Azure Active Directory

Introduction

This document provides comprehensive instructions for integrating Azure Active Directory (Azure AD) with Automate, a powerful workflow automation platform. Azure AD assists in centrally managing authentication, authorization, and access control for users and devices. Integrating Azure AD with Automate enhances security and simplifies management, especially for organizations utilizing Microsoft Azure cloud services.

What is Azure Active Directory?

Azure Active Directory (Azure AD) is a robust identity management tool designed to centralize authentication and access control for users and devices. It plays a critical role in managing security and access across various applications and services within the Microsoft Azure ecosystem.

Automate Integration with Azure AD

Automate offers a set of pre-built actions that empower users to perform essential operations within Azure AD directly from their workflows. These actions streamline user management tasks and facilitate efficient access control within Azure AD. To use your credentials in Autom, you need to go to Vault page and add your credentials.

Using the Integration

To utilize the integration with Azure Active Directory, follow the steps outlined below:

How To Use Actions

Create User

Description: Creates a new user in Azure Active Directory.

Purpose: This action enables the creation of a new user account within the Azure AD environment.

Usage:

  • Enter the Display Name for the new user.

  • Specify the Password for the new user's initial login.

  • Choose whether the Account should be enabled or disabled upon creation.

  • Provide the User Principal Name for the new user.

  • Choose whether to Force Change Password Next Sign In (Yes or No).

  • Enter the Mail Nick Name for the new user.

  • Provide the Email address of the new user.

Input Fields:

  • Display Name: The display name for the new user.

  • Password: The initial password for the new user.

  • Account Enable: Indicates if the new user account should be enabled or disabled.

  • User Principal Name: The principal name of the new user.

  • Force Change Password Next Sign In: Yes or No.

  • Mail Nick Name: The mail nickname for the new user.

  • Email: The email address of the new user.

Output Fields:

  • Azure Response: Response from Azure after creating the new user.

Get All Users In Organization

Description: Retrieves a list of all users within the Azure Active Directory organization.

Purpose: This action allows for the retrieval of a comprehensive list of users registered within the Azure AD.

Usage: No additional input required. This action retrieves all users in the organization.

Input Fields: None required.

Output Fields:

  • Azure Response: Response from Azure containing the list of all users.

Get Device

Description: Retrieves details about a specific device from Azure Active Directory.

Purpose: This action fetches detailed information regarding a designated device registered in Azure AD.

Usage: No additional input required. This action retrieves details about a specific device.

Input Fields: None required.

Output Fields:

  • Azure Response: Response from Azure containing details of the specified device.

Get User by Mail

Description: Retrieves user details based on the email address from Azure Active Directory.

Purpose: This action allows for the retrieval of user information based on the provided email address.

Usage:

  • Enter the Email address of the user.

Input Fields:

  • Email: The email address of the user.

Output Fields:

  • Azure Response: Response from Azure containing the user details.

Update User

Description: Updates user information in Azure Active Directory.

Purpose: This action enables the modification of user attributes and details within Azure AD.

Usage:

  • Enter the User ID of the user to be updated.

Input Fields:

  • User ID: The ID of the user to update.

Output Fields:

  • Azure Response: Response from Azure after updating the user information.

Additional Tips

Use Cases

Last updated