OKTA user provisioning
Stephan Hale avatar
Written by Stephan Hale
Updated over a week ago

Step­ by­Step Configuration Instructions for Okta SCIM

Step 1 - API Access Token

To get started you need to create an OAuth Bearer Token to access AlexisHR API. This is done via Settings -> Access tokens.

When creating the token it will only be shown once, so make sure you copy & keep it safe.

Give your token an easily identifiable name and, if needed, a description and if you only want to allow this access token to be able to access the provisioning API (SCIM)

Step 2 - Configure Okta

Set the required fields as follows:

Domain:
- For production (app.alexishr.com): alexishr

- For our sandbox environment (app.sandbox.alexishr.com):

sandbox.alexishr

OAuth Bearer Token

add the token from step 5 here

Schedule import should be set to the preferred interval, we recommend every 1 hour or less.

Okta username format: should be set to Email Address.
Imported user is an exact match to Okta user if: should be set to Email matches

Check Allow SCIM 2.0 AlexisHR app to source Okta users for Profile Sourcing to be enabled (recommended).

This makes AlexisHR the source for updates on user and sets the app to read only.

Note: Make sure the Application Username Format in the tab Sign on is set to Email!

Step 3 - Okta Attribute Mappings

Under Okta Attribute Mappings you can remove any mappings you do not want or need. The values set up are all the recommended values. To see descriptions on our SCIM user attributes see our API SCIM documentation here.

Troubleshooting and Tips

If you need any assistance contact AlexisHR support via the chat at AlexisHR

Did this answer your question?