MS Azure / Entra ID User Provisioning
This guide walks you through setting up user provisioning from Microsoft Entra ID (formerly Azure Active Directory) to Firstup using the SCIM protocol. It includes new customer setup, attribute mapping, and migration support.
Prerequisites
- An active Microsoft Entra ID tenant.
- Admin privileges: Application Administrator, Cloud Application Administrator, or Global Administrator.
- Firstup SCIM API token (contact your Account Manager).
Workflow Summary
- Create an Enterprise Application.
- Attribute Mapping.
- Create Custom Attributes in Entra.
- Migrate Existing Customers.
- User Deprovisioning.
Create an Enterprise Application
Step 1: Create Your Application
- Sign into the Microsoft Entra Admin Center.
- Navigate to:
Identity > Applications > Enterprise Applications > All applications
- Click New application.
- Select Create your own application.
- Name your app (e.g.,
Firstup Provisioning
) and choose Non-gallery application. - Click Create.
Step 2: Configure Provisioning
- Open your created app and go to Overview > Provision User Accounts.
- Click Get Started twice.
- Under Provisioning Mode, select Automatic.
- Enter the Tenant URL:
- US1:
https://partner.socialchorus.com/ms-azure-ad/scim/v2/
- US2:
https://partner.us2.onfirstup.com/ms-azure-ad/scim/v2/
- EU:
https://partner.onfirstup.eu/ms-azure-ad/scim/v2/
- US1:
- Paste the SCIM Secret Token.
- Click Test Connection, then Save.
Attribute Mapping
Step 1: Remove Incompatible Defaults
- Remove:
Join(" ", [givenName], [surname])
- Remove:
country
(Entra uses free text; Firstup expects a 2-digit ISO).
Step 2: Define Identifier Matching
Set the Source attribute based on your data:
userPrincipalName
employeeId
mail
Match this to userName
in SCIM.
Step 3: Required Field Mappings
givenName
→ First Namesurname
→ Last Namemail
→ Email Address
Entra SCIM only updates fields that contain values. If a field in Entra is empty, it will not overwrite the corresponding value in Firstup. Likewise, removing a value in Entra will not automatically clear it in Firstup.
Step 4 Optional: Custom Fields
Create Custom Attributes in Entra ID
Step 1: Add Attributes
- Navigate to Attribute Mapping > Show advanced options > Edit attribute list for customappsso.
- Add attributes in this format:
- Standard:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:hireDate
- Custom:
urn:ietf:params:scim:schemas:extension:SocialChorus:2.0:User:customAttribute.country
- Standard:
- Click Save.
You can retrieve the correct custom attribute keys by querying the SCIM API:
GET {baseUrl}/ms-azure-ad/scim/v2/Users/{user_id}
Look inside the customAttributes
object in the returned JSON for field keys.
Step 2: Map the New Attribute
- Go to Attribute Mapping > Add New Mapping.
- Set:
- Type:
Direct
- Source: Entra Field
- Target: Firstup SCIM Field
- Match objects using this attribute: No This setting is No because the matching logic is handled by the
userName
field already.
- Type:
For advanced attribute mapping, see Microsoft's official SCIM documentation.
Tips
- Use Entra's on-demand provisioning to trigger updates.
- Clean up default mappings before provisioning.
- Use accurate matching logic to prevent user duplication.
User Deprovisioning
- When users are removed from Entra or unlinked from the Enterprise App, they are automatically deprovisioned in Firstup.
- Deprovisioning includes GDPR-compliant data deletion.
- This runs during Entra's regular sync cycle.
Need help? Contact your Firstup Technical Consultant or Account Manager for guidance.