Documentation

Setup Webhook Integration

Setup Webhook Integration

Webhook integration allows for programmatic interactions, enabling you to connect AuthAlert with CRM systems or other communication channels beyond Mailgun. This integration empowers you to automate security responses such as triggering notification emails, SMS alerts, or flagging high-risk user accounts and transactions.

Setting Up Webhook Integration

To set up webhook integration with AuthAlert, follow these detailed steps:

  1. Activate Integration:
    • Navigate to Project Settings: Log in to your AuthAlert account and go to the Project Settings interface for the project you wish to integrate.
    • Toggle On Webhook Integration: Locate the Webhook Integration option and toggle it on to enable webhook support.
  2. Configure Webhook Settings:
    • Webhook URL: Enter the URL of your webhook endpoint where AuthAlert will send the alert data. This endpoint must be capable of handling HTTP POST requests with JSON payloads.
    • Webhook Secret: Input a secret key that will be used to verify the authenticity of incoming webhook requests. This secret ensures that the data received is genuinely from AuthAlert and not from an unauthorized source.
  3. Save Settings: After entering the Webhook URL and Webhook Secret, save your settings to activate the webhook integration.

Receiving Webhook Data

Once the webhook integration is activated and configured, AuthAlert will send a JSON payload to your specified webhook URL whenever a new device is detected. Here is an example of the payload you will receive:

{
 "user_id": "HZkj3L8we0gZjnHlrxziA53e1TH2",
 "email": "",
 "first_name": "",
 "last_name": "",
 "device_id": "6uex31zf1tx",
 "subscription_id": "q9enh4fcvjmPDDVR1mNT",
 "new_device": {
   "device_id": "6uex31zf1tx",
   "os": "Mac OS X",
   "os_version": "10",
   "browser": "Firefox",
   "browser_version": "128",
   "device_brand": "Apple",
   "device_model": "Mac",
   "device_family": "Mac",
   "country": "AU",
   "region": "NSW",
   "city": "Sydney",
   "city_lat_long": "-33.868820,151.209295",
   "detection_time": 1615819845,
   "timezone": "sydney/australia"
 }
}

This payload provides comprehensive details about the user and the new device, allowing you to effectively automate and customize your security responses.

Actions You Can Perform with Webhook Data

With the comprehensive information provided in the webhook payload, you can enhance your security measures and user experience in various ways:

  • Send Custom Notifications:
    • Purpose: Keep users and administrators informed about new device activities.
    • Implementation: Integrate with CRM or communication platforms to send personalized emails or SMS alerts detailing the new device information.
  • Flag High-Risk Accounts:
    • Purpose: Identify and take action on potentially compromised accounts.
    • Implementation: Automatically flag user accounts that log in from new devices or suspicious locations for further review or action.
  • Log Activity for Auditing:
    • Purpose: Ensure compliance and facilitate audits.
    • Implementation: Maintain detailed logs of all device activities and webhook events for future reference and compliance requirements.
Chaoming Li
Chaoming Li
A technical entrepreneur with a passion for technology and innovation.

Our latest articles

Learn more about how to boost your application security in software development

Ready to get started?

Get Started for Free