Skip to main content

Using Multiple itemit Workspaces with a Single Active Directory Domain

C
Written by Christine Goh
Updated over a week ago

This guide assumes you have already completed the Active Directory integration described in “Active Directory Integration with itemit”.

Prerequisite: Complete Article 1

In modern enterprise environments, access management must be centralised. If your organisation uses itemit for asset tracking and Microsoft Entra ID (formerly Azure AD) as your single source of truth for identity, you can unify multiple workspaces under a single domain account.

This guide explains how to integrate several workspaces into one AD domain, allowing users to seamlessly switch between them using a convenient drop-down menu.

Prerequisites: What You Will Need

Before starting the integration within the itemit interface, you must gather specific credentials from your Microsoft Entra ID portal. You will need:

  • Domain Name

  • Client ID

  • Tenant ID

  • Client Secret

Note: For a detailed walkthrough on how to generate these credentials in Azure, please refer to our guide: itemit supports integration with Microsoft Entra ID

Step-by-Step Setup Guide

To link multiple workspaces to a single domain, you must perform the following configuration for each workspace individually.

Step 1: Integrating the First Workspace (Workspace A)

  • Log In: Access Workspace A that you wish to integrate.

  • Navigate to Settings: Go to Settings > Active Directory Integration and click Connect.

Enter Credentials: Fill in the required fields: Domain name, Client ID, Tenant ID, and Client Secret.

Sync Groups: On the next screen, select the Azure AD Groups to Sync Users from.

Assign Roles: Choose the appropriate user role (Choose Role) and access level (Share All or Share Subset), then click Add Group.

Step 2: Integrating the Second Workspace (Workspace B)

To add another workspace to the same AD ecosystem, simply repeat the process:

  • Log in to Workspace B.

  • Follow the exact same actions described in Steps 2 through 5 of the previous section, using the same Entra ID credentials.

User Experience: How It Works

Once the administrator has configured the workspaces, the login process for employees becomes straightforward:

  1. On the login page, select Log in via Azure Active Directory.

  2. Enter your corporate Domain.

  3. Authenticate using your Microsoft credentials.

  4. Seamless Switching: Once logged in, the user can click on their name or the workspace name in the top-right corner.

A drop-down menu will appear, listing all integrated workspaces: Workspace A, Workspace B, and any others linked to that domain.

Key Benefits

  • Single Sign-On (SSO): Users don’t need to remember different passwords for different departments or branches.

  • Easy Navigation: Switch between asset databases with just one click.

  • Centralised Security: Administrators manage access to all workspaces from a single Microsoft Entra ID console.

Tip: If you need to add a third or fourth workspace in the future, simply repeat the algorithm above. The system will automatically include them in the global list for the relevant user groups.

Did this answer your question?