Okta
  • 30 Jan 2024
  • 1 Minute to read
  • Contributors
  • Dark
    Light

Okta

  • Dark
    Light

Article Summary

Overview

This adapter allows you to connect to Okta to fetch system logs.

Deployment Configurations

All adapters support the same client_options, which you should always specify if using the binary adapter or creating a webhook adapter. If you use any of the Adapter helpers in the web app, you will not need to specify these values.

  • client_options.identity.oid: the LimaCharlie Organization ID (OID) this adapter is used with.
  • client_options.identity.installation_key: the LimaCharlie Installation Key this adapter should use to identify with LimaCharlie.
  • client_options.platform: the type of data ingested through this adapter, like text, json, gcp, carbon_black, etc.
  • client_options.sensor_seed_key: an arbitrary name for this adapter which Sensor IDs (SID) are generated from, see below.

Adapter-specific Options

Adapter Type: okta

  • apikey: your Okta API key/token
  • url: your Okta URL (ex: https://dev-003462479.okta.com)

API Doc

See the official documentation.


Was this article helpful?

What's Next