Azure AD User provisioning (SCIM)

Introduction

WPO365 can help to integrate your WordPress website with SCIM based Azure AD User provisioning. Doing so, will keep your website’s user data synchronized with Azure AD in “push” mode. This means that you do not need to give your WordPress website permissions to access your Azure AD tenant to retrieve data. Instead, you need to give Azure AD permissions, so it can access your WordPress website.

SCIM stands for System for Cross-domain Identity Management and is an open standard for securely synchronizing users between Saas / Cloud based applications.

Supported features

User synchronization

WPO365 can be configured to provide a modern REST API that is a fully SCIM 2.0 compatible endpoint for /users. It can therefore create, update and (soft) delete users, following requests sent to the endpoint by Azure AD’s User provisioning engine.

Please note that at this point in time, WPO365 does not provide a /groups endpoint.

User attribute mapping

In addition to the core user schema, the SCIM standard defines an enterprise user extension with a model for extending the user schema to meet your application’s needs.

For example, if your application requires both a user’s email and user’s manager, use the core schema to collect the user’s email and the enterprise user schema to collect the user’s manager.

Plugins with these features

All supported features on this page are unlocked when you install the SCIM extension. Alternatively, the WPO365 | SYNC and WPO365 | INTRANET bundles also unlock all of the supported features.

Documentation

Videos

There are currently no videos available.

Quick Links