Stitchflow
Airtable logo

Airtable SCIM guide

Native SCIM

How to automate Airtable user provisioning, and what it actually costs

Native SCIM requires Business or Enterprise plan

Summary and recommendation

Airtable supports native SCIM provisioning, but with significant limitations that create operational friction for IT teams. User provisioning requires Business ($45/user/month annually) or higher, while group provisioning is locked behind Enterprise (custom pricing, typically $75+/user/month). More problematic: user disable/reactivate functionality only works with Okta, leaving teams using Entra ID or Google Workspace unable to automatically deactivate accounts when employees leave. Additionally, SSO is a prerequisite for SCIM, meaning you can't set initial passwords through provisioning—users must authenticate through your IdP first.

These limitations create security gaps in your offboarding process. When employees leave, IT teams using non-Okta IdPs must manually disable Airtable accounts or risk data exposure. For organizations with sensitive data in Airtable bases, this manual step represents a compliance risk, especially given Airtable's role in storing customer data, project timelines, and operational workflows.

The strategic alternative

Stitchflow provides managed provisioning automation for Airtable across all identity providers, including automated account deactivation regardless of your IdP. Works with any Airtable plan. Flat pricing under $5K/year, regardless of team size.

Quick SCIM facts

SCIM available?Yes
SCIM tier requiredBusiness
SSO required first?Yes
SSO available?Yes
SSO protocolSAML 2.0
DocumentationOfficial docs

Supported identity providers

IdPSSOSCIMNotes
OktaOIN app with full provisioning
Microsoft Entra IDGallery app with SCIM
Google WorkspaceJIT onlySAML SSO with just-in-time provisioning
OneLoginSupported

The cost of not automating

Without SCIM (or an alternative like Stitchflow), your IT team manages Airtable accounts manually. Here's what that costs:

Source: Stitchflow aggregate data across apps with 2+ instances, normalized to 500 employees
Orphaned accounts (ex-employees with access)7
Unused licenses12
IT hours spent on manual management/year101 hours
Unused license cost/year$3,925
IT labor cost/year$6,088
Cost of compliance misses/year$1,741
Total annual financial impact$11,754

The Airtable pricing problem

Airtable gates SCIM provisioning behind premium plans, forcing significant cost increases for basic user management.

Plan Structure

PlanPriceSSOSCIM
Team$20/user/month
Business$45/user/month
User SCIM only
EnterpriseCustom pricing
Full SCIM + Groups

The Business tier provides basic user provisioning (create, update, deactivate), but group management via SCIM requires Enterprise. Both tiers require annual billing and private email domains.

What this means in practice

For teams needing group management, the Enterprise upgrade is mandatory. Using current list prices (Team → Business for basic SCIM):

Team SizeUpgrade to BusinessEnterprise Impact
25 users+$7,500/yearCustom pricing required
50 users+$15,000/yearCustom pricing required
100 users+$30,000/yearCustom pricing required

Calculation: ($45 - $20) × users × 12 months. Enterprise pricing is not publicly disclosed, requiring sales engagement.

Additional constraints

SSO prerequisite
Must implement SSO before SCIM can be configured - passwords cannot be set via SCIM.
Okta-specific features
User disable/reactivate via SCIM only works with Okta, not other IdPs like Entra or Google Workspace.
Domain requirements
Business and Enterprise tiers require all users to have private email domains (no Gmail, Yahoo, etc.).
Enterprise opacity
No published Enterprise pricing creates unpredictable budget planning for groups functionality.

Summary of challenges

  • Airtable supports SCIM but only at Business tier (Custom (500,000 records/base, 500K automation runs/mo, 1TB attachments))
  • Google Workspace users get JIT provisioning only, not full SCIM
  • Our research shows teams manually provisioning this app spend significant hidden costs annually

What the upgrade actually includes

Airtable doesn't sell SCIM à la carte. It's bundled with Business/Enterprise features, and you need both SSO and the right plan tier:

Business plan ($45/user/month annually) includes:

Basic SCIM user provisioning (create, update, deactivate)
SAML SSO (required prerequisite)
125,000 records per base
Advanced permissions and workspace controls
Interface designer
Enhanced collaboration features

Enterprise plan (custom pricing) adds:

SCIM group provisioning and management
500,000 records per base
Advanced security controls
Dedicated support
25,000 AI credits per user monthly
Enhanced audit logs

Key limitation: User disable/reactivate via SCIM only works with Okta. Other IdPs can create and update users but can't programmatically disable accounts.

