Manage Yammer users across their life cycle from Office 365

Microsoft

After Yammer is activated on your Office 365 tenant, you, as the Office 365 administrator, can control the life cycle for Yammer users from Office 365. When you create users in Office 365, they can log on to Yammer with their Office 365 credentials. When a user is deleted from Office 365, they are automatically deactivated or suspended in Yammer. When a user is restored in Office 365, they are reactivated in Yammer. Also, the user's profile properties (such as name and department) from Azure Active Directory will be automatically populated in the user's Yammer profile, and any changes to the profile properties in Azure Active Directory will be reflected in Yammer as well. 

 

YammerActivate.png

 

Learn more on how to manage, add, block, and delete users here

4 Replies
[Caveat, I'm not a technical person.]

We're trying to prove out through testing that when we disable a user's AD account, they're O365 account will be disabled and all Yammer sessions will be terminated. So far, our testing is demonstrating the user still has access.

I read the article above, and it talks only about Azure AD. I think we are using an "on prem" AD or maybe an older version. Should we be able to expect this to work the same? Also, is there a delay between disabling the AD account and the user's sessions ending?

It depends on how your network is configured.  If you want to make sure that a disabled account can't get into Yammer, then you need to configure your Yammer network with Office 365 Identity Enforcement:O365IdentityEnforced.JPG

 

Once you've done that, then anyone without a valid Office 365 account cannot access Yammer.

 

Before you do this, ask your technical people how your accounts are set up.  It only talks about Azure AD because that's what is meant by Office 365 Identity.  Some enterprises use a hybrid where account management is done on-premesis and all changes are replicated to Office 365.  

 

If you're not usng Office 365 Identity, then the only way to ensure that former employees do not access your Yammer network is to use bulk update to delete / suspend all disabled accounts, and then block those accounts from your network.  This usually requires some scripting to get the list of newly disabled accounts.  

Thanks, Tom. We are using Office 365 Identity. I didn't realize this was "synonymous" with Azure AD. We may have that hybrid design your talking about. At least now, I know what to ask my technical folks.

Michael,

 

We are full 0365 cloud with no on-prem.  Yammer is fully 0365 connected so identity is coming from AzureAD.  Profiles are not syncing properly for some...per the article "Also, the user's profile properties (such as name and department) from Azure Active Directory will be automatically populated in the user's Yammer profile, and any changes to the profile properties in Azure Active Directory will be reflected in Yammer as well."  How is email address pulled into the profile?  I would think it should pull in the Primary SMTP address.  What we are noticing is that some people are getting one of their email alias's listed for email address.  The email listed in Yammer is not their 0365 username or their ReplyTo/Primary SMTP address but another alias on the account.  Should I just be patient and wait for this to work itself out as updates are rolled out or should I call support?

 

Is anyone else having these issues?  

 

Thanks in advance for any responses.

 

Christine Stack