Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

WordPress Provisioning and Deprovisioning



WordPress SCIM Provisioning allows to create account in a simplified way and link WordPress users' account to their existing or new apps. WordPress Provisioning automates user provisioning with their identities.

Provisioning saves time when setting up new users and teams, and also manages access privileges through the user lifecycle. miniOrange can create, read, and update user accounts for new or existing users, remove accounts for deactivated users, and synchronize attributes across multiple user stores.

WordPress SCIM User provisioning and deprovisioning actions are bi-directional, so you can create accounts inside an external application and import them into miniOrange, or alternatively create the accounts in miniOrange and then push them out to any linked external applications.

WordPress SCIM Deprovisioning means deleting a user and removing their access from multiple applications and network systems at once. Deprovisioning action is triggered when an employee leaves a company or changes roles within the organization. The deprovisioning features increase your organization's security profile by removing access to sensitive applications and content from people who leave your organization.


WordPress scim provisioning diagram

Provisioning & Deprovisioning Scenarios


miniOrange provides Provisioning solutions for all scenarios of user management (provisioning), which includes AD Integration, LDAP Integration and automated provisioning for all External Applications such as WordPress, Google Workspace, Workday, etc



Pre-requisite

Download And Installation

  • To configure miniOrange as IDP with WordPress, you will need to install the miniOrange SCIM user provisioning plugin.
  • To get the premium plugin, please contact us at samlsupport@xecurify.com.

Follow the Step-by-Step Guide given below to setup WordPress Provisioning

1. Configure Provisioning in WordPress

  • Navigate to the SCIM Configuration tab.
  • Select the Identity Provider as miniOrange from the dropdown.
  • WordPress miniOrange IDP SCIM User Provisioning | SCIM Configuration tab

  • You can find the SCIM Base URL and Bearer token in the SCIM configuration tab of the plugin (Note these values down for configuring application in miniOrange IDP).
  • WordPress miniOrange IDP SCIM User Provisioning | SCIM Base URL and Bearer token

2. Configure SCIM for WordPress in miniOrange

  • If you are using any external IDP and just want to enable provisioning through us:
    • Go to Apps >> Provisioning >> Create a SCIM 2.0 App for WordPress.
    • WordPress SCIM Provisioning Select Provisioning

      WordPress SCIM Provisioning Configuration

  • If you want to enable SAML authentication + SCIM both:
    • Go to Apps >> SAML >> WordPress.
    • Create SAML app

      Select WordPress app

    • In the Provisioning section, enter the SCIM Base URL and Bearer Token that you copied from the above step.
    • WordPress Provisioning configuration

3. Add Attribute Mapping

  • Add the following attributes:

    Target Attributes miniOrange Attribute
    userName DEFAULT USER PROFILE ATTRIBUTE Username
    Name DEFAULT USER PROFILE ATTRIBUTE name
    name.givenName DEFAULT USER PROFILE ATTRIBUTE First Name
    name.familyName DEFAULT USER PROFILE ATTRIBUTE Last Name
    Name.formatted DEFAULT USER PROFILE ATTRIBUTE name
    emails DEFAULT USER PROFILE ATTRIBUTE E-Mail Address
    emails.value DEFAULT USER PROFILE ATTRIBUTE E-Mail Address
    email.primary DEFAULT USER PROFILE ATTRIBUTE E-Mail Address
    Title DEFAULT USER PROFILE ATTRIBUTE title
    Department DEFAULT USER PROFILE ATTRIBUTE department
    preferredLanguage DEFAULT USER PROFILE ATTRIBUTE language
    Active DEFAULT USER PROFILE ATTRIBUTE active
  • In Enable Provisioning Features, you can enable any feature below.
  • Enable WordPress Provisioning Features

  • Click on Save button.

4. Create Group

  • Go to Groups > Create Group. Enter the Group Name and click on Create Group button and the group will be created.
  • WordPress provisioning create group

5. Add Policy

  • In the Policies section, navigate to Add Policy tab.
  • In Select Application section, select the application you have created in step2.
  • In Configure Settings section, select the group you have created in step4 and enter the policy name with the required login method.
  • Click on Save button.
  • WordPress Provisioning Add policy

6. Add Users

  • Go to Users > Add User.
  • Enter the Users Details and the user will be created.
  • WordPress Provisioning Add User

7. Assign Users

  • Go to Groups.
  • Assign the users to the Group you have created in step4.
  • WordPress provisioning assign users

8. Update Users

  • To update user profile, Go to Users >> User List.
  • Select a particular user and in Actions dropdown select Edit.
  • WordPress Provisioning Select Edit User

  • Fill out user updated information and click on Save button.
  • WordPress Provisioning Edit User

9. Delete Users

  • To delete user, Go to Users >> User List.
  • Select a particular user and in Actions dropdown select Delete.
  • WordPress Provisioning Select Delete User

  • A pop up will appear in which click on Yes button.
  • WordPress Provisioning Delete User

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products