3 Ways to Add Users to Grammarly

Need to add teammates to your Grammarly account without the guesswork? This quick guide shows three practical ways to bring people on board, whether you manage a small team or a growing org. You’ll see where each method fits and what you’ll need before you start.
We’ll cover email invites from the Admin Console, a shareable invite link, and automatic provisioning via SSO/SCIM on Business and Enterprise.
Table of Contents
Use Grammarly’s UI
Here, you’ll use the Grammarly Admin panel to invite people to your team.
Open the Admin panel
Sign in to Grammarly on the web. In the bottom left, select your profile, then choose Admin panel. If you do not see Admin panel, you are not an admin or your plan does not include team management. Grammarly’s Help Center uses this same wording.
Go to Members
In the left sidebar of the Admin panel, open Members. This is where you manage seats and invitations, as described in Grammarly’s docs.
Click Invite members
Select Invite members. You will see options to add people by email, in bulk, or with an invite link, which mirrors Grammarly’s guidance.
Invite by email
Type one or more work email addresses. You can paste a list, each on its own line or separated by commas. Pick the role if prompted, usually Member or Admin. Check that you have enough seats before sending.
Invite in bulk with a CSV
Choose the CSV upload option if you are adding many people. Download the template if offered, add the email addresses, then upload the file. Review the seat count, then confirm.
Share an invite link
If your plan allows it, copy the team invite link from the invite screen. Share it only with people from your allowed domain. You can disable the link later in the same place. Grammarly’s Help Center calls this “invite by link.”
Send and track
Send the invites. Open Pending invitations to see who has not accepted yet. You can resend or revoke from this list. After users accept, they appear as Active under Members.
Optional: Set roles and organize
If needed, change a user’s role in Members. You can also assign people to groups if your plan supports groups. This follows the layout and terms in Grammarly’s admin docs.
Use Torii
Instead of working inside Grammarly directly, you can use Torii, a SaaS Management Platform, to add user in Grammarly. SMPs give you a central place to manage SaaS apps and subscriptions, making it simple to programmatically onboard/offboard users, review license and subscription details, and more.
With Torii, you can replace manual steps with automation, so the action runs as soon as a trigger occurs. Triggers might include a new hire, an employee offboarding, a contract renewal, and similar events. If this task recurs often, automating it can save time and reduce errors.
To add user in Grammarly directly from Torii, do the following:
1. Sign up for Torii
Contact Torii, and request your free two-week proof-of-concept.
2. Connect your Grammarly account to Torii
Once your Torii instance is active, connect Grammarly to Torii (assuming you already have a Grammarly account). Here are the instructions for the Grammarly integration.

3. Create a Torii workflow for Grammarly
In Torii, set up an automated workflow to add user in Grammarly. Navigate to the Workflows tab, choose a trigger, and configure an action that adds user in Grammarly. After that, whenever the trigger conditions are met, Grammarly will be updated automatically.

Use Grammarly’s API
Here, you’ll use Grammarly’s SCIM 2.0 API to create a user in your Grammarly Business organization. The steps follow Grammarly’s SCIM documentation and standard SCIM behavior.
Get your SCIM base URL and token ready
- You need:
- Your Grammarly SCIM base URL from Grammarly’s SCIM API docs for your org
- A SCIM bearer token with permission to provision users
Set them as environment variables so your commands stay clean.
Example shell setup:
export SCIM_BASE_URL="https:///scim/v2"
export SCIM_TOKEN="YOUR_SCIM_BEARER_TOKEN"
Create a user with POST /Users
Send a SCIM-compliant payload. At minimum, include userName and emails. Most teams set userName to the person’s email.
Example curl is:
curl -sS -X POST "$SCIM_BASE_URL/Users" \
-H "Authorization: Bearer $SCIM_TOKEN" \
-H "Content-Type: application/scim+json" \
-D '{
"schemas": ["urn:ietf:params:scim:schemas:core:2.0:User"],
"userName": "[email protected]",
"name": {
"givenName": "New",
"familyName": "User"
},
"emails": [
{
"value": "[email protected]",
"primary": true
}
],
"externalId": "emp-12345",
"active": true
}'
- If the request succeeds, you should get 201 Created with the new user’s SCIM id in the response body.
- Grammarly’s SCIM API follows SCIM 2.0, so userName must be unique.
Verify the user was created
You can fetch by filter or by id returned from the create call.
Find by userName:
curl -sS -X GET "$SCIM_BASE_URL/Users?filter=userName%20eq%20%[email protected]%22" \
-H "Authorization: Bearer $SCIM_TOKEN"
Or fetch by id:
USER_ID=""
curl -sS -X GET "$SCIM_BASE_URL/Users/$USER_ID" \
-H "Authorization: Bearer $SCIM_TOKEN"
You should see the user object with active set to true.
Handle “already exists” cases cleanly
If the email is already in use, the API may return a conflict. Decide if you should update or reactivate the record.
To reactivate an existing, inactive user, send a SCIM PATCH to set active to true.
Example curl is:
EXISTING_USER_ID=""
curl -sS -X PATCH "$SCIM_BASE_URL/Users/$EXISTING_USER_ID" \
-H "Authorization: Bearer $SCIM_TOKEN" \
-H "Content-Type: application/scim+json" \
-D '{
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
"Operations": [
{
"op": "Replace",
"path": "active",
"value": true
}
]
}'
To update profile details, patch only what changed. For example, update the familyName:
Example curl is:
curl -sS -X PATCH "$SCIM_BASE_URL/Users/$EXISTING_USER_ID" \
-H "Authorization: Bearer $SCIM_TOKEN" \
-H "Content-Type: application/scim+json" \
-D '{
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
"Operations": [
{
"op": "Replace",
"path": "name.familyName",
"value": "User-Smith"
}
]
}'
Confirm provisioning status
- Fetch the user again and check:
- Active is true
- UserName and emails match what you expect
Example curl is:
curl -sS -X GET "$SCIM_BASE_URL/Users/$USER_ID" \
-H "Authorization: Bearer $SCIM_TOKEN"
If the object looks correct, the user has been added through Grammarly’s SCIM API and will be able to access Grammarly per your organization’s authentication settings.
Frequently Asked Questions
You have three options to add users to your Grammarly account — via the Grammarly Admin UI, using Torii (SaaS management automation), or provisioning automatically with Grammarly SCIM/SSO on Business/Enterprise plans.
Yes. Sign in on the web, open your profile > Admin panel, go to Members, choose Invite members, add emails or upload CSV, or copy an invite link, then send and track pending invitations.
Invite links let multiple users join without individual emails; copy from Invite members, restrict to allowed domains, and disable the link later from the same screen. Only available on plans that support invite-by-link.
Use Torii when you want automation and centralized SaaS management — for recurring onboarding/offboarding, license reviews, or triggers like new hire and offboarding. It reduces manual steps and errors by running workflows that add or remove Grammarly users automatically.
Prepare your SCIM base URL and bearer token, then POST a SCIM-compliant /Users payload including userName and emails. Handle conflicts by PATCHing active or other fields. Verify creation by GETting the user and confirming active, userName, and emails.
If the API reports a conflict, decide to update or reactivate. Reactivate an inactive user with a SCIM PATCH setting active to true, or PATCH specific profile attributes like familyName. Always fetch the user afterwards to confirm changes.