Tutorial: Configure BitaBIZ for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in BitaBIZ and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to BitaBIZ.

Note

This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A BitaBIZ tenant.
  • A user account in BitaBIZ with Admin permissions.

Assigning users to BitaBIZ

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to BitaBIZ. Once decided, you can assign these users and/or groups to BitaBIZ by following the instructions here:

Important tips for assigning users to BitaBIZ

  • It is recommended that a single Microsoft Entra user is assigned to BitaBIZ to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.

  • When assigning a user to BitaBIZ, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Setup BitaBIZ for provisioning

Before configuring BitaBIZ for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on BitaBIZ.

  1. Sign in to your BitaBIZ Admin Console. Click on SETUP ADMIN.

    Screenshot of the BitaBIZ Admin Console, with Setup admin highlighted.

  2. Navigate to INTEGRATION.

    Screenshot of the BitaBIZ Admin Console, with Integration highlighted.

  3. Navigate to Microsoft Entra provisioning. Select Enabled in Automatic user provisioning. Copy the values for SCIM Provisioning endpoint URL and Bearer Token. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BitaBIZ application.

    BitaBIZ Add SCIM

To configure BitaBIZ for automatic user provisioning with Microsoft Entra ID, you need to add BitaBIZ from the Microsoft Entra application gallery to your list of managed SaaS applications.

To add BitaBIZ from the Microsoft Entra application gallery, perform the following steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type BitaBIZ, select BitaBIZ in the search box.
  4. Select BitaBIZ from results panel and then add the app. Wait a few seconds while the app is added to your tenant. BitaBIZ in the results list

Configuring automatic user provisioning to BitaBIZ

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in BitaBIZ based on user and/or group assignments in Microsoft Entra ID.

Tip

You may also choose to enable SAML-based single sign-on for BitaBIZ, following the instructions provided in the BitaBIZ Single sign-on tutorial. Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other

To configure automatic user provisioning for BitaBIZ in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select BitaBIZ.

    The BitaBIZ link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input the SCIM Provisioning endpoint URL and Bearer Token values retrieved earlier in Tenant URL and Secret Token respectively. Click Test Connection to ensure Microsoft Entra ID can connect to BitaBIZ. If the connection fails, ensure your BitaBIZ account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to BitaBIZ.

    BitaBIZ User Mappings

  10. Review the user attributes that are synchronized from Microsoft Entra ID to BitaBIZ in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in BitaBIZ for update operations. Select the Save button to commit any changes.

    BitaBIZ User Attributes

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for BitaBIZ, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to BitaBIZ by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on BitaBIZ.

For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.

Connector limitations

  • BitaBIZ requires userName, email, firstName and lastName as mandatory attributes.
  • BitaBIZ does not support hard deletes currently.

Additional resources

Next steps