Active Directory sync checklist (for existing customers)

Make sure you are ready to sync your Active Directory with an existing SwipedOn account

🏳️ Available on our Enterprise plan 

With SwipedOn's easy Active Directory Sync, you can have your employee list populated and automatically maintained from your on-premise Active Directory in just a few minutes. Here are a few things you'll want to do first to get the most out of this feature.

Email addresses (both Active Directory and SwipedOn)

The Active Directory sync agent will use an employee's email address as the unique identifier to match an employee in SwipedOn with a user in Active Directory. Before running the sync agent, you should make sure that email addresses are formatted in the same way in both SwipedOn and Active Directory so that the correct records are linked to each other. 

If an exact email match cannot be found in Active Directory, the employee record in SwipedOn will need to be archived or excluded from the synchronization. Both of these actions can be reversed later for an individual employee.

Employee fields (SwipedOn) 

In the SwipedOn web dashboard, go to the Employee Settings page. Check that you have all of the fields you want to be updated by Active Directory. The sync includes first and last name, email address, phone number and location by default, but if you want to include other data, such as Job Title, Department or anything else, make sure you have a field for this. Remember, if you set a field as a Primary Field, it will display as a subtitle for employees on the iPad or Android tablet.

Locations (SwipedOn) 

If subscribed to a multi-location Enterprise plan, make sure all of the locations you wish to synchronize with Active Directory are created in SwipedOn. Locations are managed within the 'Locations & Devices' view of the SwipedOn web dashboard. 

Organizational Units (Active Directory) 

If you don't want every user in Active Directory to be pushed through to SwipedOn, you may wish to use an Organizational Unit to group the relevant users together. Talk to your Active Directory administrator to see if this already exists or would need to be set up.

Offices (Active Directory)

Another way to effectively filter your Active Directory is to ensure that the Office field is completed accurately for every user you wish to synchronize. You can choose to set up the sync process so that only employees from particular locations are synchronized.

If you have multiple locations in SwipedOn, it is essential that users have the correct Office recorded in Active Directory. 

Phone Numbers (Active Directory)

To ensure synchronized employees can receive SMS notifications, the Telephone Number field in Active Directory (General tab) should be populated with employees' mobile phone numbers. Include a '+' and the country code at the beginning of the number to ensure the formatting is correct and text messages can be sent and received.