Tutorial: Configure Cofense Recipient Sync for automatic user provisioning

This tutorial describes the steps you need to perform in both Cofense Recipient Sync and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to Cofense Recipient Sync using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Cofense Recipient Sync
  • Remove users in Cofense Recipient Sync when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Cofense Recipient Sync

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A standard operator account in Cofense PhishMe.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Cofense Recipient Sync.

Step 2: Configure Cofense Recipient Sync to support provisioning with Microsoft Entra ID

  1. Login to Cofense PhishMe. Navigate to Recipients > Recipient Sync.

  2. Accept the terms and conditions and then click Get Started.

    Recipient Sync tnc

  3. Copy the values from the URL and Token fields.

    Recipient Sync

Add Cofense Recipient Sync from the Microsoft Entra application gallery to start managing provisioning to Cofense Recipient Sync. If you have previously setup Cofense Recipient Sync for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Cofense Recipient Sync

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Cofense Recipient Sync based on user in Microsoft Entra ID.

To configure automatic user provisioning for Cofense Recipient Sync in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Cofense Recipient Sync.

    The Cofense link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Under the Admin Credentials section, input the SCIM 2.0 base url and SCIM Authentication Token value retrieved earlier from Step 2. Click Test Connection to ensure Microsoft Entra ID can connect to Cofense Recipient Sync. If the connection fails, ensure your Cofense Recipient Sync account has Admin permissions and try again.

    Tenant URL Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Cofense Recipient Sync.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Cofense Recipient Sync in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Cofense Recipient Sync for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    externalId String
    userName String
    active Boolean
    displayName String
    name.formatted String
    name.givenName String
    name.familyName String
    name.honorificSuffix String
    phoneNumbers[type eq "work"].value String
    phoneNumbers[type eq "home"].value String
    phoneNumbers[type eq "other"].value String
    phoneNumbers[type eq "pager"].value String
    phoneNumbers[type eq "mobile"].value String
    phoneNumbers[type eq "fax"].value String
    addresses[type eq "other"].formatted String
    addresses[type eq "work"].formatted String
    addresses[type eq "work"].streetAddress String
    addresses[type eq "work"].locality String
    addresses[type eq "work"].region String
    addresses[type eq "work"].postalCode String
    addresses[type eq "work"].country String
    title String
    emails[type eq "work"].value String
    emails[type eq "home"].value String
    emails[type eq "other"].value String
    preferredLanguage String
    nickName String
    userType String
    locale String
    timezone String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:employeeNumber String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization String
  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  12. To enable the Microsoft Entra provisioning service for Cofense Recipient Sync, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  13. Define the users and/or groups that you would like to provision to Cofense Recipient Sync by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  14. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Change log

  • 01/15/2020 - Change from "Only during Object Creation" to "Always" has been implemented for objectId -> externalId mapping.

Additional resources

Next steps