Search Results :

×

Okta Automated User Provisioning into WordPress using SCIM

Okta Automated User Provisioning into WordPress using SCIM


Configure real-time Okta - WP user provisioning using SCIM. Our WordPress (WP) SCIM plugin allows you to automate user creation, update and delete user information from the IDP (identity provider) in real-time to your WordPress site. This guide will enable you to configure SCIM user provisioning for your WordPress site using Okta as the Identity Provider, to achieve seamless automated real-time WordPress Okta SCIM user provisioning.

Features

miniorange img The following provisioning features are supported:

  • Push New Users : New users created through Okta will also be created in the third party application.
  • Push Profile Updates (Premium Feature): Updates made to the user's profile through Okta will be pushed to the third party application
  • Push User Deactivation (Premium Feature): Deactivating the user or disabling the user's access to the application through Okta will deactivate/delete the user in the third party application.
  • Note: For this application, deactivating/delete a user will depend on the miniOrange SCIM user provisioning add-on.

  • Reactivate Users (Premium Feature): User accounts can be reactivated in the application.
  • Note: For the Reactivating the user it is required to select the Deactivation mode in the SCIM user provisioning add-on.

  • Import Users (Premium Feature): Users can import active users from WordPress to Okta.
  • Enhanced group push

miniorange img Future Enhancements in the Plugin:

  • Import Groups
  • Sync password

Pre-requisites : Download And Installation

To configure Okta as SAML IDP with WordPress, you will need to install the miniOrange SCIM user provisioning plugin:

SCIM User Provisioning plugin, Create, Update, delete users from Azure AD, Okta, OneLogin, G-suite, Centrify, JumpCloud, Idaptive, Gluu, WS02 and all SCIM …

 Tested upto 6.2

To get the premium plugin, please contact us at samlsupport@xecurify.com

Follow the steps below for configuring Okta SCIM user provisioning in WordPress (WP)

Step 1: Configure WP SCIM user provisioning plugin

  • Install the premium plugin and login using your miniOrange credentials.
  • You would require a license key to activate the plugin. (Note :- In case you already have the paid version of the miniOrange SAML 2.0 SSO plugin you won’t require a to login or license key).
  • Select the Identity Provider as Okta from the dropdown.
  • You can find the SCIM Base URL and Bearer token in the SCIM configuration tab of the plugin.
  • WordPress Okta SCIM User Provisioning | SCIM Configuration tab

Step 2: Configure Okta for SCIM provisioning

  • Go to Okta portal and login to your account.
  • Navigate to Admin Portal > Applications and click on Browse App Catalog.
  • WordPress Okta SCIM User Provisioning | Browse App
  • Search for WordPress SSO with SCIM Provisioning and select the application.
  • WordPress Okta SCIM User Provisioning | Add new application
  • Click on the Add Integration button.
  • WordPress Okta SCIM User Provisioning | Add App
  • Click on Done to configure the application further.
  • WordPress Okta SCIM User Provisioning | General setting
  • Navigate to the Provisioning menu of the application and Click on the Configure API Integration button.
  • WordPress Okta SCIM User Provisioning | Configure API Integration
  • Check the Enable API Integration box and enter the SCIM base URL in Base URL field and SCIM Bearer Token in API token field from the SCIM Configuration tab of the SCIM user provisioning plugin.
  • Click on Test API Credentials; if successful, a verification message appears at the top of the screen.
  • Click on Save button.
  • WordPress Okta SCIM User Provisioning | Enable API Integration
  • Select To App in the left panel, then select the Provisioning Features you want to enable by clicking on Edit.
  • WordPress Okta SCIM User Provisioning | Provisioning to App
  • Click on Save
  • You can now assign people to the app and finish the application setup.
  • With this guide, we have successfully configured SCIM user provisioning between WordPress (WP) and Okta as the identity provider (IDP) using the WordPress SCIM plugin. This solution ensures that you are ready to roll out seamless and real-time WordPress Okta SCIM user provisioning within minutes.

