👪 SCIM (System for Cross-domain Identity Management)

SSO and SCIM goes together like peanut butter and jelly.

We are excited to introduce SCIM to continue solidifying Rootly as the most enterprise-ready incident management platform on the market.

SCIM ensures your user data is secure and automates the user identify lifecycle (e.g. automatic deprovisioning).

What can you do?

  • Provisioning - onboard all your users onto Rootly at once
  • Creation - automatically create users in Rootly when you create a new user in your identity provider (all are supported)
  • Deactivate - automatically remove users in Rootly when you delete a user in your identity provider

Does it work with any identify provider?

Yes! We are using SCIM 2.0 standard and compatible with any identity provider (Okta, Azure AD, Google, etc.)

Existing customers can try it today by visiting our Documentation.


🌝 New & Improved

  • 🆕 Edit timestamps directly from Slack with /incident timestamp (e.g. Starting, Detected, Acknowledged, Mitigated, Resolved, etc)
  • 🆕 Creating an incident from alerts that Rootly ingests now allow you to update incident details first instead of automatically declaring it
  • 🆕 Ability to customize alert payload with custom incident copy and incident variables when you page from PagerDuty / Opsgenie
  • 🆕 Services and Functionalities now support importing from Opsgenie
  • 💅 Multiple company email domains can be used in a single Rootly workspace
  • 💅 Postmortem custom fields are now separated by Rootly generated and external generated (e.g. Confluence, Google Docs)
  • 💅 Better support for organizations with multiple workspaces in how we handle cross-channel interactions
  • 💅 Changes and modifications to timestamps now show up in the incident timeline
  • 🐛 Fixed issue where pinning images to incident timeline from Slack occasionally did not work first try
  • 🐛 Fixed issue where the order of events on incident timeline were incorrect
  • 🐛 Fixed issue in Google Docs workflow task where selecting a drive folder did not populate
Previous post
Previous post
You are viewing the latest post

Update Custom Incident Fields Using Workflows

🤖 Ask Rootly AI (+ More New AI Features!)

Rootly AI Editor: Fix Typos, Grammatical Errors, and Wordy Text Instantly

📊 Dashboard Sharing Permissions

✍️ Customize Your Wordbank for Automatic Incident Title Generation

🧠 Smart Defaults for Jira

🔌 The Rootly Plugin for Zendesk

🪄 Rootly Retrospectives

⚡ Command Palette: Lightning Fast Navigation with a Single Keyboard Command

Rootly Terraformer: Seamlessly Bring Workflows From Rootly’s UI to Terraform

Smart Defaults for Slack Configuration

Rootly Rewind: Celebrating 2023 With Our Amazing Customers!

Search and Filter Available Actions for Workflows

Incident Timeline Comments: Add Context and Move from Conversation to Action Seamlessly

Introducing: Rootly x ClickUp! Our New Integration for Seamless Collaboration and Task-Tracking

The New and Improved Home Dashboard

Guided Onboarding Flow for New Rootly Users

Fields List View and More UX Improvements for Forms & Form Fields

Bulk Actions for Incidents and Workflows

Share and Set Permissions for Rootly Metrics Dashboards

Bulk Edit Task and Follow-up Action Items

Create Fully Custom Slack Forms Using Our New Form Builder

Specify Public vs Internal Incident Titles on Your Rootly Status Pages

Integrate with Multiple Instances of Jira and Confluence

Auto map any user from PagerDuty and Jira to Rootly incidents with new user lookup