Tutorial: Configure Freshservice Provisioning for automatic user provisioning

This tutorial describes the steps you need to perform in both Freshservice Provisioning and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to Freshservice Provisioning using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities supported

  • Create users in Freshservice Provisioning
  • Remove users in Freshservice Provisioning when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Freshservice Provisioning

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Freshservice account with the Organizational Admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Freshservice Provisioning.

Step 2: Configure Freshservice Provisioning to support provisioning with Microsoft Entra ID

  1. On your Freshservice account, install the Azure Provisioning (SCIM) app from the marketplace by navigating to Freshservice Admin > Apps > Get Apps.
  2. In the configuration screen, provide your Freshservice Domain (for example, acme.freshservice.com) and the Organization Admin API key.
  3. Click Continue.
  4. Highlight and copy the Bearer Token. This value will be entered in the Secret Token field in the Provisioning tab of your Freshservice Provisioning application.
  5. Click Install to complete the installation.
  6. The Tenant URL is https://scim.freshservice.com/scim/v2. This value will be entered in the Tenant URL field in the Provisioning tab of your Freshservice Provisioning application.

Add Freshservice Provisioning from the Microsoft Entra application gallery to start managing provisioning to Freshservice Provisioning. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

Step 5: Configure automatic user provisioning to Freshservice Provisioning

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Freshservice Provisioning based on user assignments in Microsoft Entra ID.

To configure automatic user provisioning for Freshservice Provisioning in Microsoft Entra ID

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Freshservice Provisioning.

    The Freshservice Provisioning link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Under the Admin Credentials section, input your Freshservice Provisioning Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Freshservice Provisioning. If the connection fails, ensure your Freshservice Provisioning account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Freshservice Provisioning.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Freshservice Provisioning in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Freshservice Provisioning for update operations. If you choose to change the matching target attribute, you will need to ensure that the Freshservice Provisioning API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported For Filtering
    userName String
    active Boolean
    emails[type eq "work"].value String
    displayName String
    name.givenName String
    name.familyName String
    phoneNumbers[type eq "work"].value String
    phoneNumbers[type eq "mobile"].value String
    addresses[type eq "work"].formatted String
    locale String
    title String
    timezone String
    externalId String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department String
    urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager Reference
    urn:ietf:params:scim:schemas:extension:freshservice:2.0:User:isAgent String

Note

Custom extension attributes can be added to your schema to meet your application's needs by following the below steps:

  • Under Mappings, select Provision Microsoft Entra users.
  • At the bottom of the page, select Show advanced options.
  • Select Edit attribute list for Freshservice.
  • At the bottom of the attribute list, enter information about the custom attribute in the fields provided. The custom attribute urn namespace must follow the pattern as shown in the below example. The CustomAttribute can be customized per your application's requirements, for example: urn:ietf:params:scim:schemas:extension:freshservice:2.0:User:isAgent.
  • The appropriate data type has to be selected for the custom attribute and click Save.
  • Navigate back to the default mappings screen and click on Add New Mapping. The custom attributes will show up in the Target Attribute list dropdown.
  1. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  2. To enable the Microsoft Entra provisioning service for Freshservice Provisioning, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  3. Define the users that you would like to provision to Freshservice Provisioning by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  4. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  1. Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  2. Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  3. If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Additional resources

Next steps