Integrations

These set of articles explain how to integrate various applications with Zluri.

Integrations

  • Integrations

    Integrations display all the possible integrations available. As of now, Zluri supports direct integrations with 500+ applications and adds more and more integrations every month.


    To integrate any application with Zluri you must visit the integrations page in your Zluri workspace & click on ‘Connect’.


    The integration screen has all the categories present in it. We can view the list of integrations—category-wise—and sort them by name, active & status. There is also a recommended section that lists the apps used in your organization to integrate, a connected section that lists the apps connected by an organization at present and a pending requests section that shows a list of requests sent to co-workers for integration connection along with their status.



    The Integration module has 3 main subdivisions as follows: 


    Recommended: This section lists the apps which are highly recommended for integration. Recommended integrations are populated based on the most widely used apps used by users across your organization, Zluri fetches this information from the SSO you connect. Zluri recommends you to integrate with such apps, in case, integration is available for them.


    Connected: This section lists the apps already integrated with Zluri.


    Connection Requests: This section lists the apps which have already requested to be connected but are awaiting authorization or require the request to be resent.

  • Browse Catalog

    The Browse Catalog option in the Integrations menu houses the entire set of app integrations you associate with the Zluri Dashboard and provides all relevant information. As the name suggests, you can use the catalogue to find information about all integrations like instances, scopes, workflows, connection types, discovery types, etc.


    For ease of search, the Browse Catalog menu has been classified into three broad sections - Collections, Capabilities & Categories.


  • Collections

    This category organizes the app list based on popular choices and preferences. The categorization is done primarily based on the following three sub-categories:

    • Essentials: This lists the set of apps that are essential in bulk to the organization.

    • Staff Picks: This category lists the set of apps that the employees of your organization have most popularly used.

    • Workflow Favorites: These are the apps used mainly during assigning workflows.


    Capabilities


    This category organizes the app list based on various capability features associated with the app. The categorization is done primarily based on the following three sub-categories:

    • Discovery: Integrations with Discovery capabilities can be used to Discover Users and user metadata like email, roles, department, designation etc.

    • Provisioning: Integrations with Provisioning capabilities can be used to assign/remove licenses from the app using workflow actions from Zluri during Onboarding/Offboarding.

    • Workflows: Integrations with workflow capabilities can onboard and offboard users directly from the application, using workflow actions directly from Zluri.
  • Connect App

    Integration with any application requires authorization from the application administrator. If you have the Application Admin credentials, you can yourself. Or you can send an invite to your co-worker to complete the authorization.


    If you are inviting your co-worker to complete the authorization, You will need to fill in his name, email & a note (optional), and we will send an invite to him. 





    Your co-worker will get an email with a link to complete the authorization. Your co-worker wouldn’t need to login to Zluri to integrate an app using the link sent. He needs to have the necessary permissions for integrating the application, generally Admin permissions. Once you/your coworker authorize any integration, you can see an overview of how the application is used across your organization. You will also be able to see which users use the application & their details, such as last used date, usage & spend allocated to them.

  • Instances

    Let us describe instances with the help of a popular Zluri integration ex: Google Workspace. 


    1. What are instances, and how can you view them? 


    Ans: Go to the Sources -> Integrations menu on the dashboard and select Google Workspace. You can see the option Instances highlighted with a list below. These list items are the instances available for Google Workspace:



    The integrations section allows you to add, remove, and customize instances for all integrations. Here, the term ‘Instance’ is a generic term which refers to each connection associated with an application. For example, when you integrate Google Workspace into the dashboard, multiple connections with different scope permissions for different use cases can exist. These connections are referred to as instances.

    1. What are scopes? What are the different kinds of scopes associated with a Google Workspace instance?


    Ans: In the previous section, we discussed how instances are connections you create for an application. With that perspective in mind, Scopes are the permissions required by Zluri to connect an instance. These scopes can be mapped to the capabilities that Zluri offers. In other words, to fetch/edit user data and other user metadata from an integration, you need to provide Zluri access to specific permissions and these permissions are called Scopes.

