Microsoft Entra ID (formerly Azure AD) Integration

Dynasend-Rapid-Deployment

SCIM Support

We support the use of the System for Cross-domain Identity Management (SCIM) to import user data into Dynasend. Using this system, you merge Dynasend data fields (such as name and title) with user account data imported from Microsoft’s Entra ID (formerly Azure Active Directory). When you use SCIM to import user data, the account information is added as read-only until you disconnect from SCIM. At that time, the accounts become manual accounts, and (some/all) data fields in these accounts can then be edited by Dynasend users and/or managers. The initial sync takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Entra ID (Azure AD) provisioning service is running. See Provisioning tips at the Microsoft Entra ID (Azure) documentation website.

Provisioning

Provisioning will be done through the Microsoft Entra ID (Azure) dashboard - full instructions can be found here.

One-Way Sync: Entra ID (Azure AD) –> Dynasend

Dynasend receives data from Entra ID (Azure AD) but NEVER writes any data back to Entra ID (Azure AD).

Source of Truth - AD, User, or Both (Hybrid)

Dynasend can be configured in one of three ways:

  • AD as Source of Truth: Data from AD is always the “source of truth” and is displayed intact in the user’s signature.
  • User as Source of Truth: If the user edits their data via the Dynasend user portal, then the user entered data becomes the “source of truth” going forward and is displayed in their signature.
  • AD is the Source of Truth for SOME fields, user is the Source of Truth for OTHER fields: This hybrid approach works well where you want AD as the “source of truth” for certain fields (email address / title / location / etc. ) but you want the user to be the “source of truth” for other fields (name / phone numbers / personal pronouns / personal LinkedIn URL / etc.).

Following your direction, we will set the parameters for the source of truth when configuring your account.

Continuity of User Groups

User groups that you have set up in Entra ID (Azure) will transfer to Dynasend intact, making the functional assignement of banners quick and efficient.

Automatic Removal of User Accounts

When a user’s account is removed from your Entra ID (Azure AD), it will automatically be removed from Dyanasend as well.