Configuring integrations

The integrations section contains the configured integrations of your GoBright environment. This is a necessary step to let GoBright communicate with any external system. It is mostly used to retrieve and send information from rooms in the GoBright Meet solution or synchronize users with the platform. As there are multiple ways to set up an integration we’ll discuss the most common ones below.

Configuring external systems?

Note that GoBright requires certain behavior and permissions within the external system in order to function. It is recommended that the IT department makes these changes using the manuals within this guide. Of course, we’ll be able to support you if any specific questions arise.

Calendar integration & User synchronization

The two main goals of setting up one or more integrations are to synchronize calendars and/or users. There are a number of ways to establish this and will depend mainly on which external system is being used. GoBright Meet uses existing calendars in order to synchronize booking information. Users need to be imported within the system to create bookings and for using the digital reception.

We’ll outline both types of integrations below:

Calendar integration

Office 365

One of the most common integrations for GoBright Meet if the rooms are available within Office 365. In order to receive and sent information, this requires a service account, impersonation permissions, and configuration of the rooms. The service account will then need to be connected to GoBright using modern authentication.

Office 365 integration

Microsoft Exchange

Similar to Office 365 GoBright is able to integrate with a local Microsoft Exchange server. This requires at least version 2010 or higher and some of the latest security updates. The rooms must be available within Exchange, a service account needs to be set up and configured with the appropriate permissions. The service account will then need to be connected to GoBright.

Microsoft Exchange 2010-2019 integration

Google GSuite

To integrate with Google GSuite a service account is required and API access. This requires an administrative account and the rooms to be set up within GSuite and configured within Google Calendar.

Google G Suite integration

Other calendar systems

There might be more calendar systems that can integrate with GoBright. Reach out to us to discuss the options.

User synchronization

Azure AD (Enterprise Application)

Using a gallery application within Azure AD it’s possible to automatically synchronize users to the GoBright portal. This only requires the enterprise application to be connected to GoBright and that the users made available within the application.

Manage integrations

After configuring the external system (Microsoft Exchange, Office 365, Google G Suite) you should configure the integration in GoBright, so the integration is known in GoBright and can be used for integrating room schedules.

Log in to the GoBright portal with your manager account, go to the Admin Center (click on the 4 little squares on the right top) and choose Admin Center > Integrations.

Now add a new integration with the ‘+’ button, or select an existing one to edit.

Please make sure you don’t have any fake or old integrations. In most installations there is just one integration, so this is perfectly normal.2022-01-21_14_32.png

Configure an integration

When you add or edit an integration, you can change the setting of that specific integration.

An integration has a name, which is used within GoBright (to link rooms, users, etc.) and of the connection details to the external system.

After giving the name, you should choose the type of external system you want to link.

External system: Office 365

Enter the e-mail address and password of the service account, and make sure those credentials are correct by clicking ‘Verify with Office 365’. If correct, the boxes will turn green.

External system: Exchange

Enter the ‘Exchange url’ to connect to (this is the EWS endpoint, please refer to the article: Configuration of Microsoft Exchange 2007-2016).

Enter the e-mail address and password of the service account, and make sure those credentials are correct by clicking ‘Verify with Exchange’. If correct, the boxes will turn green.

If you need to authenticate the service account with something other than the email address, you must enable ‘User authentication on Exchange with a different username’. Now your able to enter another username for the service account (e.g. DOMAINusername or another UPN).

External system: G Suite

Choose ‘Link G Suite’, and you will be redirected to Google. Use the service account to link to the integration. After the correct configuration, the account will show in the integration details in GoBright.

Please check again that you have linked the service account and not your personal account!

This article comes from the Help Center of GoBright.

View original article

FAQ

Ask us anything! Find the answers to the most frequently asked questions here.

Browse the FAQs

Help Center

A goldmine for all IT and Facility Managers. Dive into the technical stuff concerning our products and solutions.

Visit the Help Center

Newsletter

Wanna stay informed of all developments within the smart office and our new features? Subscribe now.

Subscribe now