Employee Update - Microsoft Graph Data Target Requirement

The fields below can all be updated in Microsoft Graph (Azure) with the key being the employeeid.

Property 

Type 

Description

aboutMe

String

A freeform text entry field for the user to describe themselves.

accountEnabled

Boolean

true if the account is enabled; otherwise, false. This property is required when a user is created. A global administrator assigned the Directory.AccessAsUser.All delegated permission can update the accountEnabled status of all administrators in the tenant.

ageGroup

ageGroup

Sets the age group of the user. Allowed values: null, Minor, NotAdult and Adult. Refer to the legal age group property definitions for further information.

birthday

DateTimeOffset

The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z

businessPhones

String collection

The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property.

city

String

The city in which the user is located.

companyName

String

The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.

consentProvidedForMinor

consentProvidedForMinor

Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information.

country

String

The country/region in which the user is located; for example, US or UK.

department

String

The name for the department in which the user works.

displayName

String

The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates.

employeeId

String

The employee identifier assigned to the user by the organization. The maximum length is 16 characters.

employeeType

String

Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select.

givenName

String

The given name (first name) of the user.

employeeHireDate

DateTimeOffset

The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z

interests

String collection

A list for the user to describe their interests.

jobTitle

String

The user’s job title.

mail

String

The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com. Changes to this property will also update the user's proxyAddresses collection to include the value as a SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses.

mailNickname

String

The mail alias for the user. This property must be specified when a user is created.

mobilePhone

String

The primary cellular telephone number for the user.

mySite

String

The URL for the user's personal site.

officeLocation

String

The office location in the user's place of business.

onPremisesExtensionAttributes (Currently not supported)

onPremisesExtensionAttributes

Contains extensionAttributes 1-15 for the user. Note that the individual extension attributes are neither selectable nor filterable. For an onPremisesSyncEnabled user, the source of authority for this set of properties is the on-premises and is read-only and is read-only. These extension attributes are also known as Exchange custom attributes 1-15.

onPremisesImmutableId

String

This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user’s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property.

otherMails

String collection

A list of additional email addresses for the user; for example: ["bob@contoso.com", "Robert@fabrikam.com"].

passwordPolicies

String

Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.

passwordProfile

PasswordProfile

Specifies the password profile for the user. The profile contains the user’s password. The password in the profile must satisfy minimum requirements as specified by the passwordPolicies property. By default, a strong password is required. As a best practice, always set the forceChangePasswordNextSignIn to true. This cannot be used for federated users.