Integrations
- Integrations
- 1Password
- Abnormal
- Absolute
- AbuseIPDB
- Adaptive Shield
- Adobe Cloud
- ADP
- Agari Phishing Response
- Airlock
- Airlock Digital
- Akamai Identity Cloud Social
- Alert Logic
- AlgoSec Firewall Analyzer
- AlienVault OTX
- AlienVault USM
- Anodot
- Ansible
- Anvilogic
- Any Run
- Apex One
- ArcSight ESM
- Area 1
- Asana
- Asset Panda
- Atlassian User Management
- Atlassian User Provisioning
- auth0
- Authentik
- Authomize
- Automox
- AWS
- AWS IAM Identity Center
- Axonius
- Azure
- Azure Data Explorer
- Azure DevOps
- Azure Log Analytics
- Azure Storage
- BambooHR
- Big Fix
- BigPanda
- Bitbucket
- Bitdefender
- Bitsight
- Bitwarden
- Black Duck
- Black Kite
- Blink
- BMC Remedy
- Box
- Brinqa
- Cato Networks
- Censys
- Check Point Harmony
- Check Point Infinity Events
- Check Point XDR-XPR
- Check Point Management
- Checkmarx One
- Checkmarx SAST
- Chorus
- Chronicle
- Cisco Advanced Phishing Protection
- Cisco Domain Protection
- Cisco Meraki
- Cisco Talos
- Cisco Umbrella
- Cisco Webex
- Claroty xDome
- ClearPass
- ClickHouse
- ClickUp
- Cloud Custodian
- Cloudflare
- Cobalt
- Compass
- Confluence
- Confluence Data Center
- Coralogix
- Coralogix Incident Management
- Cortex XDR
- Cortex Xpanse
- CredStash
- Cribl
- CrowdStrike
- CyberArk
- Cybersixgill
- CyCognito
- Cyera
- Cylance
- Cyware CTIX
- Darktrace
- Dasera
- Databricks
- Datadog
- DataSet
- Delighted
- Delinea
- Devo
- Discord
- Docusign
- Domo
- Drata
- Dropbox
- Dropbox Business
- Druva
- Duo
- Duo Auth
- Dynatrace
- EasyVista
- EchoTrail
- Egnyte
- Egnyte Secure Govern
- Elasticsearch
- Entro
- Ermetic
- Exabeam
- Exchange Online
- Expel
- F5 BIG IP
- Falcon LogScale
- Falcon Surface
- Flare.io
- Forcepoint DLP
- Forescout
- FortiGate
- Freshservice
- GCP
- Ghostwriter
- Git
- GitHub
- GitLab
- Glean
- Gmail
- Google Calendar
- Google Chat
- Google Docs
- Google Drive
- Google Forms
- Google Looker
- Google Meet
- Google Sheets
- Google Workspace
- Grafana
- Grip Security
- GYTPOL
- Have I Been Pwned
- HiBob
- HubSpot
- Hunters
- Hybrid Analysis
- Hyperproof
- IBM Cloud
- IBM NS1 Connect
- IBM X Force
- Imperva
- incident.io
- Infoblox Cloud Services Portal
- Integrations
- Intercom
- Intezer
- IP API
- IPinfo
- IPWHOIS
- Ironscales
- Ivanti RiskSense
- Jamf
- JetBrains
- JFrog
- Jira
- Jira Data Center
- Joe Sandbox
- JumpCloud
- Kandji
- Keeper Secrets Manager
- Kenna Security
- KnowBe4
- KnowBe4 Events
- Kubernetes
- Lacework
- LaunchDarkly
- Linear
- Litmos
- LogicMonitor
- LogRhythm
- Manage Engine ServiceDesk Plus
- Mattermost
- Maven
- Microsoft Defender For Cloud
- Microsoft Defender For Cloud Apps
- Microsoft Defender For Endpoints
- Microsoft Defender XDR
- Microsoft E-Discovery
- Microsoft Entra ID
- Microsoft Graph
- Microsoft Intune
- Microsoft Office 365 Management Activity
- Microsoft Outlook
- Microsoft Purview
- Microsoft Sentinel
- Microsoft SQL Server
- Microsoft Teams
- Mimecast
- MISP
- Monday
- MongoDB Atlas
- MxToolbox
- Neo4j
- NetBox
- Netography
- Netskope
- New Relic
- Nightfall AI
- NinjaOne
- Notion
- Nozomi Networks
- Nuclei
- Nucleus
- Nutanix Hypervisor
- Obsidian
- Okta
- Okta
- Actions
- Overview
- Activate User
- Add User To Group
- Clear User Sessions
- Create Group
- Create User
- Deactivate User
- Delete User
- Get A User's Factors
- Get Group By Display Name
- Get Logs
- Get User By Email
- List All Devices
- List Application Users By ID
- List Applications
- List Group Members
- List Groups
- List Policies
- List User Groups
- List Users
- Okta Custom Action
- Remove User From Group
- Reset Password
- Suspend User
- Unsuspend User
- Update User
- Triggers
- OneDrive
- OneLogin
- OneTrust
- OpenAI
- OpenCTI
- Opsgenie
- OPSWAT
- Oracle Cloud
- Oracle HCM
- Orca Security
- OWASP ZAP
- PagerDuty
- Palo Alto Cloud NGFW
- Palo Alto Firewall
- Panther
- Pentera
- Perception Point
- PhishLabs
- PhishLabs Incident Data
- PhishLabs Open Web Monitoring
- Pingdom
- PingID
- PingOne
- PlexTrac
- PortSwigger
- Postman
- Postman SCIM
- Power BI
- PowerShell
- Prisma Access
- Prisma Cloud CSPM
- Prisma Cloud CWP
- Prometheus
- Proofpoint
- Proofpoint ITM
- Proofpoint Protection Server
- Proofpoint Security Awareness Training
- Proofpoint TAP