Step 3: Import WordPress Users to Okta (optional)

  • If you want to push the WordPress user to Okta then you can follow the steps below. Otherwise you can Skip this section.
    • Navigate to the provisioning section of the Okta app.
    • Select To Okta in the left panel, then select the Import feature.
      • Schedule import :- Choose an interval from the dropdown. Okta will check the list users to import users from WordPress.
      • Okta username format :- Select “Email address”.
    WordPress Okta SCIM User Provisioning | Provisioning to App
  • User Creation and & Matching
    • You can refer to the screenshot below to check default options.
    • WordPress Okta SCIM User Provisioning | User Creation & Matching

Step 4: De-provisioning of Users [This is a premium feature]

  • You can select the deprovisioning mode in the SCIM configuration tab of the SCIM User Provisioning plugin.
  • By default, De-provisioning will delete the users from the WordPress site.
  • WordPress Okta SCIM User Provisioning | SCIM Configuration tab

Step 5: Attribute Mapping for SCIM Users [This is a premium feature]

    miniorange img  Attribute Mapping for SCIM Users in Okta
    • This feature allows you to map any attribute sent by the IDP to the usermeta table of WordPress. You can follow the steps mentioned below to add the custom attributes in Okta.
    • Navigate to the Provisioning tab in the SCIM app in Okta.
    • WordPress Okta SCIM User Provisioning | Application provisioning in Okta IdP
    • Click on the Go to Profile Editor button.
    • WordPress Okta SCIM User Provisioning | Application profile editor in Okta IdP
    • Click on the Add Attribute button to add the attribute(s).
    • WordPress Okta SCIM User Provisioning | Add custom attribute in Okta IdP
    • Fill details about the attribute and make sure to use the External namespace as urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User
    • WordPress Okta SCIM User Provisioning | Create custom attribute in Okta IdP
    • Click on Save button.
    • Once you have added the attribute, navigate to the Mappings section.
    • WordPress Okta SCIM User Provisioning | Attribute mapping in Okta IdP
    • Select WordPress SSO with SCIM Provisioning app and choose the attributes to be mapped.
    • Map the choosen attributes against the attribute you have created and save the mappings done by clicking Save Mappings button.
    • WordPress Okta SCIM User Provisioning | Send custom attributes from Okta IdP
    • You can repeat these steps for various attributes. To test if attributes are being sent by Okta assign a user to the Okta app which is not present in WordPress.
    • Follow the steps given in the next section to map WordPress attributes to Okta.

    miniorange img  Attribute Mapping for SCIM Users in WordPress
    • Attribute Mapping feature allows you to map the user attributes sent by the IDP during SCIM Provisioning to the user attributes at WordPress. These attributes can be seen on right hand corner.
    • Click on Add Attribute button to add custom attribute field.
    • Under the Custom Attribute Name field, enter the attribute name you want to map.
    • Under the Attribute Name from IDP field, select the IDP attribute from the dropdown that you want to map.
    • Enable Show Attribute toggle for an attribute if you want to display it in the WordPress Users table. Click on Save button.
    • WordPress Okta SCIM User Provisioning | Configured Attribute Mapping

Step 6: SCIM Audit [This is a premium feature]

  • SCIM Audit allows you to keep the track of all the provisioning activity taking place. It shows you the detailed information about each user being provisioned. This information includes the User Action, Status, Created Date etc.
  • In the miniOrange SCIM User Provisoner plugin, naviagate to the SCIM Audit tab.
  • Here you can see all the User provision information.
  • WordPress Okta SCIM User Provisioning | Audit value
  • Click on the Show Advanced Search button, to search the provisoned user details by using the search filters like Wordpress Username, IP Address etc.
  • WordPress Okta SCIM User Provisioning | Show Advanced Search
  • On clicking the Clear Reports button, you can clear all the user provisioned details.
  • WordPress Okta SCIM User Provisioning | Clear Reports

Schema Discovery

  • miniOrange SCIM user provisioning plugin doesn’t support Schema Discovery.

Troubleshooting Tips

  • Note: WordPress doesn't allow to change userName of a user. You can change the email but not the username.

Additional Resource

Other Supported IDPs


If you are looking for anything which you cannot find, please drop us an email on samlsupport@xecurify.com

Why Our Customers choose miniOrange WordPress Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Customer Reviews

See for yourself what our customers say about us.
 

Reviews

Extensive Video Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.

Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com