About User Provisioning

User provisioning is a process of identity management through which user accounts are created, given various permissions, changed, disabled, and deleted across IT infrastructure and business applications. User information such as name, email, department, and other data are available through account and access management allowing the administrators to grant or deny access based on business needs.

Provisioning is required when information in a database is added or changed and can be triggered by events such as promotions, hiring, and transfers. Provisioning guarantees that the users' access rights and privileges are up to date without requiring manual intervention. In addition, provisioning ensures that users are granted access only when it is required, thus preventing hackers from gaining unauthorized access to important company data.

Axis Security supports the following auto-provisioning methods:

  • SCIM (Recommended): Use SCIM, a standard protocol for users and groups provisioning, to push your directory changes from Okta or Azure AD into Axis Security.
    To learn more about user provisioning with Okta using SCIM click User Provisioning with Axis Security Application in Okta.
    To learn more about user provisioning with Azure Active Directory using SCIM click Azure Active Directory IdP Integration.
  • Okta API: Use the Okta API integration to enable user auto-provisioning through Okta API without using SCIM. The API pulls directory changes. The Okta API pulls changes in an interval determined by Axis Security, therefore changes to users or permissions only take effect after the next scheduled information pull.
    To learn more about User provisioning with an Okta API click here

📘

Important:

The Okta API is an alternative to SCIM that does not require additional licenses. If you do not have an Okta Lifecycle Management license, use the Okta API.