meetergomeetergo Help

SCIM Provisioning

Automatically manage users in meetergo through your identity provider

Updated on December 15, 2025

SCIM (System for Cross-domain Identity Management) allows you to automatically provision and deprovision users in meetergo from your identity provider (IdP). When employees join or leave your organization, their meetergo access is updated automatically.

What SCIM Does

Action in IdPResult in meetergo
Create userNew meetergo account created
Update userUser details synced
Deactivate usermeetergo access disabled
Delete userUser removed from meetergo

Benefits

  • Automated onboarding: New employees get meetergo access automatically
  • Instant offboarding: Departing employees lose access immediately
  • Reduced admin work: No manual user management
  • Consistent data: User info stays in sync with your directory
  • Security compliance: Centralized access control

Supported Identity Providers

meetergo's SCIM API works with any IdP that supports SCIM 2.0:

  • Okta
  • Azure AD / Entra ID
  • OneLogin
  • JumpCloud
  • Google Workspace (via third-party)
  • Other SCIM 2.0 compatible systems

Prerequisites

Before setting up SCIM:

  1. Enterprise plan: SCIM is an enterprise feature
  2. Admin access: You need company admin rights in meetergo
  3. IdP admin access: You need to configure your identity provider
  4. SSO configured: Usually set up SAML SSO first

SCIM Endpoints

meetergo provides these SCIM endpoints:

MethodEndpointDescription
GET/scim/Users/:idGet user by ID
GET/scim/UsersList users (with pagination)
POST/scim/UsersCreate new user
PUT/scim/Users/:idUpdate user
GET/scim/GroupsList groups (stub)
PATCH/scim/UsersPartial update (stub)

Authentication

SCIM requests use HTTP Basic Authentication:

  • Username: Your meetergo company ID
  • Password: Your SCIM secret token (provided by meetergo)
Authorization: Basic base64(companyId:scimSecret)

Setting Up SCIM

Step 1: Request SCIM Access

Contact meetergo support to:

  1. Enable SCIM for your account
  2. Receive your SCIM credentials
  3. Get your SCIM endpoint URL

Step 2: Configure Your IdP

In your identity provider:

  1. Add meetergo as a SCIM application
  2. Enter the SCIM endpoint URL
  3. Configure authentication (Basic Auth)
  4. Map user attributes

Step 3: Attribute Mapping

Map your IdP attributes to meetergo fields:

IdP Attributemeetergo Field
userNameemail
name.givenNamefirstname
name.familyNamelastname
displayNamefullname
localelanguage preference
externalIdExternal identifier (for SAML linking)
activeAccount status

Step 4: Test Provisioning

Before enabling for all users:

  1. Provision a test user
  2. Verify they appear in meetergo
  3. Test attribute sync
  4. Test deprovisioning

User Lifecycle

Provisioning (Create)

When a user is assigned in your IdP:

  1. IdP sends POST request to /scim/Users
  2. meetergo creates the user account
  3. User receives welcome email (if configured)
  4. Default availability and meeting type are created
  5. User can log in via SSO

Updating

When user details change in IdP:

  1. IdP sends PUT request to /scim/Users/:id
  2. meetergo updates user information
  3. Changes reflect immediately

Deprovisioning

When a user is removed from the app in IdP:

  1. IdP sends PUT with active: false
  2. meetergo marks user as SCIM-disabled
  3. User cannot log in
  4. Data is preserved but inaccessible

What Gets Provisioned

Automatic Setup

When a user is provisioned:

  • User account created
  • Linked to your company
  • Default availability schedule
  • Default meeting type (if configured)
  • SSO identity linked (via externalId)

What's Not Provisioned

  • Calendar connections (user must connect)
  • Custom meeting types (admin creates or user creates)
  • Personal preferences

SAML + SCIM Integration

For full SSO experience:

  1. Set up SAML SSO first
  2. Configure SCIM provisioning
  3. Link identities via externalId

The externalId from SCIM is matched with the SAML NameID to link accounts.

Troubleshooting

User Not Provisioned

Check:

  • SCIM credentials are correct
  • User is assigned to meetergo app in IdP
  • Required attributes are mapped
  • meetergo's SCIM endpoint is reachable

User Can't Log In

Verify:

  • User was provisioned successfully
  • User is not deactivated (active: true)
  • SAML SSO is configured correctly
  • externalId matches SAML NameID

Attributes Not Syncing

Ensure:

  • Attribute mapping is correct in IdP
  • IdP is sending update requests
  • No transformation errors in IdP logs

Deprovisioning Not Working

Check:

  • IdP is sending deactivation request
  • active: false is being sent
  • meetergo received the request (check audit logs)

Best Practices

Start Small

  1. Pilot with a small group
  2. Verify provisioning works
  3. Test deprovisioning
  4. Roll out to organization

Audit Regularly

  • Review provisioned users periodically
  • Check for orphaned accounts
  • Verify deprovisioned users can't access

Document Your Setup

Keep records of:

  • Attribute mapping configuration
  • Custom settings
  • Integration contacts

Limitations

Group Provisioning

meetergo's SCIM implementation focuses on users. Group management is handled within meetergo's native interface.

Partial Updates (PATCH)

The PATCH endpoint is a stub. Use PUT for updates.

FAQ

Can I provision users without SSO?

SCIM works best with SSO. Users provisioned via SCIM typically log in via SAML SSO.

What happens to a user's data when deprovisioned?

Data is preserved but the user cannot access it. For full deletion, contact support.

Can I re-provision a deprovisioned user?

Yes, updating active: true reactivates the user.

Is SCIM available on all plans?

SCIM is an enterprise feature. Contact sales for access.

Was this article helpful?

Let us know if this article answered your questions.