Unified.to
Blog

How to use SCIM with the Unified API


October 3, 2024

This guide explains how to use System for Cross-domain Identity Management (SCIM) with Unified.to. SCIM is a standardized API for managing user identities across different systems, enabling seamless identity management across multiple integrations.

For developers already using SCIM, Unified.to's support means you can leverage your existing SCIM knowledge and implementations across a wider range of integrations.

Before you begin

This guide assumes you already have a basic understanding of SCIM and its purpose in identity management. You can read more about it in the official specification.

Using SCIM with Unified.to

Unified.to provides SCIM-compliant endpoints for managing user identities. These endpoints return data in the standard SCIM format.

View the API references for:

If you've already implemented SCIM in your application, you can simply point it to our SCIM endpoints.

Leverage SCIM extensions

In addition to the core SCIM schema, Unified.to supports the following extensions:

'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
'urn:ietf:params:scim:schemas:extension:lattice:attributes:1.0:User'
'urn:ietf:params:scim:schemas:extension:peakon:2.0:User'

These extensions allow for more detailed user attributes specific to certain platforms.

Use SCIM for any integration that supports the Employee object

One of the key advantages of using SCIM with Unified.to is that we have virtualized its behaviour in order to support a vast number of integrations. This means you can use SCIM with any integration that supports the Employee object (i.e. all HR integrations), regardless of whether the underlying API natively supports SCIM.

By using Unified.to, you can expand your SCIM-compatible integrations from just a handful to over 100 different service providers.

See also

Blog