Applies to

Smartsheet
  • Enterprise

Capabilities

Who can use this capability

  • System Admins and an IT Administrator can set up Active Directory with Smartsheet.
  • System Admins can manage users (provision, deprovision, change user profile information and roles) through AD as long as they’re also an Azure AD Administrator.

Manage Smartsheet users through Azure Active Directory

Leverage Azure Active Directory (Azure AD) to provision, deprovision, and manage the profile data of users in your Smartsheet account.

PLANS

  • Smartsheet
  • Enterprise

Permissions

  • System Admins and an IT Administrator can set up Active Directory with Smartsheet.
  • System Admins can manage users (provision, deprovision, change user profile information and roles) through AD as long as they’re also an Azure AD Administrator.

Prerequisites

  1. Contact your Smartsheet account representative to have this capability enabled for your organization’s account. Let your account representative know the escrow user information for your Smartsheet account. All objects owned by a deprovisioned user will get transferred to this escrow user.
  2. Take the Azure Active Directory and Smartsheet Integration online training.

Connect Azure AD with Smartsheet

 

Use this SCIM URL to configure Azure Active Directory integration: https://scim.smartsheet.com/v2/

 

  1. Sign in to Smartsheet with System Admin credentials.
  2. In Smartsheet, generate an API token under Account > Apps and Integrations > API Access > Generate new access token. The token generated runs with your credentials—this is a password to your account. Treat it as such.
  3. In Azure AD, work with your IT administrator to enable the Smartsheet gallery tile with the application ID 3290e3f7-d3ac-4165-bcef-cf4874fc4270.

User list report

To download your current user list:

  1. Navigate to Account > Admin Center.
  2. Select User Management > More Actions > User List. See Manage User Accounts for more info. Use this list as a reference to assign users with the correct roles in Azure AD.

When you set up Azure groups for provisioning, all users should be in the unlicensed user group even if you're giving them a license. This ensures all users are provisioned to your account when logging in to Smartsheet for the first time.

Brandfolder Image
Download User List as a CSV file

In this report, you can find the following fields:

  • Name
  • Email
  • Status
  • Division
  • Department
  • Cost Center

Division, Department, and Cost Center data populate through your Active Directory service. If there's data for these fields, then data for these fields is present in the User List report. If these fields don't have data from the Directory Service, they show blank in the report.

The data in the report should automatically sync with the Directory Service, although the exact refresh rate is determined by the Directory Service.

Keep this in mind

After the setup, be careful when making major changes, such as manual or scripted bulk modifications. Improperly prepared scripts may cause unintentional deprovisioning when used with the Azure Directory Integration. If you have questions or require further assistance with making significant changes, contact Support.

Was this article helpful?
YesNo