Collect User Information Through Microsoft Entra ID

Microsoft Entra ID, formerly known as Azure AD, is designed for the cloud, providing scalability and seamless integration with other Microsoft cloud services, such as Office 365, Azure resources, and other SaaS applications. Microsoft Entra ID can handle a large number of users and identities, making it suitable for organizations of all sizes. It is scalable and can easily accommodate the increasing number of users and resources.

For tenants that are using Microsoft Entra ID as the directory source, SysTrack can get the user information for an endpoint connected to Microsoft Entra ID.

In order for Microsoft Entra ID data collection to work, make sure you have gone through the Office 365 integration steps, where you need to select the User.Read.All permission to access the following fields in the Azure_AD table, which provides valuable information about user identities in Azure Active Directory (Microsoft Entra ID).

Column Name Column Description
accountEnabled Indicates whether the user account is currently enabled or disabled.
businessPhones The telephone numbers for the user.
city The city where the user is located.
country The country/region in which the user is located.
createdDateTime The date and time the user was created.
department The name for the department where the user works.
displayName The user's name displayed in the address book.
faxNumber The user's fax number.
givenName The user's first name.
id The user's unique identifier.
jobTitle The user's job title.
lastPasswordChangeDateTime The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time.
mail The user's SMTP address.
mobilePhone The primary cellular telephone number.
officeLocation The office location in the user's place of business.
surname The user's family name or last name.
userPrincipalName The user principal name (UPN) in the format of alias@domain, where domain must be present in the tenant's collection of verified domains.