Considerations for existing deployments

With 8x8 Integration with Microsoft Azure Active Directory, several factors to consider for existing deployments include managing user names and separating Single Sign-On from user provisioning.

Usernames

If you already have several 8x8 users set up in Configuration Manager and their usernames (as shown in Configuration Manager) are different from their usernames in Azure AD, please read this section carefully.

In order to link existing 8x8 users with their Azure AD equivalents, they must have the same username in Azure AD and Configuration Manager. If your users already log in to 8x8 apps with their Azure AD credentials via SSO, then their 8x8 usernames can be updated to match with no disruption to the users. However, if your users currently log in with their 8x8 username (for example, they are not using their Azure AD credentials via Single Sign-On) then we strongly recommend enabling SSO and switching your users over to logging in with their Azure AD credentials via Single Sign-On before enabling user provisioning. This allows alignment of the usernames without further disruption and also provides the benefits of Single Sign-On.

Separation of Single Sign-On from user provisioning

If you already have an established user base using an earlier version of the application for Single Sign-On and you want to phase in user provisioning with a smaller subset of users, you can install a second instance of the 8x8 app into your Azure AD environment, with one configured for SSO and the other configured for User Provisioning. With this scheme you can assign users or groups to the two apps independently.