    The following types of scopes are available for Google Workspace:



    1. Required Scopes: These are the basic level permissions that are required to be enabled for each specific instance of Google Workspace. This is necessary to retrieve data from the organization's domain and its users. The screenshot above shows how each scope has been marked by a red asterisk on the right, indicating that this is mandatory.

    2. Other Scopes:

    These Scopes are utilised for Use cases other than discovering users and User metadata. These are utilised for executing workflow actions for adding a user to an app, assigning a license to a user etc while onboarding and Deleting user from the app, Revoking user license from the app etc while offboarding. You can provide permission to these scopes to utilise the Onboarding/Offboarding workflows and License provisioning capabilities in Zluri directly through workflow actions.


    1. Scopes For Discovery: These scopes are necessary for fetching information like User data metadata, user group data, user group subscriptions data and user aliases data. Zluri only utilises these scopes only for fetching data, not for editing data. 
      The main reason for permitting these kinds of scopes is that they primarily harness the data from the background through one of Zluri’s five powerful discovery methods to trace the data and take relevant actions. Some of these are optional.




    2. Scopes For Workflows: These scopes are required for workflow capabilities in Zluri; they allow Zluri to read and edit User data and metadata for your application. You can utilise the onboarding/offboarding and provisioning capabilities in Zluri by allowing these scopes on Zluri. These are optional, generally.


    1. How do I check which scopes are connected/disconnected from my Google Workspace?


    Ans: Go to the Integrations menu on the dashboard and select Google Workspace. Click on the name, and a side menu opens. Select the scopes button to open the Scopes menu and find the connected/disconnected scopes list. Ex:

    • See info about users on your domain

    • View groups on your domain

    • View domains related to your customers

    • View organization units on your domain

    • View groups on your domain

    • Manage data access permissions for users on your domain

    • View usage reports for your G Suite domain

    • View audit reports for your G Suite domain

    • View and manage G Suite licenses for your domain




    1. I opened my dashboard and did not find Google Workspace. How do I find it?


    Ans: This may happen because your Google Workspace is under the connected integrations menu. Open the Integrations menu from the Dashboard. On the left you will see 3 options under For You - Recommended, Connected and Connection Requests. Select the Connected Option. If you do not see the Google Workspace option, type the same in the Search menu and it will appear in the search list.



    1. I tried to add a new scope to my Google Workspace, and it failed. What should I do?


    Ans: If there is an error in connecting a scope, you can re-attempt to connect the scope using a similar process with the same Reference URL. Click on the Add Instance button in the Google Workspace option. Enable the scope you want to add and proceed to the connection authorization request. If the connection authorization process does not work, you can try to get it done using the Send to a co-worker option. If your co-worker can also not authorise the connection, please contact the Support team.




    1. What is the average sync time for Google Workspace SSO?


    Ans: The sync time is approx. 24-48 hours.


    1. How to validate user data for integration with Google Workspace?


    To check user data for a particular application, open the Zluri Dashboard and navigate to the application -> user screen.


    Google Workspace:



    Download the google workspace users and filter the users with status = active. The user count should match the count from the Zluri application with source = Google Workspace and User application status = active.


    1. How do I add/remove an instance from Google Workspace?


    Ans: From the integrations menu in the Zluri dashboard, you can select the add instance button directly from the Google Workspace menu or browse catalogue option and access the Google Workspace from the Integrations catalogue menu. The Google Workspace window opens. On the top left, you can click on the Connect an instance button to connect an instance and select subsequent scopes for the same before sending for authorization.




    Select the view instances option from the Google Workspace menu to delete an instance. This will take you to a separate Google Workspace menu under the Integrations menu in Dashboard. From here, you can view the list of instances that are disconnected or have some error under Google Workspace. To remove such an instance - select the three-dot menu on the top right of an instance and select the remove option.



    Note

    • You can also add an instance from the Google Workspace menu under the Integrations menu in Dashboard. Click the button “Add Instance” on the top right.

    • The user will remove all existing data associated with Google Workspace and its scope by removing an existing instance. This data will no longer be available.



