• Products
  • Get started
  • Documentation
  • Resources

Import information from Microsoft Entra ID into Assets

Assets in Jira Service Management is a Premium and Enterprise only feature. Learn more about Assets.

This integration is still in development, and you may encounter bugs and feature improvements while using this software. Changes to functionality - including the data imported - may occur without notice.

We recommend using this app in an empty object schema.

To provide feedback on this app, please use our feedback form.

 

The Assets - Microsoft Entra ID Integration is an app that allows you to import information from Microsoft Entra ID (formerly Azure AD) into Assets for Jira Service Management. The app can be used to automatically map your data into Assets, making it easier to keep your information up to date.

You can connect your Microsoft Entra ID instance into Assets and import your data by following the steps below:

Install the Microsoft Entra ID app

Before you can import information Microsoft Entra ID into Assets, you must install the Assets-Microsoft Entra ID app. It can be downloaded from the Atlassian Marketplace.

Configure permissions in Microsoft Entra ID

You will need to configure app permissions before you can run the import. To do this, you will need to navigate into your instance of Microsoft Entra ID.

  1. Navigate to your instance of Microsoft Entra ID.

  2. Select Applications from the left sidebar, then select App registrations.

  3. At the top of the screen, select New registration.

  4. Enter a Name for your new app registration.

  5. Under Supported account types, select Accounts in this organization only.

  6. Select Register at the bottom to create your new app registration.

  7. You are now viewing detailed information about your new app registration. Select API permissions from the left sidebar.

  8. Select Add a permission.

  9. A screen now appears that lets you select from a list of commonly used Microsoft APIs. Select Microsoft Graph.

  10. Under What type of permissions does your application require? select Application permissions.

  11. A screen now appears that allows you select permissions from a list:

    1. Enable permissions for User > User.Read.All

    2. Enable permissions for Application > Application.Read.All

    3. Enable permissions for Group > Group.Read.All

  12. At the bottom of the screen, select Add permission to add these new permissions.

  13. You are now at the Configured permissions screen, where you can see the permissions you have just added. You will note that the Application.Read.All and User.Read.All permissions have the note “Not granted for MSFT” in the Status column.

  14. In Configured permissions, select Grant admin consent for MSFT and grant consent for these permissions by selecting Yes.

  15. The the Status column, all of the permissions should now say “Granted for MSFT”.

Create a secret key in Microsoft Entra ID

Now that you have configured the app permissions, you will need to generate an a Secret Key in Microsoft Entra ID:

  1. Navigate to your instance of Microsoft Entra ID.

  2. Select the app registration you created in the last section.

  3. In the left sidebar, select Certificates and secrets and select New client secret.

    1. Enter a Description for the new client secret.

    2. In the Expires column, select the default value of Recommended: 180 days (6 months).

    3. At the bottom of the screen, select Add to add your new secret key.

    4. You are now back in the Certificates and secrets screen. Select the Client secrets tab.

    5. In the Value column, copy the value of your secret key to a safe place.

  4. In the left sidebar, select Overview.

    1. Copy the value of your Application (Client) ID to a safe place.

    2. Copy the value of your Directory (Tenant) ID to a safe place.

Create and configure your import structure in Assets

You will start by creating a new import structure that will connect our data in Microsoft Entra ID to an object schema in Assets. Then you will copy the value of your Application (Client) ID, Directory (Tenant) ID, and Secret Key from Entra ID into your Assets import structure:

If you are creating a new object schema, or importing your Microsoft Entra ID information into an existing schema, please be aware that some object type names are reserved. The following object type names may not be used in this object schema when importing information from Microsoft Entra ID:

  • Users

  • Groups

  • Departments

  • Roles

  • Enterprise Application

  • Client Secret

  1. Navigate to Assets.

  2. Create a new object schema to contain your data from Microsoft Entra ID, or import the data into an existing schema. We recommend using this app in an empty schema to avoid any confusion with your existing data. Find out more information about object schemas.

  3. Select your object schema, then select Schema configuration.

  4. Select the Import tab, then select Create import.

  5. Select Microsoft Entra ID.

  6. In the Define import structure screen, enter a Name and a Description for your import.

  7. Select Create import to create the new import structure.

  8. Select your new import.

  9. Select and then select Configure app.

  10. Enter your Application (Client) ID, Directory (Tenant) ID, and Secret Key.

  11. Select Save configuration.

Run the import in Assets

Now we can run the import and pull information from Microsoft Entra ID into Assets:

  1. Navigate to Assets.

  2. Select your object schema, then select Schema configuration.

  3. Select the Import tab, then select your new import.

  4. Select and then select Import data.

Additional Help