This article walks through the Microsoft Entra ID (formerly Azure Active Directory) integration with CivicPlus.
Benefits
Microsoft Entra ID is a fully managed multi-tenant service from Microsoft that offers identity and access capabilities for applications running Microsoft Azure and for applications running an on-premises environment. Microsoft Entra ID is not a replacement for Windows Server Active Directory; however, for local governments already utilizing an on-premises directory, Windows Service Active Directory can be extended to the cloud using the directory integration capabilities of Microsoft Entra ID. Under this configuration, users and groups in the on-premises directory are synchronized to Microsoft Entra ID, which means users are authenticated against Windows Server Active Directory when accessing on-premises applications and resources and they are authenticated against Microsoft Entra ID when accessing cloud applications, all using the same set of credentials. Microsoft Entra ID can also serve as an entity’s sole directory service in cases where it does not have an on-premise Windows Service Activity Directory, and it elects to manage user identity and access software as a service (SaaS) applications online.
Requirements
- Microsoft Entra ID: Any edition. Our integration will work with the free, basic, or premium editions.
- CivicPlus does not support the setup of a Microsoft Entra ID
- Users must have an Active Directory email with the following:
- An organizationally unique domain (user@city.com)
- Non-organizationally unique emails (such as user@gmail.com) can be used for logging on to CivicPlus Single Sign-On (SSO) but cannot be integrated with Microsoft Entra ID log-on to CivicPlus SSO
Contact Support or your Customer Success Manager for more information.
Comments
Let us know what was helpful or not helpful about the article.0 comments
Please sign in to leave a comment.