Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Zoom SCIM Provisioning and Deprovisioning



Zoom SCIM Provisioning allows to create account in a simplified way and link Zoom SCIM users' account to their existing or new apps. Zoom SCIM Provisioning automates user provisioning with their identities.

User Provisioning saves time when setting up new users and teams, and also manages access privileges through the user lifecycle. miniOrange can create, read, and update user accounts for new or existing users, remove accounts for deactivated users, and synchronize attributes across multiple user stores.

Zoom SCIM User provisioning and deprovisioning actions are bi-directional, so you can create accounts inside an external application and import them into miniOrange, or alternatively create the accounts in miniOrange and then push them out to any linked external applications.

Zoom SCIM Deprovisioning means deleting a user and removing their access from multiple applications and network systems at once. Deprovisioning action is triggered when an employee leaves a company or changes roles within the organization. The deprovisioning features increase your organization's security profile by removing access to sensitive applications and content from people who leave your organization.


Provisioning & Deprovisioning Scenarios


miniOrange provides Provisioning solutions for all scenarios of user management (provisioning), which includes AD Integration, LDAP Integration and automated provisioning for all External Applications such as Zoom SCIM, Google Workspace, Workday, etc



Prerequisites for Zoom SCIM provisioning configuration

  • Sign in to Zoom App Marketplace.
  • Navigate to Account Management >> Account Profile.
  •  Single Sign-On (SSO) flow diagram

  • In Associated Domains section, you need to verify at least one domain which is used to create the email account with same domain name.
  •  Single Sign-On (SSO) flow diagram

Follow the step-by-step guide given below to setup Zoom SCIM Provisioning

1. Configure Provisioning in Zoom

  • Sign in to Zoom App Marketplace.
  • Search for miniOrange.
  • Search miniOrange

  • Click on Add button.
  • Add miniOrange SCIM

  • To grant permission to the app, click on Allow button.
  • Allow Configuration

  • Now copy and save the Zoom Base URL and Access token. These values will be used while configuring Provisioning app in miniOrange dashboard.
  • Access token

2. Configure SCIM for Zoom in miniOrange

  • If you are using any external IDP and just want to enable provisioning through us:
    • Go to Apps >> Provisioning >> Create a SCIM 2.0 App for Zoom.
    • Zoom SCIM Provisioning Select Provisioning

    • Now, enter the Zoom Base URL and Access token in SCIM Base URL and Bearer token fields respectively from miniOrange SCIM app page.
    • Zoom SCIM Provisioning Configuration

3. Add Attribute Mapping

  • Add the following attributes:

    Target Attributes miniOrange Attribute
    userName DEFAULT USER PROFILE ATTRIBUTE Username
    active DEFAULT USER PROFILE ATTRIBUTE Active
    name.givenName DEFAULT USER PROFILE ATTRIBUTE First Name
    name.familyName DEFAULT USER PROFILE ATTRIBUTE Last Name
    emails[type eq "work"] DEFAULT USER PROFILE ATTRIBUTE E-Mail Address
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization CUSTOM USER PROFILE ATTRIBUTE Custom Attribute 1
  • In Enable Provisioning Features, you can enable any feature below.
  • Enable Zoom Provisioning Features

  • Click on Save button.

4. Create Group

  • Go to Groups > Create Group. Enter the Group Name and click on Create Group button and the group will be created.

5. Add Policy

  • In the Policies section, navigate to Add Policy tab.
  • In Select Application section, select the application you have created in step2.
  • In Configure Settings section, select the group you have created in step4 and enter the policy name with the required login method.
  • Click on Save button.

6. Add Users

  • Go to Users > Add User.
  • Enter the Users Details but the users will be added only if they are assigned to any group. Follow the next step to assign the users to the group.

7. Assign Users

  • Go to Groups.
  • Assign the users to the Group you have created in step4 and users will be added automatically.


View Provisioning Reports

How to access Provisioning Reports?

  • Navigate to the Reports in the left-hand navigation pane and select Provisioning Report.
  • Provisioning Report

  • Filter the reports by specifying Enduser Identifier and Application Name criteria. Additionally, choose the desired timespan for the reports. Once done, click on the Search.
  • Search Provisioning Report

  • Alternatively, you can directly click on Search to retrieve all provisioning reports based on time without applying any specific filters.


External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products