- Proofpoint Threat Response Auto Pull
- Pub-Sub
- QRadar
- Qualys
- Rapid7
- Rapid7 InsightIDR
- Rapid7 InsightVM Cloud
- Rapid7 Threat Command
- Reco
- Recorded Future
- Red Hat IdM
- Rippling
- runZero
- SafeBase
- Sage HR
- SailPoint
- SailPoint IdentityIQ
- Salesforce
- SAP Ariba
- ScienceLogic
- Securin
- Securin VI
- SecurityScorecard
- Securonix
- SemGrep
- SentinelOne
- ServiceNow
- SharePoint
- Shodan
- Shopify
- Silverfort
- Slack
- Smartsheet
- Snipe-IT
- Snowflake
- Snyk
- SolarWinds Service Desk
- SonarQube
- Sophos
- Split
- Splunk
- Splunk Observability
- Splunk SOAR
- Spur
- StrongDM
- Sumo Logic
- Symantec EDR
- Sysdig
- Tableau
- Tanium
- TeamCity
- TeamViewer
- Telegram
- Tenable
- Tenable Security Center
- Terraform
- Terraform Cloud
- TheHive
- Thinkst Canary
- ThreatQuotient
- Trellix Email Security
- Trello
- Trend Vision One
- Twilio
- UKG HR
- Uptycs
- URLScan
- Vault
- Veracode
- Verkada
- Vertica
- VirusTotal
- VMware Carbon Black
- VMware vSphere
- WeChat
- WhatsApp
- Whois
- WildFire
- Wiz
- Workday
- Workspace ONE UEM
- YesWeHack
- Zendesk
- Zero Networks
- Zoom
- Zscaler Internet Access
- Zscaler Private Access
Actions
List Groups
Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query.
To learn more, visit the Okta documentation.
Basic Parameters
Parameter | Description |
---|---|
Query | Searches the name property of groups for matching value. |
Return All Pages | Automatically fetch all resources, page by page. |
Advanced Parameters
Parameter | Description |
---|---|
Expand | Adds extra metadata to the response if provided. Possible values are stats and/or app. |
Limit | Specifies the number of group results in a page.If you don’t specify a value for limit and don’t specify a query, only 200 results are returned for most orgs.If you don’t specify any value for limit and do specify a query, a maximum of 10 results are returned. |
Search | Filter expression for groups based on the SCIM protocol specification.For more information visit https://developer.okta.com/docs/reference/core-okta-api/#filter.For example: type eq "APP_GROUP" or lastUpdated gt "yyyy-MM-dd'T'HH:mm:ss.SSSZ" |
Example Output
[ { "id": "00g1emaKYZTWRYYRRTSK", "created": "2015-02-06T10:11:28.000Z", "lastUpdated": "2015-10-05T19:16:43.000Z", "lastMembershipUpdated": "2015-11-28T19:15:32.000Z", "objectClass": [ "okta:user_group" ], "type": "OKTA_GROUP", "profile": { "name": "West Coast Users", "description": "All Users West of The Rockies" }, "_links": { "logo": [ { "name": "medium", "href": "https://{yourOktaDomain}/img/logos/groups/okta-medium.png", "type": "image/png" }, { "name": "large", "href": "https://{yourOktaDomain}/img/logos/groups/okta-large.png", "type": "image/png" } ], "users": { "href": "https://{yourOktaDomain}/api/v1/groups/00g1emaKYZTWRYYRRTSK/users" }, "apps": { "href": "https://{yourOktaDomain}/api/v1/groups/00g1emaKYZTWRYYRRTSK/apps" } } }, { "id": "00garwpuyxHaWOkdV0g4", "created": "2015-08-15T19:15:17.000Z", "lastUpdated": "2015-11-18T04:02:19.000Z", "lastMembershipUpdated": "2015-08-15T19:15:17.000Z", "objectClass": [ "okta:windows_security_principal" ], "type": "APP_GROUP", "profile": { "name": "Engineering Users", "description": "corp.example.com/Engineering/Engineering Users", "groupType": "Security", "samAccountName": "Engineering Users", "objectSid": "S-1-5-21-717838489-685202119-709183397-1177", "groupScope": "Global", "dn": "CN=Engineering Users,OU=Engineering,DC=corp,DC=example,DC=com", "windowsDomainQualifiedName": "CORP\\Engineering Users", "externalId": "OZJdWdONCU6h7WjQKp+LPA==" }, "source": { "id": "0oa2v0el0gP90aqjJ0g7" }, "_links": { "logo": [ { "name": "medium", "href": "https://{yourOktaDomain}/img/logos/groups/active_directory-medium.png", "type": "image/png" }, { "name": "large", "href": "https://{yourOktaDomain}/img/logos/groups/active_directory-large.png", "type": "image/png" } ], "source": { "href": "https://{yourOktaDomain}/api/v1/apps/0oa2v0el0gP90aqjJ0g7" }, "users": { "href": "https://{yourOktaDomain}/api/v1/groups/00garwpuyxHaWOkdV0g4/users" }, "apps": { "href": "https://{yourOktaDomain}/api/v1/groups/00garwpuyxHaWOkdV0g4/apps" } } }]
Workflow Library Example
Temporarily Add User to Group with Okta
Preview this Workflow on desktop
Was this page helpful?