Shine a light on shadow apps

ConductorOne Docs

Microsoft Entra ID integration

ConductorOne provides identity governance and just-in-time provisioning for Entra ID. Integrate your Entra ID instance with ConductorOne to run user access reviews (UARs), enable just-in-time access requests, and automatically provision and deprovision access.

Availability

General availability. The Entra ID integration is available to all ConductorOne users.

Capabilities

  • Sync users and managed identities from Entra ID to ConductorOne

  • Resources supported:

    • Groups
    • Enterprise applications
    • Directory roles
  • Provisioning supported:

    • Groups (membership and owners)
    • Enterprise applications (assignments and owners)
    • Directory roles

Set up the Entra ID integration

This task requires either the Integration Administrator or Super Administrator role in ConductorOne.

  1. In ConductorOne, open Administer and click Integrations > Entra ID.

  2. If this is your first Entra ID integration, the integration form opens automatically. Otherwise, click Add Connector.

  3. Choose whether to add the new Entra ID connector as a data source to an existing application (and select the app of your choice) or to create a new application.

  4. Set the integration owner for this connector. You can manage the integration yourself, or choose someone else from the list of ConductorOne users. Setting multiple integration owners is allowed.

    A Entra ID integration owner must have the following permissions:

    • Integration Administrator or Super Administrator role in ConductorOne
    • Global Administrator in Entra ID
  1. Click Create and add details.

Next steps

  • If you are the integration owner, proceed to Integrate your Entra ID instance for instructions on integrating Entra ID with ConductorOne.

  • If someone else is the integration owner, ConductorOne will notify them by email that their help is needed to complete the integration.

Integrate your Entra ID instance

A user with the Integration Administrator or Super Administrator role in ConductorOne and the Global Administrator permission in Entra ID must perform this task.

Step 1: Log in with OAuth

  1. In ConductorOne, open Administer and click Integrations > Entra ID.

  2. In the list of connectors, locate and click on the name of the connector with the Not connected label.

  3. Click Login with OAuth.

  4. Log in and authorize ConductorOne with your Entra ID instance.

    In order for the integration to work properly, you must consent to all permissions:

Step 2: Grant permissions to the ConductorOne app

  1. In the Entra ID control panel, go to Enterprise Applications.

  2. Click the ConductorOne Integration app (not to be confused with the ConductorOne SSO app, which is used to log into ConductorOne, not to synchronize your data).

    If the ConductorOne Integration app doesn’t appear in the list of apps right away, wait a minute and click Refresh.

  1. On the ConductorOne Integration page, click Permissions on the left side.

  2. Click Grant admin consent for … on the ConductorOne Integration app permissions page.

Step 3: Complete the integration

  1. Return to the Entra ID integration in ConductorOne by clicking the Entra ID tile on the Integrations page.

  2. Click the Entra ID connector link that shows today’s date in the Connected on column.

  3. Click Login with OAuth a second time to complete the process and authorize ConductorOne to obtain an access token with the permissions you’ve just granted.

That’s it! Your Entra ID instance is now integrated with ConductorOne.

What’s next?

If Entra ID is your company’s identity provider (meaning that it is used to SSO into other software), the integration sync will automatically create applications in ConductorOne for all of your SCIMed software. Before you move on, review the Create applications page for important information about how to set up integrations with the SCIMed apps.