Tutorial: Configure Tic-Tac Mobile for automatic user provisioning

This tutorial describes the steps you need to perform in both Tic-Tac Mobile and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to Tic-Tac Mobile by using the Microsoft Entra provisioning service. For information on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Tic-Tac Mobile.
  • Remove users in Tic-Tac Mobile when they don't require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Tic-Tac Mobile.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant.
  • A user account in Microsoft Entra ID with permission to configure provisioning. Examples are Application administrator, Cloud Application administrator, Application owner, or Global administrator.
  • A Tic-Tac Mobile account with a super admin role.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Tic-Tac Mobile.

Step 2: Configure Tic-Tac Mobile to support provisioning with Microsoft Entra ID

Contact support@tictacmobile.com to get your Tenant URL and Secret Token. You must have a super admin role in Tic-Tac Mobile to receive a token. The token will be entered in the Secret Token box on the Provisioning tab of your Tic-Tac Mobile application.

Add Tic-Tac Mobile from the Microsoft Entra application gallery to start managing provisioning to Tic-Tac Mobile. If you've previously set up Tic-Tac Mobile for single sign-on, you can use the same application. When you test out the integration initially, create a separate app. To learn more about how to add an application from the gallery, see Attribute-based application provisioning with scoping filters.

Step 4: Define who will be in scope for provisioning

With the Microsoft Entra provisioning service, you can scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, follow the steps in Manage user assignment for an app in Microsoft Entra ID to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in Attribute-based application provisioning with scoping filters.

  • When you assign users and groups to Tic-Tac Mobile, you must select a role other than Default Access. Users with the default access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can update the application manifest to add more roles.
  • Start small. Test with a small set of users and groups before you roll out to everyone. When scope for provisioning is set to assigned users and groups, you can maintain control by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute-based scoping filter.

Step 5: Configure automatic user provisioning to Tic-Tac Mobile

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Microsoft Entra ID.

Configure automatic user provisioning for Tic-Tac Mobile in Microsoft Entra ID

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications.

    Screenshot that shows the Enterprise applications pane.

  3. In the applications list, select Tic-Tac Mobile.

    Screenshot that shows the Tic-Tac Mobile link in the Applications list.

  4. Select the Provisioning tab.

    Screenshot that shows the Provisioning tab.

  5. Set Provisioning Mode to Automatic.

    Screenshot that shows the Provisioning tab Automatic option.

  6. Under the Admin Credentials section, input your Tic-Tac Mobile Tenant URL and Secret Token. Select Test Connection to ensure Microsoft Entra ID can connect to Tic-Tac Mobile. If the connection fails, ensure your Tic-Tac Mobile account has admin permissions and try again.

    Screenshot that shows the Secret Token box.

  7. In the Notification Email box, enter the email address of a person or group who should receive the provisioning error notifications. Select the Send an email notification when a failure occurs check box.

    Screenshot that shows the Notification Email box.

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Tic-Tac Mobile.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Tic-Tac Mobile in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Tic-Tac Mobile for update operations. If you change the matching target attribute, you must ensure that the Tic-Tac Mobile API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type
    userName String
    name.givenName String
    name.familyName String
    externalId String
    title String
    emails[type eq "work"].value String
    preferredLanguage String
    externalId String
    userType String
    locale String
    timezone String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
  11. To configure scoping filters, see the instructions in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Tic-Tac Mobile, change Provisioning Status to On in the Settings section.

    Screenshot that shows the Provisioning Status toggled On.

  13. Define the users or groups that you want to provision to Tic-Tac Mobile by selecting the desired values in Scope in the Settings section.

    Screenshot that shows the provisioning Scope.

  14. When you're ready to provision, select Save.

    Screenshot that shows saving the provisioning configuration.

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

After you've configured provisioning, use the following resources to monitor your deployment.

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully.
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion.
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. To learn more about quarantine states, see Application provisioning in quarantine status.

Additional resources

Next steps