How to get started?
Onboarding
Last updated
Onboarding
Last updated
Requirements:
Microsoft Entra ID (formerly known as Azure Active Directory)
For hybrid setups: You’ll also need to complete
ServiceChanger provides a streamlined and user-friendly method for connecting to your Microsoft Entra ID tenant via . Through our intuitive onboarding screen, all you need to do is input your Entra Tenant ID and grant admin consent – it's that easy.
Open , sign in and navigate towards Microsoft Entra ID.
Copy your (Entra) Tenant ID
Paste your (Entra) Tenant ID
Submit
Grant permission by logging in with an Global Administrator account
Requirements:
Ensure the following prerequisites are met before proceeding:
User, Group, and Membership information must be accessible (at minimum, read-only) in Microsoft Entra ID.
Additionally, confirm that these components are set up:
Hybrid Worker(s)
Microsoft Entra Connect (or AD Connect)
Automation Account (Runbooks) in Azure
Many companies still utilize Active Directory (AD) as their primary source for identity and access management, with changes synchronized to Entra ID. ServiceChanger seamlessly supports managing these environments simultaneously.
How to Set This Up?
Start with Steps 1 & 2 to ensure Entra ID is properly connected and in sync.
Go to the onboarding link you received in your mailbox after completing the '' process
After that, your will start synchronizing the users, groups, and user-group relations from your Entra ID Tenant. This may take a few minutes.
Grant operators access rights to ServiceChanger can be found on the .
Once that's done, you're ready to start creating your Attribute-Based Access Control (ABAC) model. We really suggest getting the hang of the first.
To review your current state of transformation,
How Does It Work? ServiceChanger directly reads from Entra ID, not from Active Directory. However, updates made within ServiceChanger are exposed through the , allowing you to reflect these updates back into your Active Directory environment.
Set up your runbook to fetch delta changes from the and apply them to your local Active Directory.
To make things easier, we’ve also for you. It’s optional but available if needed.