Skip to main content

Directory Sync

Understand the basics of directory synchronization, how it works, and why it's essential for your organization. This guide covers everything you need to know

This guide provides a detailed explanation of Directory Sync, offering essential information for a comprehensive understanding.

This guide helps you understand what a Directory Sync is and provides you with all the information you need to understand it.

Organizations use their

The fallback content to display on prerendering
to manage users and their SaaS access, to activate or deactivate users or manage access privileges via groups. With Cryptr DirectorySync, you will be able to stay synchronized with the
The fallback content to display on prerendering
of your customers (organizations).

Some important concepts you should know.

First it is important to understand a few concepts. If you won't, you can go ahead.

ConceptDescription
SCIMSystem for Cross-domain Identity Management (or SCIM) is a standard for automating the exchange of user identity information between identity
The fallback content to display on prerendering
, or IT systems.
ProvisionningProvisioning refers to the creation, maintenance and deactivation of user objects and user attributes, as they exist in one or more systems, directories or
The fallback content to display on prerendering
, in response to automated or interactive business processes.
DeprovisionningDeprovisioning refers to the deletion of user objects and user attributes.

What is Directory Sync ?

A Directory Sync is the Cryptr object that gives you the ability to use the SCIM in your

The fallback content to display on prerendering
. Without a Directory Sync it is impossible to use the SCIM protocol. To use it you should work with an Identity Provider. Most common Identity Providers are Azure AD, Okta, Ping Identity or Google Workspace for example.

Why use Directory Sync ?

As your company grows, expands and develops, so does the number of employees who work with you. The number of identities to be managed is therefore more and more important and the work of the IT teams more and more complex. When a new employee joins you or when another one changes his name, identities have to be managed, created or updated. Making these changes by hand would be long and tedious for your IT teams. Especially in the context of a fast development of your company. This is why using a Directory Sync is a great asset.

Indeed, once this one is set up, each modification of an identity on the identity provider side will be taken into account and propagated on all the services which consume this SSO. Thus the security of your system is maintained. For example, an employee who has left your company will no longer be able to access the services to which he had access. A person who has changed his last name following a marriage will see his profile updated on all his services…

The three components of the Directory Sync.

There are three different important aspects that make up a Directory Sync. The first is the Directory Sync itself, it is this element that will manage the possibility or not to use the Synchronization and that will make the link with your Provider (Okta, Azure AD…). Without this element you won’t be able to use Synchronisation. The two other elements are the

The fallback content to display on prerendering
and the
The fallback content to display on prerendering
. Indeed the Directory Sync will allow to create groups and users, to modify or delete them.

Your Directory Sync will be the basis for creating users and groups from the SCIM.

You can learn more about these elements by consulting our documentation (API).