    1. How do I connect/disconnect an instance from Google Workspace?


    Ans: Open Google Workspace under the browse catalogue menu. Click on View All Instances. From the Google Workspace window that opens, you can see the list of instances that are connected/disconnected.


    Click on the reconnect option in red below an instance to connect a disconnected instance. This will take you to the scope integration menu, and you will need to authorize the instance again, as previously discussed. 



    To disconnect an instance, select the three-dot menu on the top right and select the Disconnect option. Remember that if you disconnect an instance, any new data will not be synced with Zluri Dashboard, but the previously synced data will still be available.




    1. What should I do if my instance is disconnected due to a change in the admin account?


    Ans: This may happen if the admin account is deactivated or the permissions associated with an admin account are changed due to the existing admin leaving the organization. In such cases, you can either add a new instance with new admin account credentials or reconnect an existing instance with the new admin account credentials.


    Zluri recommends you choose the second option from above. This will ensure no loss of previously recorded data, and the dashboard will retrieve and sync the pre-existing data without any loss. In case a new instance has to be created, all previous data will be lost.

  • Multi-instance connection

    Through Zluri, you can connect multiple instances of the same application. Connecting all application instances will provide the aggregated data for the application across multiple instances and will help you understand usage, analyse spend & optimise licences more effectively.


  • Select an App

    Clicking on any app in the Integrations section will take you to the integrations catalogue page for the particular app. This can be done by:


    1. Selecting and opening any app in the Integrations module or

    2. Selecting an app from the Integrations catalogue.


    The app page lists all details about the particular app integration. This is done mainly by dividing the information into three categories:

  • Overview

    This section gives an overview of the integrated app and provides the following information:


    1. Zluri+App: This describes the capabilities Zluri can offer you when you connect the app with Zluri. 




    1. Supported plans: Name the plans offered by the app, which you can use to integrate with Zluri. For ex: For Postman integration, supported plans are 




    1. Similar Integrations: The list of apps similar to the one in question. For example, the following apps are similar to Postman in their capabilities. 

    1. Integration-related links: Any links associated with the particular app integration are listed here. Forex: Help docs etc.

  • Capabilities

    This section provides data about the capabilities of the integrated app and provides the following information:



    1. Integration details: The Data points are fetched from an Integration like Transactions, and the app users like User Profile Image, User Source status, Role, Email etc.

    2. Scopes: Scopes can be defined as the permissions associated with a user account that enables the Zluri dashboard to perform a specific action to retrieve specific data. Provides details about the scopes associated with the app integration.  

    1. PII: Personally identifiable Information provides the User metadata points like User Profile Picture, User Email, and User Name, which can be fetched from the integration.
  • Jira ITSM

    Prerequisites

    Adding fields to all the screens


    Before starting the integration setup, ensure that the following steps are completed to avoid any "field isn’t inappropriate screen" errors:




    Step 1: Access Jira Dashboard


    • Go to the Jira Dashboard.

    • Click on the gear icon located at the top left corner of the screen.





    Step 2: Navigate to Field Configurations


    • Click on "Issues" from the menu on the left-hand side.


    • Scroll down slightly until you see the "Fields" section.


    • Click on "Field Configurations.



    Step 3: Choose the Field Configuration for the Project


    • Select the appropriate field configuration that is relevant to the project you are working on.


    Step 4: Modify Screens for the Fields


    • Within the selected field configuration, locate the field that you want to integrate; you have to do this one by one for all the following fields: 

    1. Assignee

    2. Summary

    3. Description

    4. Epic Link

    5. Due Date

    6. Labels

    7. Priority

    8. Issue type


    • Click on the field to access its options.

    • Select the "Screens" option for that particular field.


    Step 5: Select Applicable Screens



    • In the "Screens" section, ensure that all the relevant screens are selected for the field.


    • To be on the safe side, it is recommended to select all the available screens.



    Step 6: Update the Configuration



    • Once you have selected the appropriate screens, click "Update" at the end of the screen to save the changes.


    Step 7: Repeat for Other Fields 


    • If you are integrating multiple fields, repeat Steps 4 to 6 for each of the remaining fields (e.g., Assignee, Summary, Description, Epic Link, Due Date, Labels, Priority, Issue Type).


