Authentication

All API requests are using the Bearer Token Authorization. A Bearer Token will last up to an hour from the time it is generated, allowing multiple API calls to be made securely without authorizing each time.

To be able to get your token access, open the Settings page in the Portal, then navigate to the section Webhook & API settings. You will need the username and password.

Method: POST

Endpoint: {{env}}/api/authorize

{
"Username": "abc...123",
"Password": "xyz...321"
}

Input parameters

ParameterTypeDescription
UsernamestringYour API username
PasswordstringYour API password

Responses

ParameterDescription
RoleThe role this login belongs to
TokenThe authorization token that needs to be used in any other API request
CustomerIdThe customer id this login belongs to
CompanyNameThe company name this login belongs to
CustomerTypeType for the customer account
UsernameUsername for the login
IsTermsOfUseAcceptedIf terms of use agreement is IsTermsOfUseAccepted
IsTwoFactorAuthenticationEnabledIf it has two factor authentication enabled
LoginTypeLoginType for the session
info

You have to inform the Token field received in this endpoint in any other request you want to execute. Once the token expires, you have to authenticate again to be able to retrieve a new token.