title | description | author | manager | ms.service | ms.subservice | ms.topic | ms.date | ms.author |
---|---|---|---|---|---|---|---|---|
Tutorial: Configure Wrike for automatic user provisioning with Microsoft Entra ID |
Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Wrike. |
thomasakelo |
CelesteDG |
entra-id |
saas-apps |
tutorial |
03/25/2024 |
thomasakelo |
The objective of this tutorial is to demonstrate the steps you perform in Wrike and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users or groups to Wrike.
Note
This tutorial describes a connector built on top of the Microsoft Entra user provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Microsoft Entra ID.
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
- A Microsoft Entra tenant
- A Wrike tenant
- A user account in Wrike with admin permissions
Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Microsoft Entra ID are synchronized.
Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Wrike. Then assign these users or groups to Wrike by following the instructions here:
-
We recommend that you assign a single Microsoft Entra user to Wrike to test the automatic user provisioning configuration. More users or groups can be assigned later.
-
When you assign a user to Wrike, you must select any valid application-specific role (if available) in the assignment dialog box. Users with the Default Access role are excluded from provisioning.
Before you configure Wrike for automatic user provisioning with Microsoft Entra ID, you need to enable System for Cross-domain Identity Management (SCIM) provisioning on Wrike.
-
Sign in to your Wrike admin console. Go to your Tenant ID. Select Apps & Integrations.
-
Go to Microsoft Entra ID and select it.
-
Select SCIM. Copy the Base URL.
-
Select API > Azure SCIM.
-
A pop-up opens. Enter the same password that you created earlier to create an account.
-
Copy the Secret Token, and paste it in Microsoft Entra ID. Select Save to finish the provisioning setup on Wrike.
Before you configure Wrike for automatic user provisioning with Microsoft Entra ID, add Wrike from the Microsoft Entra application gallery to your list of managed SaaS applications.
To add Wrike from the Microsoft Entra application gallery, follow these steps.
-
Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
-
Browse to Identity > Applications > Enterprise applications > New application.Wrike**, select Wrike in the results panel, and then select Add to add the application.
This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in Wrike based on user or group assignments in Microsoft Entra ID.
Tip
To enable SAML-based single sign-on for Wrike, follow the instructions in the Wrike single sign-on tutorial. Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
-
Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
-
Browse to Identity > Applications > Enterprise applications > Wrike.
-
Select the Provisioning tab.
-
Set the Provisioning Mode to Automatic.
-
Under the Admin Credentials section, input the Base URL and Permanent access token values retrieved earlier in Tenant URL and Secret Token, respectively. Select Test Connection to ensure that Microsoft Entra ID can connect to Wrike. If the connection fails, make sure that your Wrike account has admin permissions and try again.
-
In the Notification Email box, enter the email address of a person or group who should receive the provisioning error notifications. Select the Send an email notification when a failure occurs check box.
-
Select Save.
-
Under the Mappings section, select Synchronize Microsoft Entra users to Wrike.
-
Review the user attributes that are synchronized from Microsoft Entra ID to Wrike in the Attribute Mappings section. The attributes selected as Matching properties are used to match the user accounts in Wrike for update operations. Select Save to commit any changes.
-
To configure scoping filters, follow the instructions in the Scoping filter tutorial.
-
To enable the Microsoft Entra provisioning service for Wrike, change the Provisioning Status to On in the Settings section.
-
Define the users or groups that you want to provision to Wrike by choosing the desired values in Scope in the Settings section.
-
When you're ready to provision, select Save.
This operation starts the initial synchronization of all users or groups defined in Scope in the Settings section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it takes for users or groups to provision, see How long will it take to provision users?.
You can use the Current Status section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Wrike. For more information, see Check the status of user provisioning. To read the Microsoft Entra provisioning logs, see Reporting on automatic user account provisioning.