PUT
/scim/v2/Groups/{groupId}

Update an existing SCIM group, using a valid access key.

This endpoint allows administrators to update an existing SCIM group using the SCIM group ID, which is a required field. You can update the display name and members through this API endpoint.

The response includes the group's object which includes details about the groups including the members.

It is important to note the bearer token for SCIM API endpoints. The format is ProjectId:AccessKey the access key must be associated with the applicable tenant and associated with the tenant admin role.

See also

Endpoint Authentication

Use authorization bearer header with the following format:

Authorization: Bearer \<ProjectId:AccessKey\>

Try it

/scim/v2/Groups/{groupId}

The Authorization access token

Authorization

Authorization
Required
Bearer <token>

< Project ID >:< Access Key > as bearer

In: header

Request Body

groupIdstring

displayNamestring

membersarray<object>

externalIdstring

excludedAttributesstring

Path Parameters

groupId
Required
string

Status codeDescription
200OK
curl -X PUT "https://api.descope.com/scim/v2/Groups/string" \
  -d '{
  "groupId": "string",
  "displayName": "string",
  "members": [
    {
      "value": "string",
      "display": "string"
    }
  ],
  "externalId": "string",
  "excludedAttributes": "string"
}'

{
  "displayName": "string",
  "schemas": [
    "string"
  ],
  "id": "string",
  "members": [
    {
      "value": "string",
      "display": "string"
    }
  ],
  "meta": {
    "created": {},
    "location": "string",
    "lastModified": {},
    "resourceType": "string"
  },
  "externalId": "string",
  "detail": "string"
}

Was this helpful?