    • Following these prerequisites will ensure that the mentioned fields are properly configured and accessible within the appropriate screens in Jira, minimising the chances of encountering the "field isn’t inappropriate screen" error after running the workflow for the  ITSM Service.



    Adding new status for Issues in Jira (For ex., Cancelled)





    Step 1: Navigate to workflows

    • Click on Settings and Go to Issues.

    • Click on Workflows





    Step 2:  Click on the three dots on the right side for the project for which you want to add the additional status




    • Click on Add Status Button





    • Select Cancelled, and after that, select the Checkbox for Allow all statuses to transition to this one.

    (if the Cancelled status is not present, then we can type out Cancelled and add it as a new status)

       

    • Check “Allow all statues to transition to this one”.


    • Click on Add to add the status

                               


    • Click on Publish Draft above. You can save a backup copy if you want.



    • Back in the Issue Screen, verify that the new status has been added to the statuses.




    Making sure the transition to Done status has the Resolve Screen associated with it.

    Step 1: From the below screen, make sure that the transitions pointing to done has the Resolve Issue Screen associated with it

    • Click on the lines that are pointing to Done Status.


    • Click on edit



    Step 2: In the screen field, associate the Resolve Issue Screen with the transition



    Step 3: Make sure to do it for all the transitions pointing to Done Status.

    Workflow Settings

    Step 1: Access Workflow Settings:


    • Log in to the system with appropriate administrative credentials.


    • Navigate to the "Settings" section from the main dashboard.

        

    • Within the "Settings" section, locate and select "Workflow Settings."


    Step 2: Select Jira as Default Task Assignment:


    • In the "Workflow Settings" page, under “Manual Tasks”, by default, tasks may be assigned via Email.

    • Click on the radio buttons to select "Jira" as the default task assignment method.


    Step 3: Connect to Jira Instance:


    • After selecting "Jira," click on the "Connect to Instance" button to initiate the connection process.

    • Configure Jira Instance:

    • You will be prompted to connect the system to your Jira instance.

    • Follow the on-screen instructions to connect to Jira.

    • Make sure to select the “Create ITSM Webhook” Scope when connecting to the instance.


    Step 4: Choose Jira Instance:


    • Once you have connected Jira successfully, return to the workflow settings screen you will be able to see the message “ Connection Established Securely”

    • Click on “Configure” next to it.


    • Select the desired Jira instance from the list


    Step 5: Configure Default Fields:


    • Configure the default fields that will be used for creating tasks.


    • Ensure that the necessary fields are mapped correctly to avoid any data discrepancies.


    Step 6: Create Tasks


    • With the Jira instance successfully connected and default fields configured, Manual tasks will now be created and assigned via Jira automatically.


    • When you create new tasks, you will see all the default fields pre-populated.



    • After running the workflow, you will be able to see the logs by clicking on “view log” in the “Run logs” screen

    • You will be able to see the task even on the task dashboard.




  • Adobe Creative Cloud Integration

    1. Login to Adobe developer Console, i.e. https://console.adobe.io/ 


    2. Change your role to 'System Administrator' of the organization


    3. Create a new Project by clicking the button 'Create new Project'


    4. In the project, select 'Add API'



    5. In the list, select 'Adobe Services'



    6. Select User Management API and click on Next


    7. Select the type of Authentication as 'Service Account (JWT)' and click 'Next'.



    8. Select the first option, "Generate a Key pair", and click on 'Generate keypair'



    9. It will download a [config.zip](<http://config.zip>) file, which contains a file named private.key. Copy the file content and paste it into the private key field in Zluri.


    10. Save the configured API to your project by clicking the 'Save Configured API' button in the bottom right.


    11. Copy the Client ID, Client secret, Technical Account ID and Organization ID and paste it in Zluri UI.

  • Understanding BambooHR APIs & its Limitation

    This article is to understand how BambooHR APIs work & it’s limitations:


    1. If the Joining date for an employee is in future, then the department and job title of the employee will be populated on his joining date.

