POST
/scim/v2/Groups

Create a SCIM group, using a valid access key.

This endpoint allows administrators to create new SCIM groups within their environement. When creating the group, you can configure the groupId, displayName, and it's members.

The response includes the new group's group object which includes details about the groups including the members.

It is important to note the bearer token for SCIM API endpoints. The format is ProjectId:AccessKey the access key must be associated with the applicable tenant and associated with the tenant admin role.

Next Steps

Once you have created the group, you can later add or remove users from the SCIM groups via Update SCIM Group.

See also

Endpoint Authentication

Use authorization bearer header with the following format:

Authorization: Bearer \<ProjectId:AccessKey\>

Try it

/scim/v2/Groups

The Authorization access token

Authorization

Authorization
Required
Bearer <token>

< Project ID >:< Access Key > as bearer

In: header

Request Body

groupIdstring

displayNamestring

membersarray<object>

externalIdstring

excludedAttributesstring

Status codeDescription
200OK
curl -X POST "https://api.descope.com/scim/v2/Groups" \
  -d '{
  "groupId": "string",
  "displayName": "string",
  "members": [
    {
      "value": "string",
      "display": "string"
    }
  ],
  "externalId": "string",
  "excludedAttributes": "string"
}'

{
  "displayName": "string",
  "schemas": [
    "string"
  ],
  "id": "string",
  "members": [
    {
      "value": "string",
      "display": "string"
    }
  ],
  "meta": {
    "created": {},
    "location": "string",
    "lastModified": {},
    "resourceType": "string"
  },
  "externalId": "string",
  "detail": "string"
}

Was this helpful?