This guide walks you through setting up user provisioning from Microsoft Entra ID (formerly Azure Active Directory) to Firstup using the SCIM protocol. It includes new customer setup, attribute mapping, and migration support.
- An active Microsoft Entra ID tenant.
- Admin privileges: Application Administrator, Cloud Application Administrator, or Global Administrator.
- Firstup SCIM API token (contact your Account Manager).
Workflow Summary
- Create an Enterprise Application.
- Attribute Mapping.
- Create Custom Attributes in Entra.
- Migrate Existing Customers.
- User Deprovisioning.
Step 1: Create Your Application
- Sign into the Microsoft Entra Admin Center .
- Navigate to:
Identity > Applications > Enterprise applications > All applications
- Click New application.
- Select Create your own application.
- Name your app (e.g.,
Firstup Provisioning
) and select Integrate any other application you don't find in the gallery (Non-gallery application). - Click Create.
This creates an Enterprise Application in Entra ID, used for provisioning users for Cross-domain Identity Management (SCIM) protocol.
Step 2: Configure Provisioning
- Open your created app and go to Overview > Provision User Accounts.
- Click Get Started.
- Then, in the provisioning page, click Get Started (again).
- Under Provisioning Mode, select Automatic.
- Enter the Tenant URL:
- US1:
https://partner.socialchorus.com/ms-azure-ad/scim/v2/
- US2:
https://partner.us2.onfirstup.com/ms-azure-ad/scim/v2/
- EU:
https://partner.onfirstup.eu/ms-azure-ad/scim/v2/
- US1:
- Paste the SCIM Secret Token.
- Click Test Connection, then Save.
Microsoft Reference Documentation: How Application Provisioning works in Azure Active Directory
Step 1: Remove Incompatible Defaults
- Select Mappings.
- Select Provision Azure Active Directory Users
- Remove:
Join(" ", [givenName], [surname])
- Remove:
country
(Entra uses free text; Firstup expects a 2-digit ISO).
Step 2: Define Identifier Matching
If users already exist in Firstup, you need to ensure the Entra ID’s Matching precedent matches the User File Sync Universal Identifier that maps to userName
key in the SCIM Standard. This can be one of:
employeeId
mail
- Alternative attrbute.
- Select userPrincipleName.
- Dependng on the attribute used to map, update Source attribute to:
- employeeId or;
- mail or;
- an alternative attribute of your choice.
- Select Ok.
Match this to userName
in SCIM.
Step 3: Required Field Mappings
Update any of the required fields to map to the correct Entra ID field.
givenName
→ First Namesurname
→ Last Namemail
→ Email Address
Entra SCIM only updates fields that contain values. If a field in Entra is empty, it will not overwrite the corresponding value in Firstup. Likewise, removing a value in Entra will not automatically clear it in Firstup.
Step 4 Optional: Custom Fields
You have established the essential mapping needed to initiate the user provisioning process from Entra ID to the Firstup platform.
It's important to emphasize that you only need a matching field assigned to the Target attribute userName
, complemented by givenName
, surname
, and mail
to complete the minimal set of required fields for successful mapping.
Step 1: Get Field Name
- Get Field Name. Standard Firstup Custom SCIM Fields:
birthDate
hireDate
businessUnit
gender
managerName
workLocation
Step 2: Get User ID
- If the field exists currently you will need to determine what the key is in the Firstup API.
- Using the Token from
GET {baseUrl}ms-azure-ad/scim/v2/Users/{user_id}
where{user_id}
equals a Firstup User ID that contains the required field. - Locate the key
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User
in this object there is acustomAttributes
key. Each key inside this object represents the Custom Attributes associated to the user.
Example Country
{
"urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User": {
"customAttributes": {
"country": "USA"
},
"birthDate": null,
"hireDate": "2023-09-19T00:00:00.000Z",
"businessUnit": null,
"gender": null,
"managerName": null,
"workLocation": null,
"_version": "5d578c34761e944ea1d67e4d1c4ae0f5"
}
}
Step 3: Add Custom Field in Entra
- In Attribute Mapping, select Show advanced options.
- Select Edit attribute list for customappsso.
- Scroll to the bottom and enter:
- Standard Firstup Attribute:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:
and the field name from above. - Custom Firstup User Attribute:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:customAttribute
. and the field name from before.
- Select Save.
Examples
- Standard example - hire date:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:hireDate
- Custom example - country:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:customAttribute.country
Step 4: Map the New Attributes
- Go to Attribute Mapping > Add New Mapping.
- Set:
- Mapping type: Direct
- Source attribute: Entra Field
- Default value if null (optional): Populate if required
- Target attribute: Firstup Attribute that you added
- Match objects using this attribute: No This setting is No because the matching logic is handled by the
userName
field already.
For advanced attribute mapping, see Microsoft's official SCIM documentation.
- Use Entra's on-demand provisioning to trigger updates.
- Clean up default mappings before provisioning.
- Use accurate matching logic to prevent user duplication.
- When users are removed from Entra or unlinked from the Enterprise App, they are automatically deprovisioned in Firstup.
- Deprovisioning includes GDPR-compliant data deletion.
- This runs during Entra's regular sync cycle.
Need help? Contact your Firstup Technical Consultant or Account Manager for guidance.