    2. The BambooHR APIs are inconsistent in sharing the data, and delay happens from the BambooHR. The delay can range from 1 day to a week. 

    3. The employee should have the work email added to the details in BambooHR to get the data processed. This processing can be changed as per request. Please contact the Zluri support team to process the users without the work email added in BambooHR. 
      • Zluri suggests adding the work email address in BambooHR to get a smooth onboarding process for new joiners. 

    4. The data sync from the integration happens every 24 hours. 


  • Miro (Custom) Integration

    This article explains the steps to connect to Miro custom in Zluri

    1. Login to your Miro account. Make sure you have the "Company Admin" role present.

    2. Create a developer team by navigating to Company Settings -> Teams -> Create a New Team with permission settings as default and the "Developer Team" checkbox selected

    3. Select "Build Apps" -> enter the app name, select the developer team that was just created, and unselect "Expire User Authentication Token".

    4. Click on the top right -> Settings -> Your Apps.

    5. Select the custom app that was created to connect to Zluri under "Created Apps"

    6. Under "Redirect URI for OAuth2.0", add this URI - https://integrations.zluri.com/connect_callback/mirocustom

    7. Navigate to "Permissions" and under all plans, select "boards: read", "identity: read", "team: read" to get user info

    • Select "boards: write", "identity: write", "team: write" for workflow actions

    • Note - for "team: read" and "team: write", you need to be a "Team Admin" within that specific team you're trying to connect

    8. Under "Enterprise Plan Only", you should see "auditlogs: read", "organizations: read", "organizations: teams: read", and "organizations: teams: write" if you're on the Miro Enterprise plan. Select them both:

    • "auditlogs: read" gives us activity info so you have accurate usage data

    • "organizations: read" and "organizations: teams: read" give us users and license info across all teams in the workspace you're connecting to

    • "organizations: teams: write" gives us permission to run workflow actions

    9. Once selected, navigate to Zluri -> Sources -> Integrations -> Browse Catalog and search for "Miro Enterprise (Custom)"

    10. Select Connect, enter the client ID and secret, and select connect again

    • You can find the client ID and secret in Miro Settings -> Your Apps -> Created App -> App Credentials

    11. Miro will request for authentication. Once authenticated, you should see a pop-up box stating that the connection is successful.


    12. Data will populate on Zluri within 24-48 hours.



  • Data Freshness Indicator

    This article explains how to read the data freshness indicator.


    You will be able to see a ‘data updated as of’ indicator in the application - users, Licenses, Application spends, App User Activity, Transactions, And Integrations pages. the 


    This article explains how to read the data.


     


    To understand the data point, It is important to understand how Zluri processes the data. Zluri’s integrations run every 24 hours and collect incremental data between the last sync and the current sync with some buffer. Once the sync completes, Zluri processes the data and presents it to the platform.


    Data updated as shows the latest data in any integration source that is processed completely and being shown in the platform.


    To elaborate, Lets an Okta sync started on 01-11-2023 at 09:30 AM UTC and ended on 2-11-2023 at 09:30 UTC. This means the Okta data as of 01-11-2023 at 09:30 AM UTC is completely fetched into Zluri. Then, let's say the data takes 6 hours to process and present in the platform at 3.30 PM UTC. You can find the Okta data of 01-11-2023 09:30 AM UTC data Zluri, which is completely updated in Zluri. The data freshness indicator will show as 01-11-2023 09:30 AM UTC. 


    Different data points take different time to process. Hence, the licenses, activities, transactions, etc., might show different data freshness indicators for the same source. 


    If table data is fetched from multiple sources, The indicator at the top of the table shows the minimum of the data points of all sources. Let's say there are 5 sources, each having different time at which their data has been updated. The indicator at the top of the table will show the minimum of the all their data updation of timestamp.

  • Okta (OAuth) Integration

    This article explains how to connect Okta (OAuth) to Zluri.


    Step 1:

    Open the Admin Console for your org.


    Step 2 :

    Navigate to Applications > Applications to view the current app integrations.


    Step 3:

    Click on the “Create App Integration” button.


    Step 4:

    Select OIDC - OpenID Connect as the Sign-in method.


