Tutorial: Configure BrowserStack Single Sign-on for automatic user provisioning

This tutorial describes the steps you need to perform in both BrowserStack Single Sign-on and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to BrowserStack Single Sign-on using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in BrowserStack Single Sign-on
  • Remove users in BrowserStack Single Sign-on when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and BrowserStack Single Sign-on
  • Single sign-on to BrowserStack Single Sign-on (recommended)

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and BrowserStack Single Sign-on.

Step 2: Configure BrowserStack Single Sign-on to support provisioning with Microsoft Entra ID

  1. Log in to BrowserStack as a user with Owner permissions.

  2. Navigate to Account -> Settings & Permissions. Select the Security tab.

  3. Under Auto User Provisioning, click Configure.

    Settings

  4. Select the user attributes that you want to control via Microsoft Entra ID and click Confirm.

    User

  5. Copy the Tenant URL and Secret Token. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BrowserStack Single Sign-on application. Click Done.

    Authorization

  6. Your provisioning configuration has been saved on BrowserStack. Enable user provisioning in BrowserStack once the provisioning setup on Microsoft Entra ID is completed, to prevent blocking of inviting new users from BrowserStack Account.

    Account

Add BrowserStack Single Sign-on from the Microsoft Entra application gallery to start managing provisioning to BrowserStack Single Sign-on. If you have previously setup BrowserStack Single Sign-on for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an attribute based scoping filter.

Step 5: Configure automatic user provisioning to BrowserStack Single Sign-on

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in app based on user assignments in Microsoft Entra ID.

To configure automatic user provisioning for BrowserStack Single Sign-on in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select BrowserStack Single Sign-on.

    The BrowserStack Single Sign-on link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Under the Admin Credentials section, input your BrowserStack Single Sign-on Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to BrowserStack Single Sign-on. If the connection fails, ensure your BrowserStack Single Sign-on account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to BrowserStack Single Sign-on.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to BrowserStack Single Sign-on in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in BrowserStack Single Sign-on for update operations. If you choose to change the matching target attribute, you will need to ensure that the BrowserStack Single Sign-on API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for Filtering
    userName String
    name.givenName String
    name.familyName String
    urn:ietf:params:scim:schemas:extension:Bstack:2.0:User:bstack_role String
    urn:ietf:params:scim:schemas:extension:Bstack:2.0:User:bstack_team String
    urn:ietf:params:scim:schemas:extension:Bstack:2.0:User:bstack_product String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for BrowserStack Single Sign-on, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users that you would like to provision to BrowserStack Single Sign-on by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Connector limitations

  • BrowserStack Single Sign-on does not support group provisioning.
  • BrowserStack Single Sign-on requires emails[type eq "work"].value and userName to have the same source value.

Troubleshooting tips

  • Refer to troubleshooting tips here.

Additional resources

Next steps