Skip to main content
All CollectionsIntegrationsMicrosoft Entra
Integrate with Microsoft Entra
Integrate with Microsoft Entra

Keep your Microsoft Entra data up-to-date in your Dotdigital account with daily list syncs.

Gareth Burroughes avatar
Written by Gareth Burroughes
Updated over a week ago

Before you start

Things you need to know:

  • To connect Microsoft Entra ID with Dotdigital you must have the following credentials:

    • Directory (Tenant) ID.

    • Application (Client) ID.

    • Client secret value.


Microsoft Entra application setup

1. Register the app

  1. Sign in to your Microsoft Azure account.

  2. Find the heading Azure services and select Microsoft Entra ID.

  3. Expand the Manage drop-down menu and select App Registrations.

  4. Select + New registration.

2. Configure the app

  1. For Name, enter a name for the application.

    • This is a user-facing display name that can be changed later.

  2. Under the heading Supported account types, select Accounts in this organizational directory only (Single Tenant).

  3. Under the heading Redirect URL, expand the platform drop-down menu and select Web. Then enter one of the following URLs depending on your region:

  4. Select Register.

  5. Once the app is created, note down the Application (client) ID and the Directory (tenant) ID, you need these IDs later.

3. Setting up permissions

  1. After the app has been created, expand the Manage drop-down menu and select API permissions.

  2. Select + Add a permission and select Microsoft Graph.

  3. Select Application Permissions.

  4. Expand the User drop-down menu and select the checkboxes for the following permissions:

    • User.Read.All

    • User.Export.All

  5. Select Add permissions.

  6. If required, select Grant admin consent and select Yes to grant admin consent.


4. Retrieve secret value

  1. Expand Manage drop-down menu and select Certificates & secrets.

  2. Select + New client secret.

  3. Select the Description field and enter a description.

  4. Expand the Expires drop-down menu and choose an expiration date.

    • Note down your chosen expiration date as the integration will stop functioning once the secret expires.

  5. Once created, copy the secret’s Value and use it during the authentication process in Dotdigital.

  6. Select Add.


5. Authenticate the integration

  1. In your Dotdigital account, go to Connect > Integrations and select Microsoft Entra.

  2. Select NEXT.

  3. Select New authentication.

  4. Enter the Directory ID, Client ID, and Client secret.

  5. Select CREATE.

  6. When you’re ready to move on, select NEXT.


6. Map data fields

The following Microsoft Entra ID fields are automatically mapped to the relevant data fields in your Dotdigital account:

Microsoft Entra ID field

Dotdigital data field

givenName

FIRSTNAME

surname

LASTNAME

displayName

FULLNAME

userPrincipalName

Email

mobilePhone

Mobile number

Edit an existing mapping

To change the existing mapping of ID fields to data fields:

  1. Expand the drop-down menu for either an ID field or a data field, and choose a new field.

  2. Repeat this step for the corresponding ID field or data field.

Add new a mapping

To add new mappings of ID fields to data fields:

  1. To create a new mapping row, select Add a new mapping.

  2. Expand the drop-down menu for either an ID field or a data field, and choose a field.

  3. Repeat this step for the corresponding ID field or data field.

Delete a mapping

To delete mappings of ID fields to data fields:

  1. Find the mapping row you want to delete and select the delete icon at the end of the row.

Complete mappings

Once you have finished mapping the fields, select FINISH. The integration runs and creates a list for your Microsoft Entra users. This list can be found by going to Audience > Lists and searching for Microsoft Entra users.

Did this answer your question?