Tutorial: Configure Peakon for automatic user provisioning

The objective of this tutorial is to demonstrate the steps to be performed in Peakon and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Peakon.

Note

This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

This connector is currently in Preview. For more information about previews, see Universal License Terms For Online Services.

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites

  • A Microsoft Entra tenant.
  • A Peakon tenant.
  • A user account in Peakon with Admin permissions.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Assigning users to Peakon

Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.

Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Peakon. Once decided, you can assign these users and/or groups to Peakon by following the instructions here:

Important tips for assigning users to Peakon

  • It is recommended that a single Microsoft Entra user is assigned to Peakon to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.

  • When assigning a user to Peakon, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning.

Set up Peakon for provisioning

  1. Sign in to your Peakon Admin Console. Click on Configuration.

    Peakon Admin Console

  2. Select Integrations.

    Screenshot of the Configuration options with the Integrations option called out.

  3. Enable Employee Provisioning.

    Screenshot of the Employee Provisioning section with the Enable option called out.

  4. Copy the values for SCIM 2.0 URL and OAuth Bearer Token. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Peakon application.

    Peakon Create Token

To configuring Peakon for automatic user provisioning with Microsoft Entra ID, you need to add Peakon from the Microsoft Entra application gallery to your list of managed SaaS applications.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Peakon, select Peakon in the search box.
  4. Select Peakon from results panel and then add the app. Wait a few seconds while the app is added to your tenant. Peakon  in the results list

Configuring automatic user provisioning to Peakon

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Peakon based on user and/or group assignments in Microsoft Entra ID.

Tip

You may also choose to enable SAML-based single sign-on for Peakon, following the instructions provided in the Peakon Single sign-on tutorial. Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.

To configure automatic user provisioning for Peakon in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Peakon.

    The Peakon  link in the Applications list

  4. Select the Provisioning tab.

    Screenshot of the Manage options with the Provisioning option called out.

  5. Set the Provisioning Mode to Automatic.

    Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.

  6. Under the Admin Credentials section, input the SCIM 2.0 URL and OAuth Bearer Token values retrieved earlier in Tenant URL and Secret Token respectively. Click Test Connection to ensure Microsoft Entra ID can connect to Peakon. If the connection fails, ensure your Peakon account has Admin permissions and try again.

    Tenant URL + Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - Send an email notification when a failure occurs.

    Notification Email

  8. Click Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Peakon.

    Peakon User Mappings

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Peakon in the Attribute Mapping section. The attributes selected as Matching properties are used to match the user accounts in Peakon for update operations. Select the Save button to commit any changes.

    Peakon User Attributes

  11. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

    Provisioning Scope

  12. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization of all users and/or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the Synchronization Details section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Peakon.

For more information on how to read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.

Connector limitations

  • All custom user attributes in Peakon have to be extended from Peakon's custom SCIM user extension of urn:ietf:params:scim:schemas:extension:peakon:2.0:User.

Additional resources

Next steps