cancel
Showing results for 
Search instead for 
Did you mean: 
Disclaimer
JUMPCLOUD EXPRESSLY DISCLAIMS ALL REPRESENTATIONS, WARRANTIES, CONDITIONS, AND LIABILITIES OF ANY KIND ARISING FROM OR RELATED TO THIRD-PARTY SOFTWARE, SCRIPTS, REPOSITORIES, AND APIS. JUMPCLOUD IS NOT REQUIRED TO SUPPORT ANY SUCH THIRD-PARTY MATERIALS AND ALL RISKS RELATED TO THIRD-PARTY MATERIALS ARE YOUR RESPONSIBILITY. PLEASE ALSO REVIEW THE JUMPCLOUD TOS.

User Access Review Automation Script in JumpCloud

arockia
Novitiate I

Access Review is a major and hectic process in continuous improvement of security and identity provisioning in an organisation. With saying that, having an automated script to fetch the user access mapping with the device will be really helpful for the IT admin to validate or review the access quickly.

Being a customer of JumpCloud, We faced a challenge in getting that mapping directly from JumpCloud admin console since it’s not a direct report available in console(Expecting the same soon). @Ben_Garrison helped with a PowerShell script which does a similar report and We have developed a Python script to solve this specific requirements.

Required Report:

Report with the below columns:

  • Email
  • State
  • TOTP Status
  • Device Name
  • Operating System
  • Serial Number
  • User Access

Python Script:

https://github.com/arockia-arulnathan/support/blob/python-scripts-branch/scripts/python_scripts/fetc... 

1 REPLY 1

BenGarrison
JumpCloud Alumni
JumpCloud Alumni

This is awesome! This is exactly the kind of thing I was hoping for when we launched the community. So far, we have a lot of really awesome scripts and tools for admins to perform various functions in just a small amount of time!