SCIM

Important: 
  • The SCIM feature is only available for advanced preview customers.

  • Microsoft has changed the name of Azure Active Directory to Microsoft Entra ID. However, Nintex Workflow and the help still refer to this product as Azure Active Directory.

  An administrator role is required. For information, see User roles.

System for Cross-domain Identity Management (SCIM) allows you to sync users from your identity provider An identity provider (IdP) stores and authenticates the identities of users to log in to system, files, or applications. (IdP) to Nintex Workflow. Once it's set up you can manage user access to Nintex Workflow tenant directly through your IdP.

In the SCIM page, you can:

  • Create and configure a directory.
  • Add new rules and assign roles. You can also edit, disable, or delete rules from the tenant.

Access the SCIM page

  1. On the top navigation bar, click Settings.

  2. On the left navigation, click SCIM.

Create a directory

You must be a verified primary domain owner, and your organization must be federated. For information on configuring or verifying your organization's federation status, see Configure identity federation.

  1. On the SCIM page, under the Directory section, click Add directory.

  2. Enter a Directory name, click Add.

    A Base URL and API key are provided. Use these credentials to configure SCIM in your identity provider and complete the setup process.

    Important: Make sure to save your API key securely, as you won't be able to access it again after closing the window.

  3. In your Microsoft Entra ID tenant, create an enterprise application. For more information, see Create a Nintex Workflow application in Azure Active Directory.

Delete a directory

Administrator and verified primary domain owner access is required.

When a directory is deleted, the connection to Azure Active Directory will be lost, and Nintex Workflow will no longer receive updates from the IdP. As a result, any changes made to users or groups in the IdP will not take effect in Nintex Workflow.

  1. On the SCIM page, under the Directory section, click and select Delete for the required directory.

Create, sync and delete user management rules

You must be a verified primary domain owner and a global administrator.

Rules manage access to tenants and roles based on users' group and role memberships in your IdP. User management rules let you assign specific roles to users within a tenant, while default rules automatically assign roles based on group memberships.

After you set up a directory, you can configure rules for your tenant.

Important: When a rule is added, disabled, enabled, or deleted, it only affects new messages or changes from the IdP. To update access for users already in the system, the admin must re-sync the organization.

Enable and disable user management rules

Important: When a rule is added, disabled, enabled, or deleted, it only affects new messages or changes from the IdP. To update access for users already in the system, the admin must re-sync the organization.

Steps to set up SCIM in Nintex Workflow with your preferred identity provider

To configure SCIM for Nintex Workflow, see the guide listed below that is relevant to the identity provider you use: