For the sake of this instruction, we’ll use a self-signed certificate. Based upon this thread it looked like the feature was just around the corner. Navigate to the location that we’d like to store our certificate (we can always move it later, too). By default, Mojo Helpdesk works with Azure AD. Click Next: If all went well, the certificate will be imported successfully: Now that the certificate has been imported, we also need to retrieve the thumbprint of the certificate so that our source code can find it. With ServiceDesk Plus, you can : Enable end users to raise requests by … New-MsolServicePrincipalCredential -AppPrincipalId “b5154e8f-e4cb-4124-8424-f5ec1981f518” -Type asymmetric -Value $credValue -Usage verify, Note:  these steps were largely borrowed from http://blogs.msdn.com/b/microsoft_azure_simplified/archive/2015/03/23/getting-started-using-azure-active-directory-aad-for-authenticating-automated-clients-c.aspx. I'm afraid I don't have the clout to make them sit down together. $cer.Import(“G:\Jonathan\GitRepos\PnP\Solutions\BusinessApps.HelpDesk\BusinessApps.HelpDesk\Certificates\BusinessApps.HelpDesk.cer”)

Then we need to assign access to the individual applications. Zendesk didn't develop its own integration with Azure Active Directory, but Microsoft created a tutorial on how to configure Azure with Zendesk for SAML SSO. The Get Help app in Windows 10 provides fast, free support for Microsoft products. We'll let you know if we find anything out! how to configure Azure with Zendesk for SAML SSO, https://docs.microsoft.com/en-us/azure/active-directory/active-directory-saas-zendesk-provisioning-tutorial, Using different SAML and JWT SSO (single sign-on) for agents and end users.
Scroll down to the bottom of the page and find the ‘permissions to other applications section’, In the ‘Windows Azure Active Directory’ application, select the Application Permissions drop down and check ‘Read directory data’. Open Get Help app . Open Get Help app . First, launch the Visual Studio Developer Command Prompt as an administrator.

Microsoft still hasn't given us any indication of when they're planning to implement this fix. Since this wasn't available we just created basic end users with SSO so our directory has thousands of end users.

To create the application, we first need to make our way to the Azure Portal and into Active Directory. Hi, has there been any progress with integrating Azure AD with ZenDesk? More support options. Now that we’ve created our app, we need to assign the necessary permissions.

And we're proud to announce it is now. ServiceDesk Plus is a SaaS IT help desk management software. Good call.

As we've mentioned above, Microsoft are responsible for fixing this integration so our hands are tied beyond contacting them and pushing for a fix, which we have been doing regularly. It would be appreciated if Zendesk could reach out on it's customers behalf to put pressure on this to be fixed.
ManageEngine’s ITIL® ready help desk software, desktop and mobile device management (MDM) solutions, privileged account management solution, and custom app builder software are now available on the Microsoft Azure Marketplace.

In the window that opens, click Install Certificate….

Can you provide an update from your Tech Alliances contact? The Alliances team is also aware of David and Rick's comments re: MS needing information from us, and we'll give them what they need once we know what that is.

I've spoken to our Product team and someone from that team has reached out to Microsoft and is waiting to hear back. Apparently Microsoft is still working on this with an ETA of mid-late January. I'll let you know what I find out!