Search Results :

×

What is DotNetNuke (DNN) User Provisioning and Sync?

SCIM, or System for Cross-domain Identity Management, is an open standard that allows for the automation of user provisioning. User provisioning and sync is the process of creating, reading, and updating a user's account information and access policies for multiple applications and systems simultaneously. Users are given the adequate amount of access and permissions based on their role and duties within an organization. User provisioning maintains security and compliance standards while ensuring that the employees have just the right level of access to the organization's resources to carry out their set of tasks. Effective user provisioning helps organizations manage user accounts efficiently while reducing the risk of security breaches brought on by unauthorized access.


How does DotNetNuke SCIM Provisioning / Deprovisioning Works?

The provisioning and de-provisioning of user identities can be automated with SCIM, and it also involves the process of creating, updating, and removing user accounts across a number of different applications and systems. It is an Identity and Access Management (IAM) solution that handles the management and upkeep of a user's identity and user attributes in connection to gaining access to resources offered by one or more systems.

SCIM is a REST and JSON-based protocol that defines a client and server role. An identity provider (IDP), which contains user identities, is typically a client. A SaaS software, such as your DotNetNuke (DNN) website, that requires a portion of the data from those identities is known as a Service Provider (SP). According to the SCIM protocol, if an identity is created, updated, or deleted in the IdP (identity provider), the changes are automatically synced to the service provider (SP).

User Provisioning with identity providers

DNN SCIM Provisioning | DNN User Provisioning - Azure as IDP logo DNN SCIM Provisioning | DNN User Provisioning - Okta as IDP logo DNN SCIM Provisioning | DNN User Provisioning - Google Apps as IDP logo DNN SCIM Provisioning | DNN User Provisioning - Onelogin as IDP logo DNN SCIM Provisioning | DNN User Provisioning - Tableau as IDP logo DNN SCIM Provisioning | DNN User Provisioning - miniOrange as IDP logo

User Provisioning Benefits

Automate Provisioning

SCIM reduces the chance of error while automating the provisioning and deprovisioning procedure

Seamless Access

End users have easy access to the applications they are responsible for using, with the most recent permissions and profile information.

Improved Security

Improved security and reduced costs by eliminating the possibility of idle user accounts and unauthorized information access

Communicate Across Platforms

User information is communicated between applications in a standard manner and is stored consistently

Easy Onboarding & Offboarding

Benefits to an organization include easy onboarding/offboarding of employees as well as streamlined user lifecycle management across applications.

Multi-site Provisioning & Deprovisioning

Save customer's time and effort by handling tasks such as maintenance and upgrades, allowing multiple clients to share resources, reducing the infrastructure cost.

Features

Acts as SCIM Client

A SCIM Client is an application that contains the user information. It performs the CRUD operations and sends the updated user data to servers based on the operations performed at its end

Acts as SCIM Server

A SCIM server is an application that communicates with data sources that hold user information. Exposing the CRUD capabilities to the clients & with the incoming requests, performing those actions

Automate User Lifecycle

SCIM enables automating the user lifecycle management process by creating, updating, and removing user data or information in connected applications

Real-time Provisioning

Provisioning of users and roles as soon as the CRUD operations are performed. This allows all the new incoming users to be in sync with the SCIM server

Role based Provisioning

Role-based provisioning allows you to create or update a group of users on the DotNetNuke (DNN) site from the server or provider and assign a specific role to the users together.

Provider Specific Provisioning

Provisioning to the applications that provide APIs instead of/in addition to SCIM, for the CRUD operations on Users and Roles. Some of the most popular providers are: Azure, Salesforce, Okta, etc

Import and Export Users

This feature of the DotNetNuke User Provisioning module allows you to import/export users to and from the DNN site in bulk. The users can be imported or exported in .json and .csv formats

Provisioning-On-Demand

Perform provisioning of the user or role on the fly. Any user information can be provisioned as and when required, and can be used for troubleshooting as well

Login Support

Securely login the user into your DotNetNuke (DNN) application depending on the details received from the provider and save the user profile into your database

User Provisioning Supported Operations

  Create Users

Automatically create users in DotNetNuke (DNN) using attributes like first name, last name and other data provided by the identity provider (IDP).

  Update Users

When a user is updated in the IDP (identity provider), all the properties except email and username are updated on the DotNetNuke (DNN) website.

  Delete Users

Users who are deleted from the identity provider (IDP) are also deleted from your DotNetNuke applications' user list.

REQUEST A DEMO

We would love to
show you around...

THE DEMO WILL COVER:

End-to-end setup with the your provider

Fixing environmental issues on your end if any

Configuring custom endpoints

Get a Free Demo
or call us at +1 978 658 9387







 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

We guarantee 100% privacy.
Your information is secured and will not be shared.
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com