    Step 5:

    Once you select OIDC - OpenID Connect, you will see the option to select the Application type. Choose  Web Application and then click Next.


    Step 6:

    Enter the App integration name.


    Step 7:

    Make sure the Authorization Code and Refresh Token is enabled in general settings.


    Step 8:

    In the Sign-in redirect URIs box, enter a callback field with values-  https://integrations.zluri.com/connect_callback/oktaoauth


    Step 9:

    Select “Allow everyone in your organization to access” in the controlled access and, then click on “Save”.


    Step 10:

    On clicking save, you are redirected to the newly created app integration’s home page. Navigate to okta api scopes and grant permissions to the below  listed mandatory scopes: 

    1. okta.apps.read
    2. okta.domains.read
    3. okta.factors.read
    4. okta.groups.read
    5. okta.groups.manage                               
    6. okta.logs.read
    7. okta.roles.read
    8. okta.users.manage
    9. okta.users.read
    10. okta.users.read.self


    Step 10:

    Navigate to general and select Client authentication as “Client secret”, you will find Client ID and secret here.


    Step 11:

    Copy the Client ID and secret from step 10 and paste it into the Zluri portal.


    Step 12:

    To get a domain, click on the top right corner and just below the username, you will find the domain name for your organization: "example.okta.com".



  • Zoom(Custom) Integration

    Connecting to Zoom Custom requires multiple steps to be performed in your Zoom account. 
    Please follow the steps below:

    • Login to your Zoom account

    • Go To -> Advance->App Marketplace

    • In the marketplace, go on Develop and select Build App


    • Select Oauth app

    In the scopes section, add the following scopes

    • In Report Section

      • View the account's report data /report:master

      • View report data /report:read:admin

    • In User Section

      • View user's information and manage users /user:write:admin
        View user information/user:read:admin

    • Fill in the remaining required fields. According to your company

    • Copy the client ID and secret and paste them here in the interface.





  • LaunchDarkly Data Processing

    How Zluri fetches the data:

    Zluri calls the following API to fetch the list of users from LaunchDarkly:

    https://apidocs.launchdarkly.com/tag/Account-members#operation/getMembers

    Status Mapping:

    Users with "_pendingInvite"= false, User Application Status = Active

    Users with "_pendingInvite"= true, User Application Status = Suspended

    Users coming from earlier syncs but not coming in the latest sync are assigned user application status = 'Inactive'.

    How to validate the data:

    • Go to Account settings on the left panel

    • Click on Members

    • Members without an Invited tag below their names are active members



  • Segment.io Integration Guide

    How to Connect Segment.io with Zluri

    What is Segment.io?

    Segment.io is a leading Customer Data Infrastructure (CDI) platform that empowers companies to collect, store, and route user data to various tools and digital properties. With its powerful capabilities, Segment.io helps businesses put their customers at the center of every decision by providing a solid data foundation.

    Why Integrate Segment's Workspace with Zluri?

    Integrating Segment's workspace with Zluri offers a range of benefits, enabling Zluri users to seamlessly manage and optimize their customer data. By connecting Segment to Zluri, users gain access to a detailed view of Segment users and their usage patterns, allowing for enhanced decision-making and improved customer experiences.

    Integration Benefits on Zluri's Platform

    1. Real-time Visibility into Segment Users and Usage

    Zluri provides real-time visibility into Segment users and their usage patterns. IT admins can track how frequently users interact with the application, allowing for proactive decision-making and optimization of user experiences.

    2. Optimize Segment Licenses and Spend

    Identify inactive users through Zluri's integration with Segment, helping IT admins optimize Segment licenses and reduce unnecessary expenses. By understanding user behaviour, administrators can make informed decisions about license allocation and ensure efficient resource utilization.

    3. User and Usage Reports

    Zluri offers detailed reports on Segment users and their usage patterns. These reports provide comprehensive insights into user engagement, helping IT admins identify trends, popular features, and areas for improvement.


    4. Spend Optimization Reports

    Through analysis of user behaviour and usage patterns, Zluri delivers spend optimization reports to IT admins. These insights help organizations streamline their operations, reduce unnecessary expenses, and maximize the value derived from Segments.


