Search Results :

×

PingOne User Provisioning into WordPress using SCIM Standard | SCIM Auto User Provisioning

PingOne User Provisioning into WordPress using SCIM Standard | SCIM Auto User Provisioning


WordPress (WP) SCIM plugin gives you the ability to automate user creation, update and delete process from existing IdP (Identity Provider) to your Wordpress (WP) site. SCIM is an open standard for securely Syncing / synchronizing user information between multiple applications. Here we will go through a step-by-step guide to enable SCIM user sync between WordPress site and PingOne SCIM as Identity Provider.

Features

miniorange img The following provisioning features are supported:

  • Push New Users : New users created through PingOne will also be created in the WordPress site.
  • Push Profile Updates (Premium Feature): Updates made to the user's profile through PingOne will be pushed to the WordPress site
  • Push User Deactivation (Premium Feature): Deactivating the user or disabling the user's access to the application through PingOne will deactivate/delete the user in the WordPress site.
  • Note: For this application, deactivating/delete a user will depend on the configuration of miniOrange SCIM user provisioning add-on.

  • Reactivate Users (Premium Feature): User accounts can be reactivated in the application.
  • Note: For the reactivating the user, it is required to select the Deactivation mode in the SCIM user provisioning add-on.

  • Import Users (Premium Feature): Users can import active users from WordPress to PingOne.

miniorange img Future Enhancements in the Plugin:

  • Import Groups
  • Sync password
  • Enhanced group push

Pre-requisites : Download And Installation

To configure PingOne as SAML IdP with WordPress, you will need to install the miniOrange SCIM user provisioning plugin:

SCIM User Provisioning plugin, Create, Update, delete users from Azure AD, PingOne, OneLogin, G-suite, Centrify, PingOne, Idaptive, Gluu, WS02 and all SCIM …

 Tested upto 6.2

To get the premium plugin, please contact us at samlsupport@xecurify.com

Follow the steps below for configuring PingOne SCIM user provisioning in WordPress (WP)

Step 1: Configure WP SCIM user provisioning plugin

  • Install the premium plugin and login using your miniOrange credentials.
  • You would require a license key to activate the plugin. (Note :- In case you already have the paid version of the miniOrange SAML 2.0 SSO plugin you won’t require a to login or license key).
  • Select the Identity Provider as PingOne.
  • You can find the SCIM Base URL and Bearer token in the SCIM configuration tab of the plugin.
  • Scim User Provisioning - SCIM Configuration tab

Step 2: Configure PingOne for SCIM provisioning

  • Go to PingOne portal and login with the administrator account.
  • After logging in, you will need to add the environment for your application.
  • In the left tab, under the Connections section, select the Provisioning.
  • Click on + to add the new connection.
  • Select the SCIM based connection type and click on Next.
  • Scim User Provisioning - SCIM Configuration tab
  • Under Create a New Connection, enter the Name and Description and click on Next.
  • Scim User Provisioning - SCIM Configuration tab
  • In the next step, under the Configure Authentication section, enter the SCIM BASE URL from the SCIM Configuration tab of the SCIM User Provisioning plugin.
  • In the Authentication method field, select the OAuth 2 Bearer Token from the dropdown.
  • Enter the SCIM Bearer Token in the OAuth Access Token field from the SCIM Configuration tab of the SCIM User Provisioning plugin and click on Test Connection button.
  • Scim User Provisioning - SCIM Configuration tab
  • In the Configure Preferences, keep the field information as default and click on Finish.
  • Scim User Provisioning - SCIM Configuration tab
  • Under the Connections tab, select the application you have configured then enable the toggle button displayed on the right hand corner.
  • Scim User Provisioning - SCIM Configuration tab
  • Navigate back to the Provisioning tab, click on New Rule button.
  • Scim User Provisioning - SCIM Configuration tab
  • Enter the name and description and click on Create Rule button.
  • Under the Available Connection, select the configured application and click on Save.
  • Scim User Provisioning - SCIM Configuration tab
  • In the Custom Filter section, add the appropriate attributes in the Attribute field and its Value. Click on Save.
  • Scim User Provisioning - SCIM Configuration tab
  • Enable the toggle, to enable the rules.
  • Scim User Provisioning - SCIM Configuration tab
  • You can now assign the users by going to the Users tab under the Identities in the left pane.
  • Click on Add User button to add user for provisioning.
  • Scim User Provisioning - SCIM Configuration tab

You have successfully configured the miniOrange Wordpress SCIM User Provisioning plugin with PingOne.

Step 3: De-provisioning of Users [This is a premium feature]

  • You can select the deprovisioning mode in the SCIM configuration tab of the SCIM User Provisioning plugin.
  • By default, De-provisioning will delete the users from the WordPress site.
  • Scim User Provisioning - SCIM Configuration tab

Step 4: Attribute Mapping for SCIM Users [This is a premium feature]

  • Attribute Mapping feature allows you to map the user attributes sent by your IDP to the user attributes in the WordPress site. These attributes can be seen on right hand corner.
  • Custom Attribute Mapping: This feature allows you to map any attribute sent by the IDP to the usermeta table of WordPress.
  • Click on Add Attribute button to add custom attribute field.
  • Under the Custom Attribute Name field, enter the attribute name you want to map.
  • Under the Attribute Name from the IDP filed, select the IDP attribute from the dropdown that you want to map.
  • Enable the toggle for an attribute if you want to display it in the WordPress Users table.Then Click on Save.
  • Scim User Provisioning - Configured Attribute Mapping

Step 5: SCIM Audit [This is a premium feature]

  • SCIM Audit allows you to keep the track of all the provisioning activity taking place. It shows you the detailed information about each user being provisioned. This information includes the User Action, Status, Created Date etc.
  • In the miniOrange SCIM User Provisoner plugin, naviagate to the SCIM Audit tab.
  • Here you can see all the User provision information.
  • Scim User Provisioning - Audit value
  • Click on the Show Advanced Search button, to search the provisoned user details by using the search filters like Wordpress Username, IP Address etc.
  • Scim User Provisioning - Show Advanced Search
  • On clicking the Clear Reports button, you can clear all the user provisioned details.
  • Scim User Provisioning - Clear Reports

Additional Resource

Other Supported IDPs


If you are looking for anything which you cannot find, please drop us an email on samlsupport@xecurify.com

Why Our Customers choose miniOrange WordPress Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Customer Reviews

See for yourself what our customers say about us.
 

Reviews

Extensive Video Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.

Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com