With 1Password Business, you can integrate 1Password with Microsoft Entra ID (previously Azure AD) to automate many common administrative tasks:
Provision users
- Create users: Assigned users and groups will be provisioned to 1Password.
- Update user attributes: Changing user attributes in your directory will change the mapped attributes in 1Password.
- Deactivate users: Disabling a user or removing their assignment in Entra ID will suspend the user in 1Password.
Manage groups
- Assign groups: Assign groups from your directory to sync them to 1Password or manage existing 1Password groups in Entra ID.
To get started, sign in to your account on the Microsoft Azure portal and follow these steps.
Before you begin
Before you can integrate 1Password with Entra ID, you’ll need to:
- Set up and deploy 1Password SCIM Bridge.
- Have a premium subscription for the administrator that will manage the 1Password application in Entra ID.
- Make sure Provisioning users & groups is turned on in the Automated User Provisioning page of your 1Password account.
These steps were recorded in January 2025 and may have changed since. Refer to the Microsoft documentation for the most up-to-date steps.
Step 1: Add 1Password as an enterprise application
If you already use 1Password Unlock with Entra ID, follow the steps below to create a new enterprise application for both integrations.
To add 1Password as an enterprise application in Entra ID:
- Select Microsoft Entra ID, then select Enterprise applications in the sidebar.
- Select New application, then choose Create your own application.
- Enter “1Password EPM” for the name of the app and select Integrate any other application you don’t find in the gallery (Non-gallery). Then select Create.
You’ll see the details of the application you just created. Continue to the next section to configure it.
If you use unlock with SSO, you'll also need to configure the new enterprise application for SSO.
Step 2: Connect your SCIM bridge
On the 1Password EPM application details page:
- Select Users and groups in the sidebar, then add a test user or group you want to provision to 1Password. You can add all the users and groups you want to provision after you test the integration.
- Select Provisioning in the sidebar, then select Connect your application.
- Enter your tenant URL and secret token.
- Tenant URL: the URL of your SCIM bridge (not your 1Password account sign-in address). For example:
https://scim.example.com
If you don't know your URL, make sure you've set up and deployed the SCIM bridge.
- Secret Token: the bearer token for your SCIM bridge
Learn what to do if you don't have your bearer token.
- Tenant URL: the URL of your SCIM bridge (not your 1Password account sign-in address). For example:
- Select Test Connection, then select Create and wait a moment for it to be created.
2.2: Customize attribute mappings
- Select Attribute mapping in the sidebar.
- Select Provision Microsoft Entra ID Users.
- Find the
userName
attribute in thecustomappsso
column and choose Edit. - Change the source attribute from
userPrincipalName
tomail
.If you choose a different Entra ID source attribute, make sure it's a routable email address.
- Select Ok.
- Select Save then select X in the top right.
Learn more about the required attributes and recommended mappings.
2.3: Test provisioning
- Select Provision on demand in the sidebar.
- Enter the name of the user or group that you chose in step 2. If you choose a group, make sure to select users in the group.
- Select Provision.
Review the results of this test to make the selected users and groups were synced to 1Password, then continue to step 5.
2.4: Scope users and turn on provisioning
When you’re ready to turn on provisioning:
- From the sidebar, select Users and groups and add the users and groups you want to provision. The users and groups you select will immediately be synced after the next step.
- From the sidebar, select Overview > Start provisioning.
Tip
Microsoft Entra ID has a 40-minute sync cycle so changes you make will occur after this cycle completes.
To sync user and group changes to 1Password immediately, use on-demand provisioning.
Next steps
When you turn on provisioning, existing 1Password users will be linked to Entra ID users if their email address matches. If their email address is different, they’ll be invited to 1Password again, so make sure any affected team members update their email address before you turn on provisioning.
If you have existing groups in 1Password that you want to sync with Entra ID, add them to the groups managed by provisioning:
- Sign in to your account on 1Password.com.
- Choose Integrations in the sidebar and choose Automated User Provisioning.
- Choose Manage in the Managed Groups section, then select the groups to sync.
If you've previously used the SCIM bridge, make sure to select any groups that were already synced with Entra ID. This will prevent problems syncing with your identity provider, including duplicate groups.
Get help
If users and groups aren’t being provisioned, make sure provisioning is turned on in your 1Password account:
- Sign in to your account on 1Password.com.
- Choose Integrations in the sidebar.
- Choose Automated User Provisioning.
- Make sure Provisioning users & groups is turned on.
Learn more
- (Microsoft Entra ID) Check the status of user provisioning
- Configure Unlock 1Password with Microsoft Entra ID
Appendix: Attribute mappings
Non-gallery applications in Entra ID include a default set of attribute mappings. The following attribute mappings are required for 1Password automated provisioning:
1Password (customappsso) attribute | Default Entra ID attribute | Recommended Entra ID attribute |
---|---|---|
userName | userPrincipalName | mail |
active | Switch([IsSoftDeleted], , "False", "True", "True", "False") | Switch([IsSoftDeleted], , "False", "True", "True", "False") |
displayName | displayName | displayName |
preferredLanguage | preferredLanguage | preferredLanguage |
externalId | mailNickname | mailNickname |
Learn how to customize user provisioning attribute-mappings in Entra ID.