Stitchflow Insight

If you need workspace management and higher record limits anyway, the Business upgrade delivers value. But if you just want automated provisioning across all IdPs, you're paying for database features you may not need. We estimate ~60% of Business/Enterprise features are irrelevant for teams that only need reliable SCIM automation.

What IT admins are saying

Community sentiment on Airtable's SCIM implementation is mixed, with praise for functionality but frustration over pricing and limitations. Common complaints:

  • Group management locked behind Enterprise pricing with no transparent costs
  • SSO requirement before SCIM setup, adding complexity to implementation
  • Okta-specific features (user disable/reactivate) not available on other IdPs
  • Having to upgrade from $20/user Team plan to $45/user Business just for user provisioning

The fact that group SCIM is Enterprise-only is frustrating when you're already paying $45/user on Business. Just tell us what Enterprise costs upfront.

IT Admin, Reddit

We use Azure AD and can't programmatically disable users like Okta customers can. Feels like second-class support for non-Okta shops.

Systems Administrator, Community Forum

The recurring theme

Airtable's tiered SCIM approach creates artificial limitations and forces expensive upgrades, while IdP-specific features fragment the experience across identity providers.

The decision

Your SituationRecommendation
On Team plan, need SCIMUse Stitchflow: avoid the $25-34/user/month Business tier jump
On Business, need group managementUse Stitchflow: avoid the Enterprise tier upgrade
Using non-Okta IdP, need disable/reactivateUse Stitchflow: Airtable's SCIM limitations don't affect us
Already on Business/Enterprise with SSOUse native SCIM: you're paying for it already
Small team, low user changesManual provisioning may work: but watch for access sprawl

The bottom line

Airtable's SCIM requires Business tier ($45/user/month) minimum, with group management locked to Enterprise and disable/reactivate limited to Okta only. For teams wanting full provisioning automation without tier upgrades or IdP restrictions, Stitchflow delivers comprehensive management at flat-rate pricing.

Automate Airtable without the tier upgrade

Stitchflow delivers SCIM-level provisioning through resilient browser automation, backed by 24/7 human in the loop for Airtable at <$5K/year, flat, regardless of team size.

Works alongside or instead of native SCIM
Syncs with your existing IdP (Okta, Entra ID, Google Workspace)
Automates onboarding and offboarding
SOC 2 Type II certified
24/7 human-in-the-loop monitoring
Book a Demo

Technical specifications

SCIM Version

2.0

Supported Operations

Create, Update, Deactivate, Groups

Supported Attributes

Not specified

Plan requirement

Business

Prerequisites

SSO must be configured first

Key limitations

  • SCIM group management only on Enterprise
  • SSO required before SCIM - can't set passwords via SCIM
  • User disable/reactivate via SCIM only works with Okta
  • Full SCIM only for ELA & CLAIM enterprises

Configuration for Okta

Integration type

Okta Integration Network (OIN) app with SCIM provisioning

Prerequisite

SSO must be configured before enabling SCIM.

Where to enable

Okta Admin Console → Applications → Airtable → Provisioning

Required credentials

SCIM endpoint URL and bearer token (generated in app admin console).

Configuration steps

Enable Create Users, Update User Attributes, and Deactivate Users.

Provisioning trigger

Okta provisions based on app assignments (users or groups).

Push new users, push profile updates, push groups (Enterprise only). Supports programmatic user disable/reactivate (Okta only). Batch pushes recommended in 10,000 or less at a time.

Native SCIM is available on Business. Use Stitchflow if you need provisioning without the tier upgrade.

Configuration for Entra ID

Integration type

Microsoft Entra Gallery app with SCIM provisioning

Prerequisite

SSO must be configured before enabling SCIM.

Where to enable

Entra admin center → Enterprise applications → Airtable → Provisioning

Required credentials

Tenant URL (SCIM endpoint) and Secret token (bearer token from app admin console).

Configuration steps

Set Provisioning Mode = Automatic, configure SCIM connection.

Provisioning trigger

Entra provisions based on user/group assignments to the enterprise app.

Sync behavior

Entra provisioning runs on a scheduled cycle (typically every 40 minutes).

Tenant URL: https://airtable.com/scim/v2. Requires Personal Access Token with enterprise.scim.usersAndGroups:manage scope. Create users, remove users, sync attributes, provision groups and memberships.

Native SCIM is available on Business. Use Stitchflow if you need provisioning without the tier upgrade.

Unlock SCIM for
Airtable

Airtable gates automation behind Business or Enterprise plan. Stitchflow delivers the same SCIM outcomes for a flat fee.

See how it works
Admin Console
Directory
Applications
Airtable logo
Airtable
via Stitchflow

Last updated: 2026-01-11

* Pricing and features sourced from public documentation.