Tutorial: Configure Vonage for automatic user provisioning

This tutorial describes the steps you need to perform in both Vonage and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Vonage using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Vonage.
  • Remove users in Vonage when they do not require access anymore.
  • Keep user attributes synchronized between Microsoft Entra ID and Vonage.
  • Single sign-on to Vonage (recommended).

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Vonage.

Step 2: Configure Vonage to support provisioning with Microsoft Entra ID

  1. Login to Vonage admin portal with an admin user.

    Log in to vonage admin portal

  2. Navigate to Account > Single Sign-On Settings on the left side menu.

    Single sign on settings

  3. Select User Settings tab, toggle Enable SCIM user provisioning ON and click Save.

Enable scim

Add Vonage from the Microsoft Entra application gallery to start managing provisioning to Vonage. If you have previously setup Vonage for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery here.

Step 4: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 5: Configure automatic user provisioning to Vonage

Note

Any user that is added to Vonage must have first name, last name and email. Otherwise the integration will fail.

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Vonage based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Vonage in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Vonage.

    The Vonage link in the Applications list

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Before the next step make sure you are authorized as Account Super User. For checking if the user is an Account Super User perform login at Vonage admin portal. You should see on the top left side similar to the picture below.

    Provisioning tab user

  7. In the Admin Credentials section, click on Authorize , make sure that you enter your Account Super User credentials, if it doesn't ask you to enter credentials make sure that you logged in with the Account Super User (you can check it http://admin.vonage.com/ on the upper left side, bellow your name you need to see "Account Super User"). Click Test Connection to ensure Microsoft Entra ID can connect to Vonage. If the connection fails , ensure your Vonage account has Admin permissions and try again.

    Token

  8. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  9. Select Save.

  10. In the Mappings section, select Synchronize Microsoft Entra users to Vonage.

  11. Review the user attributes that are synchronized from Microsoft Entra ID to Vonage in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Vonage for update operations. If you choose to change the matching target attribute, you will need to ensure that the Vonage API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for filtering
    userName String
    active Boolean
    emails[type eq "work"].value String
    name.givenName String
    name.familyName String
  12. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  13. To enable the Microsoft Entra provisioning service for Vonage, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  14. Define the users and/or groups that you would like to provision to Vonage by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  15. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 6: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

More resources

Next steps