GET
/scim/v2/Users/{userId}

Load an existing SCIM user, using a valid access key.

This endpoint allows administrators to load an existing SCIM user.

The response includes the user's object, which includes details about the users including their email, phone, username, name, etc.

It is important to note the bearer token for SCIM API endpoints. The format is ProjectId:AccessKey the access key must be associated with the applicable tenant and associated with the tenant admin role.

Next Steps

Once you have user data, you can utilize Update SCIM Group to add or remove the user on groups.

See also

Endpoint Authentication

Use authorization bearer header with the following format:

Authorization: Bearer \<ProjectId:AccessKey\>

Try it

/scim/v2/Users/{userId}

The Authorization access token

Authorization

Authorization
Required
Bearer <token>

< Project ID >:< Access Key > as bearer

In: header

Path Parameters

userId
Required
string

Status codeDescription
200OK
curl -X GET "https://api.descope.com/scim/v2/Users/string"

{
  "user": {
    "schemas": [
      "string"
    ],
    "id": "string",
    "userName": "string",
    "meta": {
      "created": {},
      "location": "string",
      "lastModified": {},
      "resourceType": "string"
    },
    "emails": [
      {
        "value": "string",
        "primary": true,
        "type": "string"
      }
    ],
    "name": {
      "givenName": "string",
      "familyName": "string",
      "middleName": "string"
    },
    "active": true,
    "displayName": "string",
    "detail": "string",
    "title": "string"
  }
}

Was this helpful?