Authentication Basics

Introduction

Authentication allows you to connect a user's Dialpad account to your internal app or a third party app. This process involves providing your app with a token that's generated by Dialpad. The token generation mechanism varies depending on whether the app is an internal app or a third party app:

  • A token can be generated by administrators on a Dialpad account if the app is internal only. Refer the API Key Generation guide for details.
  • A token can be generated through OAuth. We recommend using OAuth if you are an app developer that requires users across different companies to connect Dialpad with your app.

Using the Token

All requests are authenticated via an API key/token in the query parameter or as a bearer token in the authorization header.

Bearer Token
The API key can be put in the authorization header. This is the recommended approach.

--SANDBOX--
curl --request GET \
  --url 'https://sandbox.dialpad.com/api/v2/company/' \
  --header 'Accept: application/json' \
  --header 'Authorization: Bearer $accessToken'

--PRODUCTION--
curl --request GET \
  --url 'https://dialpad.com/api/v2/company/' \
  --header 'Accept: application/json' \
  --header 'Authorization: Bearer $accessToken'

URL Parameters
The API key can also be provided in the URL parameters. While allowed, we do not recommend this approach because the API key is confidential, and having it in the URL can be more visible in logs.

https://dialpad.com/api/v2/company?apikey=<Token>