Configuring Entra ID Integration with SCIM in Acunetix 360

Entra ID (formerly Azure Active Directory) is a universal platform designed to protect and manage access to identities. So, you can configure Entra ID to provision and synchronize users and groups with Acunetix 360.

  • With System for Cross-domain Identity Management (SCIM) 2.0, you can organize users and user groups. This standard lets you provide a defined schema for representing users and groups. So, you can securely automate the exchange of user identity data between your cloud application and any service provider.
  • So, if you want to synchronize roles and permissions in addition to users and/or user groups, you need to configure the mapping between Azure Active Directory users/groups and Acunetix 360 members/teams.

This topic explains how to synchronize users and/or groups in Azure Active Directory with Acunetix 360.

Information

The following instructions only let you synchronize users and/or groups in Azure Active Directory with Acunetix 360. In order for auto-provisioning and Single Sign-On, see Configuring Azure Active Directory Integration with SAML.

There are two steps to configure:

  1. Adding Acunetix 360 to Azure Active Directory
  2. Synchronizing users and groups in Azure Active Directory with Acunetix 360
Step 1. How to add Acunetix 360 to Azure Active Directory
  1. Log in to the Azure Portal.
  2. On the left navigation pane, select the Azure Active Directory service.
  3. Select Enterprise applications, then All Applications.
  4. Select + New Application.
  5. In the Browse Azure AD Gallery (Preview) window, type Acunetix 360 in the search box.
  6. Select Acunetix 360 from the results panel.

  1. Select Create to add the application.
How to Synchronize Users and/or Groups in Azure Active Directory with Acunetix 360
  1. Log in to the Azure Portal.
  2. From the main window, go to Azure Active Directory > Enterprise Applications > Acunetix 360.
  3. On the left navigation pane, select Provisioning.
  4. Select Edit Provisioning.
  1. From the Provisioning Mode drop-down, select Automatic.
  2. In the Admin Credentials section, complete the details:
  • Enter https://online.acunetix360.com/scim/v2 to the Tenant URL field. (For further information about the SCIM endpoints, see https://online.acunetix360.com/scim.)
  • Enter your API Token to the Secret Token field. (For further information about API Token, see API Settings.)
  • Then, select Test Connection to make sure that the connection works.
  1. In the Mappings section, configure the mapping between Azure Active Directory users/groups and Acunetix 360 members/teams.
  2. In the Settings section, enter a notification email if necessary and specify the Scope.
  • From the Scope drop-down, select the Sync only assigned users and groups option if you want to synchronize all users and groups added to Acunetix 360 in Azure AD.
  1. In the Provisioning Status, select On.
  2. Select Save.
  1. On the Provisioning window, select Start Provisioning to synchronize users with Acunetix 360.

The provisioning will take some time based on the number of users you added to the Acunetix 360 application.

Once this initial synchronization is completed, the provisioning service goes into incremental synchronization mode. It will make changes to Acunetix 360 based on the changes detected in Azure Active Directory. This includes any changes, such as name and roles.

To view the Microsoft documentation, refer to Tutorial: Configure Acunetix 360 for automatic user provisioning.


 
« Back to the Acunetix Support Page