Blog article

What Is SCIM? Everything You Need To Know

System for Cross-domain Identity Management (SCIM) helps businesses to automatically manage user accounts across different applications and systems.

Lukas Dolnicek

5

Min read

Elevate your network security with GoodAccess

A system for Cross-domain Identity Management (SCIM) helps businesses to automatically manage user accounts across different applications and systems. In this article we will take a look at what SCIM is all about and what benefits can SCIM provisioning unlock to businesses.

Almost every company today uses multiple software and online services, ranging from local setups to cloud services and apps. Each one has its own user accounts and passwords so the task of managing user access across multiple sites can be quite challenging and may result in errors, misconfigurations, and security vulnerabilities. Overall, it is quite a hassle for users and company administrators to keep track of all these accounts and make sure all the access rights are set up and maintained properly.

SCIM comes to the rescue by providing a standardized method for managing user accounts. It's like having a universal key that can unlock and manage all the different programs and systems you need to use. With SCIM, companies can automate tasks like creating new accounts, updating user information, and removing accounts when someone leaves the company. It saves a lot of time and effort for administrators and makes it simpler for employees like you to access the resources you need.

In this article, we will investigate:

➡️ What SCIM is all about.

➡️ SCIM provisioning.

➡️ How to use SCIM in your business.

Key Terms:

💡 System for cross-domain identity management (SCIM): This is a way a business can manage user identities and how they gain access to business digital resources.

💡 Standard protocol: A set of rules that determine how different software and devices within your company will communicate with each other. SCIM is a standard protocol.

💡 User identities: A set of data that uniquely identifies a user—or employee—in your business.

💡 SCIM provisioning and de-provisioning user access: These are two automated processes involved in SCIM that relate to providing or revoking access for users within your business.

💡 SCIM endpoints: A company’s SCIM endpoints are web addresses or URLs that a SCIM client can use to interact with a SCIM server.

💡 SCIM clients: Software applications like Okta used to manage user identities and access control across business systems, which helps companies manage and secure user authentication.

💡 SCIM objects: An object is a data structure that stores and manages data about users and groups, like their names and email address.

Fig 1: A simplified scheme of how system for cross-domain identity management (SCIM) works

Table of contents

Cross-domain Identity Management (SCIM) Explained

What Is SCIM Provisioning?

How to Use SCIM in Your Business

How GoodAccess Uses SCIM to Keep Your Business Safe

Frequently Asked Questions (FAQs)

Cross-domain Identity Management (SCIM) Explained

Cross-domain Identity Management is an open standard that facilitates the automated provisioning and management of user identities and access rights across different systems and applications.

SCIM was created in 2011 in response to many companies starting to use more software-as-a-service (SaaS) apps and cloud-based applications, and therefore requiring more innovative ways to manage access to these services.

Businesses may have hundreds or thousands of applications, servers, databases, and files employees need access to. The primary purpose of SCIM is to simplify user identity management and streamline the process of user onboarding, offboarding, and access control in a heterogeneous IT environment.

SCIM helps businesses manage who can access specific applications and files within the company, thereby tightening up security. It allows companies to manage user identities and access rights in IT systems.

An IT department needs SCIM for administering privileged access management (PAM), which manages and monitors the access rights of each employee.

💻 New on the Job

If you have ever started a new job, you probably received your laptop on your first day.

What you might not be aware of is that the IT administrators at your new company had to put a lot of work and time into setting up all your user accounts so that you can easily access all the software, tools, and cloud applications you need to do your job.

SCIM helps administrators easily set up user accounts and implement access management.

It also minimizes the risk of you making a mistake that results in a costly cyberattack.

How does SCIM work?

So, which systems does SCIM allow you to manage permissions for? These systems can include:

📧 Email.

📂 File storage.

🤝 Collaboration tools.

💻 Software.

☁️ Cloud-based apps.


SCIM provides a standard set of rules—known as SCIM protocol—that help create, update, and delete user accounts and access rights. It establishes communication between identity providers and service providers using REST API.

Identity providers (IdPs): Systems that manage user identities and authentication. An identity provider is used to support authentication and authorization services for SCIM clients and servers.

Service providers: The companies selling software your employees need to do their jobs, like Microsoft 365, Salesforce or Slack.

SCIM REST API: A way for systems and applications to communicate with one another, which is based on a set of standardized rules known as representational state transfer (REST) to make managing user identities and access rights easier.


SCIM makes it simpler to manage user accounts across multiple applications and systems, which saves administrators tons of time. But it also gives employees a more seamless experience in accessing the applications they are assigned to use.

It also provides the administrator with control over who uses business resources, ensuring only the right employees access your sensitive information. For example, you would only want your finance team to be able to access your financial/accounting system, but you would not want your interns to access this data. SCIM helps you manage this scenario, and when an employee is leaving the company, the administrator simply deletes their account from business systems with ease.

Fig 2: SCIM provisioning

How does SCIM prevent user error and protect your business?

There is a greater risk of errors when user accounts are managed manually. By automating many of the manual processes involved in managing access rights and user identities, SCIM minimizes the chance of user error.

