website/blog: Fix typo in SCIM post (#7136)

Fix typo in SCIM post

Signed-off-by: Rebecca Dodd <82806852+rebeccadee@users.noreply.github.com>
This commit is contained in:
Rebecca Dodd 2023-10-10 11:58:33 +01:00 committed by GitHub
parent dd7d3bf738
commit 52ab0be787
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 1 additions and 1 deletions

View File

@ -39,7 +39,7 @@ Most modern SaaS applications support SCIM, making it essential for security ven
# Growing pains
authentik currently supports SCIM going outwards; which means is that authentik is your source of truth/central directory, and you can use authentik together with a tool like [Sentry](https://sentry.io) that supports SCIM. In this case all your users or employees in authentik automatically get created in Sentry, with their correct group assignment, and they can just log in.
authentik currently supports SCIM going outwards; what this means is that authentik is your source of truth/central directory, and you can use authentik together with a tool like [Sentry](https://sentry.io) that supports SCIM. In this case all your users or employees in authentik automatically get created in Sentry, with their correct group assignment, and they can just log in.
Most of the information and commentary I see about SCIM focuses on the advantages described above, but I dont see a lot of talk about the pitfalls of SCIM. Im sharing our experiences here and am curious if others have found the same or can tell me how theyre avoiding these (I would love to hear that were doing this wrong actually!).