Office 365 Identity Provider and Access Review Integration
Connect Office 365 as an identity provider in Sprinto to sync user identities and enable automated access reviews for compliance checks.
The Office 365 Identity Provider and Access Review integration enables Sprinto to securely sync user identity and access data from Microsoft Entra ID (formerly Azure Active Directory). This data powers people-related compliance checks and automated access reviews.
This integration is a prerequisite for enabling Office 365–based integrations such as Employee Groups and Vendor Discovery. Sprinto uses read-only Microsoft Graph permissions and does not modify any data in your Office 365 tenant.
Prerequisites
Global Administrator access to the Microsoft Entra ID tenant
Admin access in Sprinto
Permissions required
Sprinto follows the principle of least privilege and requests only the permissions required to read identity, directory, and audit metadata.
On Office 365 (Microsoft Entra ID)
The following Microsoft Graph permissions are requested during authentication:
User.Read.All
Read user profiles
Organization.Read.All
Read organisation details
Reports.Read.All
Read sign-in and usage reports
Directory.Read.All
Read directory objects and relationships
AuditLog.Read.All
Read audit and sign-in logs
Important
All permissions are read-only.
Sprinto does not create, update, or delete users, roles, or groups.
Admin consent is required during authentication.
On Sprinto
Admin access is required to configure integrations.
How it works
Once connected, Sprinto authenticates with Microsoft Entra ID using OAuth and retrieves:
User identities and basic profile information
Directory relationships and roles
Sign-in and audit metadata
Sprinto uses this information to:
Power identity-based compliance checks
Enable access review workflows
Act as a foundation for Office 365–based downstream integrations
Sprinto performs an initial validation after connection and continues to sync identity data automatically.
Connect Office 365 Identity Provider and Access Review to Sprinto
Steps in Sprinto
Sign in to the Sprinto dashboard.
Go to Settings → Integrations.
Search for Office 365.

Under Office 365 – Identity Provider and Access Review, select Connect.
Review the permissions and data usage details, then select Next.

Confirm that you have admin access to Office 365.
Select Connect Office365 to start authentication.

Steps in Microsoft Entra ID
When redirected, sign in using a Global Administrator account.
Review the requested Microsoft Graph permissions.
Grant admin consent to allow Sprinto to read identity and audit data.
After authorisation, you are redirected back to Sprinto.
Confirm successful connection
Once the connection is complete:
The integration status updates to Connected
Identity data begins syncing into Sprinto
Access review–related controls and checks are activated
Post-integration behaviour (PCF flow)
After the integration is enabled:
Sprinto syncs user identities and directory metadata from Office 365
Access reviews become available across supported controls
Changes to users, roles, or status are reflected automatically in subsequent syncs
Downstream integrations such as Employee Groups and Vendor Discovery can now be enabled
Initial syncing may take several minutes, depending on tenant size.
Troubleshooting
Unable to connect Office 365
Cause: The signed-in user does not have Global Administrator privileges. Resolution: Sign in using a Global Administrator account and retry the integration.
Admin consent prompt does not appear
Cause: Permissions were previously partially granted or blocked. Resolution: Reconnect the integration and explicitly grant admin consent for all requested permissions.
Identity data not syncing
Cause: One or more required Microsoft Graph permissions were revoked. Resolution: Reconnect the integration and reapprove all requested permissions.
If you want, I can next:
Align this article terminology with the Office 365 Employee Groups article for consistency, or
Prepare a shared prerequisite reference page for all Office 365–based integrations.
Last updated

