Integrate with Stack Overflow for Teams

Automatically provision, update and deprovision users in Stack Overflow for Teams from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for Stack Overflow for Teams. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to setup the Stack Overflow for Teams integration.

Prerequisites

Important Considerations

  • Stack Overflow for Teams SCIM API is based on version 2.0 of the SCIM standard.
  • If you need to update your token, you must deactivate the IdM integration, update the token, and then reactivate the IdM integration.
  • Stack Overflow for Teams does not allow user creation over SCIM and it relies on Just In Time provisioning when a user presents a valid identity assertion.
  • Optionally, JumpCloud can manage userType via SCIM by enabling manage user roles on SCIM Integration settings page, Values accepted are as below:
    • Admin: the user is promoted to an Admin
    • Registered/Any: If set to any other value (such as Registered), the user is demoted from Admin
  • The following opeartions are supported for users:
    • Deactivate/Reactivate a user
    • Optionally promote/demote a user to/from Admin
  • Groups are not supported.

Attribute Considerations

A default set of attributes are managed for users. See the Attribute Mappings section for more details.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section
    • Close to configure your new application at a later time

Configuring the Identity Management Integration

To configure Stack Overflow for Teams

  1. On the Stack Overflow for Teams application, Navigate to Admin Settings -> Access Management -> SCIM integration where you will see three options:
    • Enable SCIM  – Determines whether or not the SCIM 2.0 API is active. This must be selected in the checkbox to enable SCIM 2.0 support.
    • Generate a SCIM authorization bearer token – The shared secret needed to configure an Identity Provider for SCIM 2.0 integration. Treat this as a password. If lost, a new token must be generated and configured in your Identity Provider.
    • Allow SCIM to manage user roles – Determines whether or not the ability to promote/demote users to/from Admin is enabled.
  2. Once these settings are configured, the rest of the work is done at the Identity Provider.

To configure JumpCloud 

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Configure.
  4. You are presented with two fields:
    • Base URL: https://stackoverflowteams.com/c/{{YOUR_TENANT_ID}}/auth/scim/v2
    • Token Key: paste the SCIM token you generated in the previous section.
  5. Click activate and then click save.
  6. You will receive a confirmation that the Identity Management integration has been successfully verified.
  7. You can now connect user groups to the application in JumpCloud to provision the members of that group in Stack Overflow for Teams. Learn how to Authorize Users to an Application.

After you've successfully integrated Stack Overflow for Teams with JumpCloud, Stack Overflow for Teams appears in the Applications list. You can now connect users to the application in JumpCloud to provision them in Stack Overflow for Teams.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Stack Overflow for Teams Value
username Username userName IdP Username
email Company Email emails: value email
firstname First Name name.givenName First Name
lastname Last Name name.familyName Last Name
active Status active active
employeeType employeeType userType userType

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported
    • Imported – user has been imported and has an account in JumpCloud

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the IdM Integration

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.
  7. You can now delete the application.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case