1. Sign in to the Azure Active Directory portal using your AD account.
  1. On the home page, click Azure Active Directory > Enterprise Applications in the left pane.
  1. Click New application.
  1. Click Create your own application.
  • On the right-hand side of the screen, the Create your own application window opens.
  1. Enter the name of the application.
  1. Select the option Integrate any other application you don’t find in the gallery (Non-gallery).
  1. Click Create.
  • A message displays that the application is added successfully.
  • The application is added to the Enterprise applications list.
  1. In the left pane, click Provisioning.
  1. Click Get started to configure provisioning.

Selecting Provisioning Mode

  • From the Provisioning Mode drop-down list, select Automatic for creating and synchronizing user accounts into the application based on user and group assignment.

Configuring Admin Credentials

In the Admin Credentials section, proceed as follows:

  1. Enter the tenant URL as https://securitymanager.siemens.com/identity-management/api/scim.
  1. Enter the secret token with the OAuth bearer token value from the application. The validity of token depends on the validity duration set while creating the token.
  1. Click Test Connection to connect to the SCIM endpoint.
  • Connection succeeds if the token is valid and a message displays as the credentials are authorized to enable provisioning.
  • Connection fails if the token is invalid and a message displays as the provisioning is failed.
  1. Click Save to save the admin credentials.

Only after the successful connection is saved, the attributes can be mapped.

Configuring Mappings

In the Mappings section, proceed as follows:

  1. For Provision Azure Active Directory Groups, ensure that the Enabled option is set as Yes for provisioning groups and leave other values as default.
  1. For Provision Azure Active Directory Users, set the Enabled option as Yes for provisioning users.
  1. Click Provision Azure Active Directory Users.
  1. By default, all the attributes are listed. Delete other attributes except the attributes listed below for mapping the attributes to Azure AD based on Security Manager entity model.

Name and email are mandatory fields.

  • userName
  • active
  • emails[type eq "work"].value
  • name.givenName
  • name.familyName
  • name.formatted
  • externalId
  1. Select the Show advanced options checkbox and click Edit attribute list for customappsso.
  1. Select the Required? checkbox for the following attributes:
  • userName
  • emails[type eq "work"].value
  • name.givenName
  • name.familyName
  1. Click Save.

Configuring Settings

  1. In the Settings section, refresh the screen.
  1. From the Scope drop-down list, select the required option mentioned below:
  • Sync all users and groups
  • Sync only assigned users and groups
  1. To import only specific users and groups into Security Manager, select the Users and groups tab on the left pane and select Add Users to search for users and groups that is to be assigned into Security Manager.
  1. Enable the Provisioning Status toggled button.
  1. Click Save to start the initial cycle.
  • The later sync occurs approximately every 40 minutes as long as the service is running (sometimes around 20 minutes to several hours).

Application is controlled by the administrator of the tenant and accessible by the authorized users only.