Invite Users via Identity Providers

This page describes how to invite Users to Crystal via Identity Providers.

As an Admin Member, there are two invitation methods that you can use to invite Users to Crystal: manual or via Identity Provider.

This guide focuses on the invitation via IDP method (you can read about the alternative method here).

Let's see how to do it.

Remember

As viewing permissions are inherited from Groups, after the invitation process don't forget to also add the invited Users to one or more Groups in order to grant them viewing permissions to data - otherwise they won’t be able to talk to Crystal on the first access.

Choose Identity Provider

You have two possible Identity Providers (IDPs) to choose from:

  • Microsoft IDP: this option will enable Users to log in with their company's Microsoft credentials

  • Google IDP: this option will enable Users to log in with their company's Google credentials

Please Note

Both Identity Providers can be enabled at the same time if needed.

Set Up Identity Provider

To be able to invite Users via Identity Provider, the Identity Provider must be enabled on Crystal first!

Let's see how to do it in the dedicated tutorials!


Jump to Section

pageEnable the Microsoft Identity ProviderpageEnable the Google Identity Provider

Invite Users via Identity Provider

Once the Identity Provider has been successfully enabled on Crystal, you’ll be capable to invite Users via the Google or Azure Workspace, like this:

  1. go to the Section "People" and click on "Invite People"

  1. choose the option "Import from Google Workspace" or "Import from Azure" - based on which ones you have enabled

  1. select the Users from the list that opens up

  1. choose the role for the User

Crystal Roles

Remember that Member Users are the ones who can access the Crystal Advisor only, whereas Admin Users can access both the Advisor and the Console.

To know more about Crystal Users' roles, check this article.

At this point, everything is set!

The Users you invited will be capable to perform the Login without creating a Crystal Account, but using their existing Google or Microsoft emails instead.

Please Note

Identity Providers can also be used to create new Groups.


Last updated