Safeguard your organization with a cloud identity and access management solution that connects employees, customers, and partners to their apps, devices, and data.
Go to siteThe Microsoft Entra ID API offers a modern identity and access management solution, enabling developers to automate and integrate a broad range of user and identity-related operations. With Pipedream, you can harness this API to create workflows that manage user identities, automate provisioning and deprovisioning, secure access to applications, and more. Pipedream's serverless platform simplifies the process of connecting the Microsoft Entra ID API with hundreds of other apps to build powerful automations.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
microsoft_entra_id: {
type: "app",
app: "microsoft_entra_id",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://graph.microsoft.com/v1.0/me`,
headers: {
Authorization: `Bearer ${this.microsoft_entra_id.$auth.oauth_access_token}`,
},
})
},
})
Sync New Users to HR Management System: Create a workflow on Pipedream that triggers when a new user is added in Entra ID, then syncs this user's details to your HR management system, ensuring your employee records are always up-to-date.
Automate User Offboarding: Set up a Pipedream workflow that listens for deactivation events in Entra ID, triggering an offboarding process that revokes access, archives user data, and notifies relevant departments, all in a coordinated and timely manner.
Periodic Access Review Reminders: Build a workflow that periodically checks for users with privileged roles in Entra ID and triggers an access review process by sending reminders via email or messaging apps, helping maintain compliance and minimize security risks.
Adds a member to a group Microsoft Entra ID. See the documentation
Removes a member from a group Microsoft Entra ID. See the documentation
Searches for groups by name or description. See the documentation
Updates an existing user in Microsoft Entra ID. See the documentation
Microsoft Entra ID uses OAuth authentication. When you connect your Microsoft Entra ID account, Pipedream will open a popup window where you can sign into Microsoft Entra ID and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Microsoft Entra ID API.
Pipedream requests the following authorization scopes when you connect your account:
User.Read
email
offline_access
openid
profile
Directory.ReadWrite.All
Group.ReadWrite.All
User.ReadWrite
GET
https://login.microsoftonline.com/common/oauth2/v2.0/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}