All Collections
Integrations
Other Integrations
Provisioning and SSO
Automatic user provisioning in Okta using SCIM
Automatic user provisioning in Okta using SCIM

Setup automatic provision of users and teams using SCIM (System for Cross-Domain Identity Management) in Okta.

Updated over a week ago

Introduction

GetAccept supports the ability to provision users and teams from Okta using the SCIM protocol. For customers that utilize Okta, users can be provisioned to the platform and automatically added to Teams in GetAccept for convenient access management. GetAccept provisioning integration supports the following features:

  • Create users in GetAccept

  • Deletes users (inactivates users in GetAccept)

  • Create teams and assign members in GetAccept (from Okta Push Groups)

  • Manage access rights based on custom application roles

Requirements

  • To set up GetAccept user provisioning with Okta, you need to have access to a GetAccept Admin account and log in as an administrator in Okta.

  • If you haven't configured the steps for Single sign-on, this needs to be done first as Okta requires the SSO to be set up to be able to set up the SCIM.​ Read more about SSO for Okta here.

How To Setup SAML

Step 1: Adding GetAccept to your Okta applications

  1. Go to your Applications, select Applications, and Browse App Catalog.

  2. Search for GetAccept.

  3. Click the Add button.

  4. Under the provisioning tab set up the integration.

  5. Login to GetAccept using an administrator account and select the entity you would like to use for SCIM User Provisioning.

  6. In GetAccept, select Settings, Integrations, and find SCIM User Provisioning in the list.

  7. Click Settings to open the SCIM configuration.

  8. Copy the Tenant URL in GetAccept and add it to the Base URL field in Okta.

  9. Copy the Access Token in GetAccept and add it to the API Token field in Okta.

  10. Press Save in GetAccept.

  11. Now it's time to test your connection. If you have followed the instructions above it should be successful.

  12. Press Save in Okta when you are done.

Step 2: Setting up provisioning

  1. In the application, select Provisioning, and click on To App.

  2. Click the Edit button.

  3. Check the Create Users and Deactivate Users checkbox and click Save.

  4. Go to the Assignments menu and add Users or Groups that you want to provision into your application.

  5. Set the respective User type to Administrator, Manager, or User depending on the role the group members should have in GetAccept.

  6. If you have users in the list before setting up the provisioning, you can press the Provision User button.

Step 3: Application username format

If your configuration in Okta is not using email addresses as usernames you will need to change the application username format for the connection.

  1. Go to the Sign On tab and scroll down to Credential Details.

  2. Select Email as the option for the Application username format and Save.

Step 4: Optional Add Application Logo

  1. Click the logo next to the application name.

  2. Right-click and download a GetAccept logo from the image below.

  3. Click Browse, select the downloaded logo, and click Update Logo.

  4. Click the application logo to upload a custom logo.

Troubleshooting

Roles Sync Issue

Issues with setting the roles can be caused by having a roles parameter on the user. Open the GetAccept SCIM application in Okta, click the Provisioning tab, scroll down, and click Go to Profile Editor. Find the roles field and remove it.

Did this answer your question?