How to set up and use the Microsoft Azure and Google Workspace integrations

This article explains how to set up the integrations to automatically discover and sync services your employees log in to using SSO and new users and groups that get added to your domain.


Content in this article

How to set up the Azure/Workspace integration

Shadow IT detection

Ignoring Services, Users & Groups

Unignore Services, Users & Groups

Can I have multiple active Azure and Workspace integrations?

What happens if I deactivate an Azure or Workspace integration in Substly?

How often does Substly sync with our Azure/Workspace account?


 

Introduction

While setting up your Substly account, the integrations with Azure/Workspace are a great time saver.

Once your Substly account has been set up, using these integrations is one of the measures you should take to discover shadow IT in your organization.

By activating Substly's integration with Microsoft Azure and/or Google Workspace, you'll be able to:

  • Easily sync groups, users, and services from your Azure/Workspace account into Substly.
  • Get alerted when an employee uses SSO to log in to a service that is not in your Substly account.
  • Get notified about new Users and Groups that have been created in your AD.

How to set up the Azure/Workspace integration

Although the Microsoft Azure and Google Workspace integrations are separate, we have built them similarly to make it easier for you. Throughout this article, we'll use the term Azure/Workspace integration.

  1. Navigate to the Integrations page in the main menu.

  2. Click on the Microsoft Azure or Google Workspace integration (we'll use the Workspace integration as an example in this article, but both integrations work the same way).

  3. Check the boxes to choose what data to sync to your Substly account and click Activate. These are the permissions we ask for and why.Microsoft Azure - not activated-1

  4. Choose the Groups you want to sync by marking the checkboxes on the left-hand side. As you mark the checkboxes, the status updates from Not Synced to To be Synced. You can mark the groups individually or in bulk by clicking on the checkbox at the top of the list. 

    Once you have marked the groups you want to sync, click Next.  

    Tip! You can always return to this page and change which groups you want to sync.

  5. If you have chosen to sync any groups in the previous step, the users in those groups are already marked as To be Synced on this page. 

    If you want to sync other Users than users from those groups, mark the checkboxes on the left-hand side. As you mark the checkboxes, the status updates from Not Synced to To be Synced. You can mark them one at a time or in bulk by clicking on the checkbox at the top of the list.


    Tip! Filter the view on Organizational Units, Status, and/or Groups to simplify bulk-adding users. You can also return to this page and sync other users later.
     

  6. Substly can help you discover Services your employees' login into using SSO and sync them to your Substly account. Syncing services work like syncing groups and users explained above. After marking the services you want to sync, click Next



    Tip! You can always return to this page and change which services you want to sync.

  7. Preview and confirm your choices by clicking on Start Sync. Done!

 

Shadow IT detection

Using the Azure/Workspace integration allows Substly to alert you if employees log in via SSO to a service that hasn't been added to your Substly account. Substly will also notify you when new groups and users get created in the AD by showing an orange notification icon in the main menu.

The notification icon also shows the number of Services, Users & Groups detected but still needs to be synced to Substly or Ignored.

Ignoring Services, Users & Groups

Ignore Services, Users, and Groups you don't want to sync to your Substly account to enable Substly to aid you in your shadow IT detection efforts.

Below is a step-by-step guide that shows you how to ignore Users.

Note! Ignoring Services and Groups works the same way.

Ignore Services, Users, and Groups one by one

  1. Click Ignore on the right-hand side on the users you want Substly to ignore syncing. As you click Ignore, the users get filtered out from the default list directly. Here's how you can see them again.

Bulk-ignore Services, Users, and Groups

  1. Use any of the filters to display only the users you want to bulk-ignore.


  2. Bulk-mark the users you want to ignore by clicking on the checkbox to the left, on the top of the list of users.

  3. Once the checkboxes of all the users you want to ignore are marked, click Ignore xx users to ignore them all at once. 


    Tip! As you ignore users, they get filtered out from the default view. If you want to see them again or Unignore them, simply change the filters in the middle of the screen.

Unignore Services, Users & Groups

Ignored users are not shown by default, but you can use filters to see them and unignore them.
  1. To see Ignored users, use the status filter and select Ignored.
  2. To unignore a user click Unignore. After clicking the Unignore button, the user can be synced again.

Can I have multiple active Azure and Workspace integrations?

You can have both an active Azure and active Workspace at once.

If you want to sync groups, users, and services from multiple Azure accounts or Workspace accounts, you can sync one, deactivate that integration, and sync the other account afterward.

However, you can only have one Azure or Workspace integration activated each time, so you will not be notified of any changes in your AD unless that account is activated in Substly.

What happens if I deactivate an Azure or Workspace integration in Substly?

The Azure or Workspace account that you deactivate the integration for stops syncing, but no data is removed automatically from Substly. 

After deactivating the integration, you can remove Groups, off-board Users, and archive Services on their respective pages. 

If you activate a deactivated Azure/Workspace account, you'll be prompted to sync all groups, users, and services removed from Substly but still exist in the Azure/Workspace account.

How often does Substly sync with our Azure/Workspace account? 

An activated Microsoft Azure & Google Workspace integration automatically syncs every 15 minutes. If you have made changes in your Azure or Workspace account and want the changes to be reflected in Substly immediately, you can navigate to the integrations page and click Re-run sync.

 

Read more about using the Microsoft Azure and Google Workspace integrations to detect shadow.