Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

This content has been archived and is no longer being updated.

Links may not function; however, this content may be relevant to outdated versions of the product.

Controlling access to and from external applications

Updated on July 1, 2021

You can configure Pega Platform to access external systems to retrieve data and perform application processing. Similarly, you can allow external systems to access services in Pega Platform. By communicating with external systems, you can make use of functionality that has already been configured, and avoid the need to duplicate the same functions in multiple applications.

The following topics describe the authentication features of Pega Platform. For information about the topology of relationships with external systems, see Integrating your application with external resources.

  • Creating an authentication profile

    Create an authentication profile to move messages securely to and from your application with a variety of connector and server rules.

  • Setting up an OAuth 1.0 client

    Configure an OAuth 1.0 client data instance to allow an external application to access Pega Platform by using OAuth 1.0.

  • Configuring an OAuth 1.0a authentication profile

    Configure an OAuth 1.0a authentication profile so that messages are sent to and from your application by using OAuth 1.0. To learn how to obtain the values that are needed for the fields on this tab, consult the API guide of the external application to connect to.

  • Setting up an OAuth 2.0 client registration

    Configure an OAuth 2.0 client registration data instance to allow an external application or mobile native application to access Pega Platform REST services over HTTPS.

  • Creating and configuring an OAuth 2.0 provider

    To enable your application to securely access an external application over HTTPS, create an OAuth 2.0 provider data instance.

  • Creating an identity mapping data instance

    If you use OAuth 2.0 Client Registration instances that authenticate users through a SAML 2.0 Assertion, JSON Web Token, or custom source, you need to specify how the Pega server identifies an operator and how to map the user identity information for use in the Pega application.

  • Previous topic Application URL patterns for various authentication service types
  • Next topic Creating an authentication profile

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us