Okta SCIM - Automatic User Provisioning


Yariv Hazony
Last Updated: 4 months ago

Table of Contents

Now, let's delve into the process of setting up SCIM SYNC from Okta to the Dcoya platform.

On Dcoya platform

  1. Login to your Dcoya Account: Navigate to https://dashboard.dcoyacloud.com/login/?next=/ and log in to your Dcoya account.

  2. Access Settings: Click the settings button at the top right of the window to open the settings page.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/LeAKYywEG4bvJqyHlweL9yXrDWUOHuop2CNWnV3B.pngpng
  3. Navigate to SYNC Settings: Select the SYNC tab on the left-hand side and then choose SCIM from the settings page.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/9wjomDXvL7Ka3QhJWzeJAbXM0Ql39Hbn9cplFoFg.pngpng
  4. Create a New SCIM Configuration: On the SCIM page, click the New button on the upper right side of the SCIM table.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/ETgTAVZKINYkFiWYTuq6JXnJFtxQLlDuap3zzh4a.pngpng
  5. Select SCIM Okta Option: From the SCIM Type dropdown, choose the SCIM Okta option.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/rDischbwsTdHXe0USEhOFXtcGLZRM7s3Q3nLrSNA.pngpng
  1. Provide Integration Details: In the open text box, enter a name for the SCIM integration. If you want SYNC users to belong to an existing group, choose the desired group from the Groups dropdown. Alternatively, select the radio button next to the Create new group open text box to create a new group for SYNC users.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/p2kEK5ifmNeGDVJNNCJNxM3K7NuphZ7aBQM1hSbE.pngpng
SCIM name
https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/m6iTGan8hKiQz6yDlDCxFan9CZIJzOOQVd0qQd8b.pngpng
Select SCIM Group

  1. Apply Configuration: To save your settings, click the Apply button on the right side of the Okta SCIM configuration wizard.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/VC9EP1CHiwe815HcToXGg9RCiooykqdj14lKdSrn.pngpng
  1. Copy Secret Token: On the Details page, copy the Secret Token provided.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/EjJtbLdiXQiN7oFjfaAZUvhEl0UcWiciYJQVeLMe.pngpng
  1. Configure Okta: Proceed to your Okta account and configure the SCIM SYNC using the copied Secret Token.

On Okta

  1. Begin by navigating to https://login.okta.com/ and logging into your Okta portal.

  2. Click on the “Admin” button located on the right-hand side of the screen.

  3. Once in the Admin Panel, access the applications dropdown and select “Applications”.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/ainzZFvmCvQ0ySCac0kK5PPHqkNxxo0JkxiMdTnt.pngpng

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/zYh7oHN5HNIgaxxFroc2kHgwo0Lugbml6ngTv5CC.pngpng

  4. Within the Applications menu, click on the “Browse App Catalog” button. Search for the SCIM 2.0 Test App (OAuth Bearer Token) and select the “Add Integration” button.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/6AdXSNprWlAMuyfCLpC9Y75ucnk6okCc8Gta1nCb.pngpng
    Browse App Catalog

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/XKjqLYfdNiA6TLguLZUESt44LEpr1TV9NkQ2f3O0.pngpng
    Add Integration

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/0pDwEEOGBrqMUrFUqmD9iUw26nUbREmcGol01nlV.pngpng
    Add Integration

  5. Provide a name for your app in the Application Label field. Enable the “Application Visibility” option and disable the “Browser plugin auto-submit” option. Then, click “Next”.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/2KnX6dZxXS5qYfZn0sumBlpH3HD0TInqmNGoVJ8p.pngpng
    Add SCIM 2.0 Test App

  6. Select SAML 2.0 and click the “Done” button located at the bottom of the page.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/cyuwdnfmwwj8CLqTtPFiWUTmVA4MtrTZjC6ARH1A.pngpng
    SAML 2.0

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/ZYXOec4ZoM9O9K0JZYMTIblu9NVzrpjLoMBMYkB4.pngpng
    Okta SCIM
  7. Proceed to the Provisioning tab and select the “Configure API Integration” button. Click “Enable API Integration”.

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/OpDiEQzHfotpF9KvNS1Uc73S2W4SIPcszidFpxGX.pngpng
    Configure API Integration

    https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/ZmAnCY7P7flRCD8OTvIXXQswUnxTGuphaD8r7nQd.pngpng
    Enable API integration

  8. Input the SCIM URL provided into the “SCIM 2.0 Base URL” field. Paste the Secret token generated into the “OAuth Bearer Token” field.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/anzGJA1rINVGcey5TUbRMFwR3Sh1sDUzMCUHE5Z2.pngpng

  1. Once credentials are inputted, click the “Test API Credentials” button and then Save. A “Success” notification confirms correct setup.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/m1XIkKmRq6q5WNeWuwc3VMNsXRUyXRHKCmH36CFQ.pngpng

After saving the provisioning settings, click the “Edit” button. Enable options for "Create Users", "Update User Attributes", and "Deactivate Users" and click “Save”.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/OaeArzX99nUs377ZXijcVNIYJTLGbIBMA44UC24o.pngpng
Okta
  1. Under the Assignments tab, click the “Assign” drop-down button and select “Assign to Groups”.

https://helpcenter-io.s3.amazonaws.com/uploads/dcoya/JiypWA0rOTFwvpTHMaDnU80csx9f6Ea6O5O2P8CH.pngpng
  1. Once groups are assigned, click “Done”. Alternatively, assign to individual users using the Assign to People option if required.


Was this article helpful?


Recommended Articles