Skip to main content
Set Up user provisioning with Microsoft Entra

Integrate CybSafe with Microsoft Entra ID for automated User Provisioning

Ben Robinson avatar
Written by Ben Robinson
Updated over a week ago

This tutorial describes the steps you need to perform in both CybSafe and Microsoft Entra (formely known as Azure AD) to configure automatic user provisioning.
When configured, Entra automatically provisions and de-provisions users and groups to CybSafe using the Entra provisioning service.

For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra.


Capabilities supported

  • Create users in CybSafe

    • Any deactivated users will be reactivated.

  • Remove users in CybSafe when they do not require access anymore

  • Keep user attributes synchronized between Entra and CybSafe

  • Provision groups and group memberships in CybSafe


Planning your provisioning deployment

  1. Determine who will be in scope for provisioning.

  2. Determine what data to map between Microsoft Entra and CybSafe.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A user account in Entra with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).

  • A CybSafe Administrator account.


Setup

Step 1. Add CybSafe from the Entra application gallery

Add CybSafe from the Entra application gallery to start managing provisioning to CybSafe. If you have previously setup CybSafe for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 2. Configure CybSafe to support provisioning with Microsoft Entra.

  1. The Tenant URL for CybSafe is: https://app.cybsafe.com/scim/v2/. This value will be entered in the Provisioning tab of your CybSafe application in the Azure portal.

  2. Login to CybSafe with your administrator account.

  3. Click Generate Token in the User Provisioning section. This value will be entered in the Provisioning tab of your CybSafe application in the Azure portal.
    NB! this token can only be used with one CybSafe Entra App.

Step 3. Define who will be in scope for provisioning

The Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • When assigning users and groups to CybSafe, you must select a role other than Default Access. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add additional roles.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 4. Configure automatic user provisioning to CybSafe

This section guides you through the steps to configure the Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Entra.

To configure automatic user provisioning for CybSafe in Entra:

  1. Sign in to the Azure portal. Select in the Azure Services, Microsoft Entra.

  2. Select Enterprise Applications, then select All applications.

2. In the applications list, select CybSafe.

3. Select the Provisioning tab.

4. Set the Provisioning Mode to Automatic.

5. Under the Admin Credentials section, input your CybSafe Tenant URL and Secret Token. Click Test Connection to ensure Entra can connect to CybSafe. If the connection fails, ensure your CybSafe account has Admin permissions and try again.

6. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

7. Select Save.

8. Under the Mappings section, select Provision Azure Active Directory Users, This is where you mao the user attributes that will populate their profile and enrich your group amangement and reporting capabilities..

9. Review the user attributes that are synchronized from Entra to CybSafe in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in CybSafe for update operations. If you choose to change the matching target attribute, you will need to ensure that the CybSafe API supports filtering users based on that attribute. Select the Save button to commit any changes.


Supported SCIM attributes

Minimum for CybSafe user

Description

userName

Required by SCIM, usually primary work email address

emails[type eq "work"].value

Work email address marked as primary

givenName

First name

familyName

Last name

addresses[type eq "work"].country

At least 1 address with only country subfield

preferredLanguage

Language tag used for email communications, as defined per RFC 5646:
https://en.wikipedia.org/wiki/IETF_language_tag

Option

Description

en_gb

English (U.K.)

en

International English

en-us

English (US)

nl

Dutch

ar

Arabic

es

Spanish (Latam)

es-ES

Spanish (Spain)

fr

French

de

German

it

Italian

pl

Polish

pt-BR

Potrugese (Brazil)

tr-TR

Turkish

ru

Russian

ja-JP

Japanese

zh-CN

Simplified Chinese

zh-HK

Traditional Chinese

ko-KR

Korean

Optional but recommended

active

Must be true (or user will be provisioned but archived)

phoneNumbers[type eq "mobile"].value

Optional

locale

Optional, default location for purposes of localizing

department

Optional, for filtering in dashboards

division

Optional, for filtering in dashboards

organization

Optional, for filtering in dashboards

title

optional, not used

nickName

optional, used in CybSafe API as an alternative user identifying attribute

timezone

not currently used

We have three root folders in CybSafe to map attributes to, these are called Department, Division and Organization.

These fields can be used to assign content and Phishing to users and are available in your reporting to break down your users into groups.

  • Departments - Most customer point this to a department attribute that indicates, Sales, Finance, HR, Customer Service etc.

  • Division and Organization - can be mapped to any other useful fields such as Office location a city or a higher level group/department structure such "Office of the CFO" as an example.

Please note: Any other attributes from your SCIM will not sync across. Only the above attributes will be captured by CybSafe. If you have attribute mappings that you wish to be synced across to Group Management please ensure they are under Department, Division or Organization. If you do have additional attributes that you need synced across, consult the guide further on in the article on How to add additional attributes to the CybSafe Gallery App Schema.

Additional note: For Organisations where the userPrincipalName differs to the full email address please contact CybSafe customer support and confirm your preferred Azure property which contains the full email address.

If you have a mismatch between the full email address and userPrincipalName, users may experience issues with different email accounts or missed emails.

Custom attributes that can be optionally added (via add attribute process)

Attribute

Description

Values (if relevant)

externalId

Captured, not currently used in reporting

employeeType

used in CybSafe API for your external reporting

urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber

[Employee Number] used in CybSafe API for your external reporting

city

Captured, not currently used in reporting

office

Captured, not currently used in reporting

businessUnit

Captured, not currently used in reporting

grade

Captured, not currently used in reporting

manager

Captured, not currently used in reporting


10. Under the Mappings section, select Synchronize Microsoft Entra Groups to CybSafe.

11. Review the group attributes that are synchronized from Entra to CybSafe in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in CybSafe for update operations. Select the Save button to commit any changes.

12. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

13. To enable the Entra (AD) provisioning service for CybSafe, change the Provisioning Status to On in the Settings section.

14. Define the users and/or groups that you would like to provision to CybSafe by choosing the desired values in Scope in the Settings section.

15. When you are ready to provision, click Save.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Entra provisioning service is running.

Step 5. Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully

  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion

  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

  4. Go to The Identity Management section in the CybSafe Platform, view the SCIM Token Section where you can observe the "Last SCIM Request" and "Last SCIM Change" date and time.

    Note: You can assign someone via Entra who is already in the CybSafe platform, If the email addresses are identical we will sync the profiles.
    If the email addresses do not match, a second identity will be created.


How to add additional attributes to the CybSafe Gallery app schema

Cybsafe's Entra gallery app may not support the adding of custom target attributes for some customers. You may need to add additional attributes for a variety purposes so it is necessary to follow the below steps to ensure you can add them.

  1. Click the following link and login with your Microsoft administrator account: https://portal.azure.com/?Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled=true . This will force the ability for you to edit schemas in Azure.

  2. Navigate to your Azure environment and the Enterprise applications page. Click on CybSafe. From here, select "Provisioning" on the left hand menu.

  3. Click on "Edit provisioning".

  4. Select Azure Active Directory Users.

  5. Open the advanced options.

  6. Click on Edit attribute list for CybSafe.

  7. Enter in the target attribute from CybSafe. If you are unsure of what attribute to enter contact your customer success manager or [email protected]. Save it as a string, and click save.

  8. Go back to the Attribute Mapping page. Click on Add New Mapping.

  9. Select the target attribute you entered earlier. Then select what source attribute you would like to map it to. Then hit save.

  10. You should see the new mapping in the attribute mapping page


Still have any questions?

If you have any questions or concerns, you can contact the team at [email protected] and we’ll be happy to answer them.

Did this answer your question?