ServiceNow

Version 23.4.8843


ServiceNow


You can use the ServiceNow connector from the CData Sync application to capture data from ServiceNow and move it to any supported destination. To do so, you need to add the connector, authenticate to the connector, and complete your connection.

Add the ServiceNow Connector

To enable Sync to use data from ServiceNow, you first must add the connector, as follows:

  1. Open the Connections page of the Sync dashboard.

  2. Click Add Connection to open the Select Connectors page.

  3. Click the Sources tab and locate the ServiceNow row.

  4. Click the Configure Connection icon at the end of that row to open the New Connection page. If the Configure Connection icon is not available, click the Download Connector icon to install the ServiceNow connector. For more information about installing new connectors, see Connections.

Authenticate to ServiceNow

After you add the connector, you need to set the required properties.

  • Connection Name - Enter a connection name of your choice.

  • URL - Enter the base URL of your ServiceNow instance. (Example: https://MyInstance_12345.service-now.com/)

CData Sync supports authenticating to ServiceNow in several ways. Select your authentication method below to proceed to the relevant section that contains the authentication details.

Basic

To connect with your user credentials, specify the following properties:

  • Auth Scheme – Select Basic.

  • User - Enter the username that you use to authenticate to your ServiceNow account.

  • Password - Enter the password that you use to authenticate to your ServiceNow account.

OAuth

To connect with OAuth custom credentials, specify the following properties:

  • Auth Scheme – Select OAuth.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

OAuthPassword

To connect with OAuth custom credentials, specify the following properties:

  • Auth Scheme – Select OAuthPassword.

  • User - Enter the username that you use to authenticate to your ServiceNow account.

  • Password - Enter the password that you use to authenticate to your ServiceNow account.

  • OAuth Client Id - Enter the client Id that you were assigned when you registered your application with an OAuth authorization server.

  • OAuth Client Secret - Enter the client secret that you were assigned when you registered your application with an OAuth authorization server.

OKTA

To connect with single sign-on (SSO) via Okta, specify the following properties:

  • Auth Scheme - Select OKTA.

  • User - Enter the username that you use to authenticate to your Okta account.

  • Password - Enter the password that you use to authenticate to your Okta account.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

ADFS

To connect with single sign-on (SSO) via ADFS, specify the following properties:

  • Auth Scheme - Select ADFS.

  • User - Enter the username that you use to authenticate to your ADFS account.

  • Password - Enter the password that you use to authenticate to your ADFS account.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

OneLogin

To connect with OneLogin credentials, specify the following properties:

  • Auth Scheme - Select OneLogin.

  • User - Enter the username that you use to authenticate to your OneLogin account.

  • Password - Enter the password that you use to authenticate to the OneLogin account.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

PingFederate

To connect with single sign-on via PingFederate, specify the following properties:

  • Auth Scheme - Select PingFederate.

  • User - Enter the username that you use to authenticate to your PingFederate account.

  • Password - Enter the password that you use to authenticate to the PingFederate account.

  • SSO Login URL - Enter the login URL that is used by your SSO provider.

  • SSO Properties - Enter the SSO properties (in a comma-separated list) that you want to use.

Complete Your Connection

To complete your connection:

  1. Define advanced connection settings on the Advanced tab. (In most cases, though, you should not need these settings.)

  2. If you authenticate with OAuth or OAuthPassword, click Connect to ServiceNow to connect to your ServiceNow account.

  3. Click Create & Test to create your connection.

More Information

For more information about interactions between CData Sync and ServiceNow, see ServiceNow Connector for CData Sync.