Skip to main content

Cyware Orchestrate

PingIdentity

App Vendor: Ping Identity Corporation

App Category: Identity Access Management

Connector Version: 1.0.0

API Version: 1.0.0

About App

The PingIdentity app helps organizations protect their users and every digital interaction they have while making experiences frictionless.

The PingIdentity app is configured with the Orchestrate application to perform the following actions:

Action Name

Description

Generic Action

This action makes a generic request using the PingIdentity APIs.

Get All Users

This action retrieves a list of all users.

Get Group Memberships of a User

This action retrieves the groups of a user.

Get User Details

This action retrieves the details of a user.

Get User Group Information

This action retrieves the group details of a user.

Get All Groups

This action retrieves a list of groups.

Configuration Parameters

The following configuration parameters are required for the PingIdentity app to communicate with the PingIdentity enterprise application. The parameters can be configured by creating instances in the app.

Parameter

Description

Field Type

Required/Optional

Comments

Client ID

Enter the client ID of the PingIdentity app.

Example:

"adbf10d2-0ad6-4585-9e0e-dc0ab2dcxxxx"

Text

Required

 

Client Secret

Enter the client secret key.

Password

Required

 

Base URL

Enter the base URL. 

Example: 

"https://api.pingone.com"

Text

Required

 

Environment ID

Enter the environment ID. 

Example: 

"a0f884d2-2bc5-44d4-a024-21e74809xxxx"

Text

Required

 

Auth URL

Enter the auth URL. 

Example: 

"https://auth.pingone.com"

Text

Required

 

Action: Generic Action

This action makes a generic request to the PingIdentity API.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Method

Enter the HTTP method of the request.

Example:

"GET"

Text

Required

Allowed values:

  • GET

  • POST

  • PUT

  • DELETE

Endpoint

Enter the API endpoint.

Example:

"davinci/policy"

Text

Required

Params

Enter the query parameters.

Example:

{'limit': 100}

Key Value

Optional

Payload JSON

Enter the payload of the request.

Example:

{"apikey": "socmdcoimsd"}

Any

Optional

Example Request

[
  {
    "method": "GET",
    "params": {'limit': 100},
    "endpoint": "davinci/policy",
    "payload_json": {"apikey": "socmdcoimsd"}
  }
]
Action: Get All Users

This action retrieves a list of all users.

Action Input Parameters

This action does not require any input parameter.

Action: Get Group Memberships of a User

This action retrieves the groups of a user.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User ID

Enter the user ID of a user.

Example:

"289bdecc-4386-43ee-9b6f-a3b84f1aa0b8"

Text

Required

You can retrieve the user ID of the users using the Get All Users action.

Expand

This parameter expands the response to include additional information about each group.

Example:

"group"

Text

Optional

Allowed value:

"group"

Limit

Enter the maximum number of results to return per page.

Example:

20

Integer

Optional

Filter

Enter a System for Cross-domain Identity Management (SCIM) filter to filter the result.

Example:

"type eq "direct""

Text

Optional

Example Request

 [
  {
    "user_id": "289bdecc-4386-43ee-9b6f-a3b84f1aa0b8",
    "expand": "group",
    "limit": 20,
    "filter": "type eq "direct""
    
  }
]
Action: Get User Details

This action retrieves the details of a user.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User ID

Enter the user ID of a user.

Example:

"289bdecc-4386-43ee-9b6f-a3b84f1aa0b8"

Text

Required

You can retrieve the user ID of the users using the Get All Users action.

Expand

This parameter expands the response to include additional information about a specific field.

Example:

"population"

Text

Optional

Include

This parameter expands the response to include additional information about each user.

Example:

"memberofgroupnames"

Text

Optional

Allowed values:

  • memberofgroupnames

  • memberofgroupids

Example Request

[
  {
    "user_id": "289bdecc-4386-43ee-9b6f-a3b84f1aa0b8",
    "expand": "population",
    "include": "memberofgroupnames"
  }
]
Action: Get User Group Information

This action retrieves the group details of a user.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User ID

Enter the user ID of a user.

Example:

"289bdecc-4386-43ee-9b6f-a3b84f1aa0b8"

Text

Required

You can retrieve the user ID of users using the Get All Users action.

Group ID

Enter the group id to get details of

Example:

"76ed6e96-24d1-45e5-bbc3-dcf0cf8670f9"

Text

Required

You can retrieve the group ID of a user using the Get Group Memberships of a User action.

Expand

This parameter expands the response to include additional information about each group.

Example:

"group"

Text

Optional

Allowed values:

"group"

Example Request

[
  {
    "user_id": "289bdecc-4386-43ee-9b6f-a3b84f1aa0b8",
    "group_id": "76ed6e96-24d1-45e5-bbc3-dcf0cf8670f9"
    "expand": "group"
  }
]
Get All Groups

This action retrieves a list of groups.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Extra Params

Enter the extra parameters to filter the groups.

Example:

{"filter":"SCIM filter", "limit":10}

Key Value

Optional

Example Request

[
  {
    "extra_params":{
         "filter":"SCIM filter",
         "limit":10
      }
   }
]