Skip to main content

Cyware Situational Awareness Platform

Configure SCIM 2.0 in Okta

SCIM 2.0 (System for Cross-domain Identity Management) is a standard protocol for automating user provisioning between identity providers (such as Okta) and service providers (Collaborate).

Before you Start 

Steps 

To configure SCIM credentials in Okta, follow these steps:

  1. Sign in to Okta (https://your-okta-domain.okta.com) with your administrator account, and go to the admin console.

  2. Click Applications, and select Applications > Browse App Catalog.

  3. Search for SCIM 2.0 Test App (Basic Auth), and click Add Integration.

  4. In General Settings, enter the following information:

    • Application label: Enter the name of the application. For example, SCIM for Collaborate.

    • Application Visibility: Enable the option to display the application icon to users, based on your preference.

    • Browser plugin auto-submit: Enable the option to automatically launch the app when the user signs in, based on your preference.

      SCIM_Gen_Settings.png

    After adding the details, click Next. Configure the Sign-On Options, and click Done. The SCIM application is now added as an integration in Okta.

    Note

    Ensure that you select SAML 2.0 as the sign-on method.

  5. To configure the SCIM 2.0 credentials that you generated in Collaborate, go to Provisioning, and click Configure API Integration.

    • Select Enable API integration, and enter the SCIM 2.0 credentials (SCIM 2.0 Base URL, Username, and Password).

    • Click Test API Credentials to test connectivity with Collaborate.

    • After testing the connection with Collaborate, click Save.

      SCIM_API_Creds.png
  6. In Settings > To App, click Edit. Select the checkboxes for Create Users, Update User Attributes, and Deactivate Users. These options help you automate the process of user provisioning in Collaborate.

  7. To save the provisioning details, click Save.

  8. (Optional) If you want to map Collaborate's organization type or organization name with the users, you can add custom attributes and map them to users in SCIM. To create attributes in Okta, click Go to Profile Editor.

  9. (Optional) To add a new attribute, click Add Attribute. The following is an example of an attribute called Organization Name:

    • Data type: string 

    • Display name: Your Organization Name 

    • Variable name: organization_name 

    • External name: organization_name 

    • External Namespace: urn:ietf:params:scim:schemas:core:2.0:User

  10. (Optional) To define how these user attributes in Okta map to the attributes in Collaborate, click Okta user to SCIM 2.0 Test App (Basic Auth).

  11. (Optional) After mapping the fields, click Save Mappings.

  12. To ensure successful user provisioning, assign the SCIM application to groups or users by navigating to Applications.

    SCIM_Last_Step.png

    Click the settings icon, and select Assign to Groups. All the users in the selected groups will automatically have the SCIM application assigned to them. Alternatively, you assign the SCIM application individual users by selecting Assign to Users.