Now Hiring: Are you a driven and motivated 1st Line IT Support Engineer?

Configuration Details

Please note, the following steps walk through an example use case and the information that will need to be saved will be specific to your application.

Steps to Gather Salesforce Credentials
Step 1: Username and Password

Valid Salesforce Username and Password credentials (service account) are needed for the configuration of the connector. The credentials should have at least the level of access or permissions which will allow SecurEnds to view the Salesforce information that will be passed into SecurEnds.

Step 2: Salesforce Client Id and Salesforce Client Secret

The Client Id (Consumer Key) is essentially the API key associated with the application. This Client Id is what identifies the client (website/service that is trying to access an end-user’s resource). The Client Secret (Consumer Secret) is the client password that is used to authenticate with the authentication server (the server that authenticates the client).

To find the Client Id and Client Secret, perform the following steps:

  1. Login to Salesforce
    • Click on Setup
    • Select Create->Apps
    • Select New
    • Complete the Form with Basic Information and API details
      • Selected OAuth Scopes should have all added
    • Select Continue
    • Select the newly created Connected App Name
      • Here you will find the consumer key also known as Client Id
        • Format example of Client Id: 3MVG9pe2TCoA1Pf5kQG9pzeWciQiiOenDVJ5xYJAJxJVhUeVtyRZS1gkEm5DSS0wCxQF9FUNfFFCMN6t8h6n
      • Here you will find the consumer secret also known as Client Secret
        • Format example of Client Secret: 587391E77740EF2AF07669B95A8A6C30842607D6F447C7A334BB286000C92EA
      • Copy/Save the Client Id and Client Secret for use when setting up the application within SecurEnds.
Step 3: Salesforce Security Token

An app requesting an access token has to know the client secret in order to gain the token. This prevents malicious apps that have not been authorized from using the tokens from ever obtaining a valid access token. To connect and fetch users, the Security Token will need to be provided within SecurEnds. To find the Salesforce Security Token, perform the following steps:

  1. Be logged into Salesforce and navigate to My Settings > Personal and Select Reset my security token
    • The security token will be sent via email
      • Format example of Security Token: mDYE0cMt0izslnR1Q5BSJg8e
  2. Copy/Save the Security Token for use when setting up the application within SecurEnds
Step 4: Set the OAuth Policies
  • Set “Permitted Users” to “All users may self-authorize”
  • Set “IP Relaxation” to “Relax IP Restrictions”
    • If you need to include IP restrictions, you will need to obtain the static IPs for your SecurEnds instance from your SecurEnds Implementation consultant.
Step 5: Salesforce Login Url
  • Copy/Save the “Salesforce Login Url” specific to your instance of Salesforce
    • Format example of Salesforce Login Url: https://XXXX.salesforce.com

Powered by BetterDocs