Importing Active Directory Groups for Management with the Workspace Service

Importing Active Directory Groups for Management with the Workspace Service

Overview

The Workspace service is used to manage access to Application Groups, Applications and Resources for each users.

Each Application Group, Application or Resource is mapped to Active Directory security groups.  These can then be used with services such as Citrix Hosted Apps and Desktops, VMWare Workspace One, or even to control access to Applications and Groups using traditional tools such as SCCM.

The Workspace Import tool speeds the import of groups from Active Directory for subsequent management via Workspace.  
Currently, only Private Locations support the Workspace Import service 

Provisioning the Workspace (Previously known as Citrix) Service to the Customer 

If the Workspace service hasn't been configured before, please follow this guide - https://support.automate101.com/portal/en/kb/articles/citrix-service-planning
note - If you are not doing a traditional Citrix XenApp/XenDesktop deployment, most configuration options can be skipped. A Server Collection must be created on step 7 of the installation guide. This dependency will be removed in a future version.

Navigate to the customer and provision the Workspace/Citrix service - It is likely if this is a fresh installation, there will be no Applications or Resources. Regardless of this, just provision the service even if you have no values for Applications/Resources.



Importing the Applications/Resources

Once the service is provisioned to the customer , Navigate to "Services > Workspace/Citrix > Configuration > Import" on the left hand menu.



The Workspace Import feature will retrieve the OU structure from the directory.
Select the Relevant OU where the Security Groups are stored.
In this example, the Security Groups are under "WorkspaceUsersOU > Queenstown > Executive Team"




Select the relevant Applications/Resources you'd like to import.  Multiple Applications/Resources can be selected for import.

You will be presented with the option of selecting if the Group is an Application or Resource. 
If the "Provision the Workspace service to users who are not provisioned with the service already." Option is selected, it will automatically provision all the users who are members of the selected Application or Resource with the Workspace Service, as well as adding the respective Application/Resource to them that they are a member of.




Now, we can see that our user has the relevant Service and the correct Applications that they have in the Remote Active Directory




    • Related Articles

    • Adding a Remote Dedicated Customer

      Overview In Atria V15, we now have the ability to manage Private Active Directory's. Customers who have their own AD Infrastructure, gain the same self service and management capabilities of Atria that have worked so well for multi-tenant Active ...
    • How to - Bulk import users from Active Directory

      Sometimes, you need to import users that have been created in Active Directory, but not in Atria. Whether these users were created via a Script, or users were created directly in Active Directory but not in Atria, you need a quick way to add them ...
    • Microsoft Online Group Management in Atria

      Introduction to Group Management Groups are a fundamental feature used to control access and make information sharing easier.  In the Microsoft 365 platform, there are four core group types, all of which have a core component in Azure AD.  Many ...
    • Planned Retirement of Hosted Apps and Desktops Service

      Overlap between existing Atria service modules Atria has two core service modules used for managing Desktops, Applications and associated Resources.  These are known as “Citrix” Service, (CITRIX) and “Hosted Apps and Desktops” Service (HAAD) These ...
    • Using Azure Active Directory to Authenticate with Atria

      Overview It is possible for the Atria users to login into Atria using their Azure AD Account. For doing so, some configuration required both in Azure Active Directory and Atria. Here in this document we are going to show the required configurations ...