Using SCIM can improve the security of your business as there is less of a chance of hackers getting their hands on sensitive information—like usernames and passwords, for instance.

This is important, because when an attacker gets hold of login credentials, they can infiltrate your business network and wreak havoc—for example, by stealing your data.

An added advantage is that SCIM, together with authentication services such as SSO, also helps businesses to comply with GDPR, NIS2, and other regulations by managing and storing customer data securely.

What Is SCIM Provisioning?

SCIM user provisioning and de-provisioning refers to adding and deleting a user’s access rights to a service provider.

The three types of SCIM provisioning

User provisioning is setting up a new user account and giving them access to the systems they need to do their job.

Group provisioning is used to manage access control in many systems simultaneously. It includes syncing user information with their corresponding group names.

Automated provisioning is usually related to cloud services that automatically manage user identities and roles. Automated provisioning allows your IT department to create new user identities and maintain and remove existing ones.

How does SCIM provisioning work?

SCIM provisioning works by creating a user identity for each new user, assigning them relevant roles and permissions, and setting up their access to different systems.

User de-provisioning removes user access when it is no longer needed, such as when an employee leaves your company or changes roles.

De-provisioning also includes revoking access rights and removing user identity data to ensure their account is inactive.

The benefits of SCIM provisioning for your organization

SCIM provisioning can benefit your business in a few ways:

  • Reduce human error and complexity: SCIM user provisioning allows your IT administrator to automate provisioning accounts and reduces the chances of human error.
  • Enhance team productivity: SCIM provisioning improves your team’s productivity by making onboarding and offboarding simpler and more streamlined.
  • Reduce costs: Automating any process within your business can reduce costs, making SCIM provisioning an effective solution to save you money.

How to Use SCIM in Your Business

Typically, if you want to implement SCIM in your business, you and your system administrator would follow these steps:

Evaluate your need for SCIM

You must first decide if your business definitely needs SCIM.

  • It is useful in companies with multiple systems that must be managed centrally.
  • If you have many employees who require access to many different applications, SCIM would certainly be useful in your business.
  • However, this is not to say that SCIM would not be useful in smaller businesses.
  • Anytime you can automate a process, you are saving time and money.
  • Additionally, if you want to prevent a human error that could lead to an attack, SCIM is also a good protocol to have in place.
  1. Choose an identity provider (IdP)

Identity provider service stores user identity data and uses authentication methods to verify users, meaning an employee must verify their identity by using factors like a username and password before they are allowed access to your systems.

An identity provider is a service you need if you want to implement SCIM. Typical representatives are Microsoft Entra ID, Okta, and Google Cloud Identity which a business can utilize to enable their employees to securely connect with desired digital resources.

It is also not unusual that businesses use their on-premise Active Directory as an identity provider service. Such setup creates obstacles when the business wants to connect its local IdP with cloud services so another IdP, i.e. Entra ID or Okta, has to be used as a mediator between sites.

  1. Configure the identity provider

Next, you need to configure your chosen identity provider to support SCIM. This involves connecting the identity provider and the systems you need to manage.

  1. Configure target systems

Your target systems are those you want to manage using SCIM. Configuring your target systems involves setting up a connection between these systems and the identity provider.

  1. Test and deploy

Now that you have established all these connections, you can test your SCIM setup to ensure it works how you want it to. Once you have completed your testing, you can deploy SCIM for user management across your systems and applications.

How GoodAccess Uses SCIM to Keep Your Business Safe

In GoodAccess we develop a secure remote access platform tailored to business needs, so we are always looking for new ways to further secure your business.

In 2023, we implemented the SCIM protocol within GoodAccess to automate user provisioning. This will help you streamline your onboarding and offboarding processes using SCIM provisioning, and keep your business secure against human error-based attacks.

Create your free account and test GoodAccess via our full-featured, 14-day free trial.

Frequently Asked Questions (FAQs)

What are core identity resources?

Core identity resources are the basic building blocks of the user identity information exchanged between your systems. These resources include user accounts, groups, and access rights.

SCIM ensures that systems can understand and exchange this information consistently, allowing businesses to automate user management.

What are organization-imposed firewalls?

Organization-imposed firewalls are security measures that control and monitor network traffic.

These firewalls may get in the way of your systems communicating with one another over the internet using SCIM.

SCIM uses HTTPS as the protocol—or set of rules—for exchanging identity information between your systems.

If you have a firewall in place that blocks HTTPS, then SCIM cannot function optimally.

What are user attributes?

In relation to SCIM, user attributes consist of information that makes up a user identity profile.

Specific attribute details include things like the person’s name, email address, contact number, and role within the company.

SCIM ensures that these user attributes can be understood and exchanged by systems consistently.

If an employee changes their email address, for example, SCIM will update this change across all the systems that use this user identity information.

SCIM ensures that users have up-to-date profiles at all times.

Let’s get started

See why your peers choose GoodAccess. Create your free account today and enjoy all premium features for 14 days, hassle-free.
Trusted by 1300+ customers