickname.
rolesrolesOptionalArray of StringsRoles assigned to the user. See Roles for more info.

Refer to User Provisioning for detailed information on creating users, including a breakdown of the different names associated with a user.

Refer to User Roles and Access for detailed information on creator Studio roles and how to apply them to users.

Name and Contact Information

Firstup Attribute NameSCIM Attribute NameRequirementFormatDescription
first_namename.givenNameRecommendedStringThe user's first name.
last_namename.familyNameRecommendedStringThe user's last name.
emailsemails.valueRecommendedArray of StringsThe user's email addresses.
primary_emailemails.primaryRecommendedBooleanIndicates the user's primary email.
work_phonephoneNumbers[type eq "work"].valueOptionalStringThe user's work phone number.
mobile_phonephoneNumbers[type eq "mobile"].valueOptionalStringThe user's mobile phone number.
street_addressaddresses.streetAddressOptionalStringThe user's street address.
cityaddresses.localityOptionalStringThe user's city or locality.
stateaddresses.regionOptionalStringThe user's state or region.
postal_codeaddresses.postalCodeOptionalStringThe user's postal or ZIP code.
countryaddresses.countryOptionalStringThe user's country.
localelocaleOptionalStringThe user's locale (e.g., en-US).
preferred_languagepreferredLanguageOptionalStringThe user's preferred communication language.
timezonetimezoneOptionalStringThe user's time zone.

Employment and Organisational Information

Firstup Attribute NameSCIM Attribute NameRequirementFormatDescription
job_titletitleOptionalStringThe user's job title.
employee_typeuserTypeOptionalStringThe user's employment type (e.g., Full-Time, Contractor).
gendergenderOptionalStringThe user's gender.
departmenturn:ietf:params:scim:schemas:extension:enterprise:2.0:User.departmentOptionalStringThe department the user belongs to.
divisionurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.divisionOptionalStringThe user's division.
business_uniturn:ietf:params:scim:schemas:extension:enterprise:2.0:User.businessUnitOptionalStringThe user's business unit.
companyurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.organizationOptionalStringThe user's organization or company.
cost_centerurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.costCenterOptionalStringThe user's cost center.
work_locationurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.workLocationOptionalStringThe user's work location.
manager_nameurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.manager.displayNameOptionalStringThe user's manager's display name.

Lifecycle and Timeline Attributes

Firstup Attribute NameSCIM Attribute NameRequirementFormatDescription
birthdateurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.birthDateOptionalString (ISO 8601)The user's date of birth.
start_dateurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.hireDateOptionalString (ISO 8601)The user's hire date.
promotion_dateurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.promotionDateOptionalString (ISO 8601)The user's last promotion date.
requisition_approval_dateurn:ietf:params:scim:schemas:extension:enterprise:2.0:User.requisitionApprovalDateOptionalString (ISO 8601)The user's requisition approval date.
  • ISO 8601 example: "hireDate": "2024-04-08T00:00:00.000Z",
  • Refer to the SCIM RFC 7643 schema for full definitions of standard attributes. Only include attributes your SCIM client supports and map accordingly in your provisioning system.