    5. Analytics Dashboards

    Zluri empowers IT admins to create customizable analytics dashboards tailored to their specific needs. This flexibility allows for the monitoring of key performance indicators, user activities, and other relevant metrics critical for effective decision-making.

    Steps to Integrate using Segment's Public API

    Prerequisites

    • Zluri account with Team or Business plan.

    • Segment workspace with valid Workspace Owner Role permissions.

    • The API token should be generated by the Workspace Admin or Owner by accessing Segment’s Workspace settings

    Steps-to-Connect

    For Zluri to have access to fetch and manage the list of users on your Segment workspace, the API token should be generated by the Workspace Admin or Owner by accessing Segment’s Workspace settings. The permissions of these tokens can be edited later, but the “List Users” permission is required by Zluri.


    Generate API Token on the Segment App

    • Step 1: Log in to the Segment App, and choose the Workspace you want to generate a token for. 

    Note: Each Segment Workspace requires a separate token.

    • Step 2: Navigate to Settings  → Access Management tab, and select Tokens

    Note: This tab lists any existing tokens created for the Workspace.

    • Step 3: Select Create Token and follow the prompts to generate a new token. 

    Note: Be sure to select the Public API token and avoid the Config API token. Once generated, store the token somewhere safe, like a password store or other secrets manager.


    Enter API Token in Zluri

    • Step 4: On the Zluri platform, navigate to Integration Catalog → Segment and click Connect Integration.

    • Step 5: Enter the API Key, and Select the Region as US or Europe, depending on your data residency policies.

    • Step 6: Click Connect.

    Note: A pop-up will open, indicating whether the connection is successful.


    By following these comprehensive steps, Zluri users can seamlessly integrate Segment's workspace, gaining valuable insights into user data and optimizing the utilization of Segment licenses.

    Required Scopes

    • Read Users: Zluri utilizes this scope to read the users of Segment.

    PII Data Collected

    • User Email

    • User Name


  • OneLogin Data Processing

    Zluri integrates with OneLogin to enable customers to manage users in OneLogin programmatically. This article explains how you can validate the user & license data of OneLogin presented in Zluri. 

     

    How Zluri fetches the data:

     

    Zluri calls the following API to fetch data from OneLogin: 

    https://developers.onelogin.com/api-docs/1/users/get-users

    We get State and Status from APIs.

    License and Status Mapping

    License Mapping:

    The ‘State’ codes define whether we should assign licenses or not.

    • State = 1, we assign licenses.

    • State = 0, 2, 3, no license assigned

    Status Mapping:

    The ‘Status’ codes define the user status(if this is the selected primary SSO) and user-app status for one login.

    • Status = 0, we mark the user as inactive,

    • Status = 1,3,4,5,7,8, we mark the user status as Active.

    • Status = 2, we mark the user as suspended.

    State and Status Definitions

    State definitions from API:

    • 0: Unapproved

    • 1: Approved

    • 2: Rejected

    • 3: Unlicensed

    Status definitions from API:

    • 0: Unactivated

    • 1: Active Only users assigned this status can log in to OneLogin.

    • 2: Suspended

    • 3: Locked

    • 4: Password expired

    • 5: Awaiting password reset. The user is required to reset their password

    • 7: Password Pending. The user has not yet set a password

    • 8: Security questions required. The user has not yet set their security question.

    Reference: For additional information, you can refer https://developers.onelogin.com/api-docs/1/users/update-user

    How to validate the data:

    Validating unlicenced user count

    1. On your OneLogin administrator account, navigate to Activity > Reports to access the Standard Reports.

    2. Download the ‘Unlicenced users’ report and match the count with the ‘no license assigned’ count received from the API.

    Validating active user count

    1. On your OneLogin administrator account, navigate to Users > Users to view a complete list of all users.

    1. Click Show filters, select Status > Active and match the count with the ‘Active Users’ count received from the API.





Can’t find what you are looking for? Let us help you!

category image

Integrations

These set of articles explain how to integrate various applications with Zluri.