Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Authenticating requests in services

Updated on June 30, 2021

You can configure Pega Platform to access external systems to retrieve data and perform application processing. Similarly, you can allow external systems to access services in Pega Platform. By communicating with external systems, you can make use of functionality that has already been configured, and avoid the need to duplicate the same functions in multiple applications.

The following topics describe the authentication features of Pega Platform. For information about the topology of relationships with external systems, see Integrating your application with external resources.

  • Authenticating requests in connectors

    You can configure Pega Platform to access external systems to retrieve data and perform application processing. Similarly, you can allow external systems to access services in Pega Platform. By communicating with external systems, you can make use of functionality that has already been configured, and avoid the need to duplicate the same functions in multiple applications.

  • Creating an authentication profile

    Create an authentication profile to move messages securely to and from your application with a variety of connector and server rules.

  • Setting up an OAuth 2.0 client registration

    Configure an OAuth 2.0 client registration data instance to allow an external application or mobile native application to access Pega Platform REST services over HTTPS.

  • OAuth 2.0 Management Services

    You can manage the token-based security of user sessions provided in the OAuth 2.0 service packages. OAuth 2.0 is a protocol that grants a third-party web site or application access to the user's protected resources, without necessarily revealing their long-term credentials or even their identity.

  • OAuth 2.0 Scope support when Pega acts as the OAuth2 Provider
  • Understanding authorized access tokens

    Authorized access token (AAT) is now the default token format used in Pega Platform for OAuth 2.0 access tokens. AAT replaced the previously used opaque tokens.

  • Creating and configuring an OAuth 2.0 provider

    To enable your application to securely access an external application over HTTPS, create an OAuth 2.0 provider data instance.

  • Creating an identity mapping data instance

    If you use OAuth 2.0 Client Registration instances that authenticate users through a SAML 2.0 Assertion, JSON Web Token, or custom source, you need to specify how the Pega server identifies an operator and how to map the user identity information for use in the Pega application.

  • Previous topic Adding custom error messages in a post-authentication activity
  • Next topic Authenticating requests in connectors

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us