New additional SSO authentication method using Azure Active Directory (SAML protocol) #

Starting with this version, your Manager and Agent users will be able to access the platform using Azure SAML authentication, integrating multiple services into a single login process. Note: This method is optional, and therefore the common login in Wolkvox applications is maintained. This new functionality has been implemented because some operations require unifying the login of your users when they have multiple external services.

 

Learn what SAML is #

SAML (Security Assertion Markup Language) is an open standard used for securely exchanging authentication and authorization data between different systems. The core concept of SAML is to enable individuals to log in to multiple applications or services using a single set of credentials, commonly known as Single Sign-On (SSO).

 

Benefits of SAML #

  • Identity unification.
  • Authentication centralization.
  • Fewer passwords, more security.
  • Enhanced user experience.
  • Easy for administrators to manage.
  • Scalability of operations.

 

Access the Azure portal #

The first thing you will need to do to perform the integration is to log in to the Azure portal as an administrator. To go to the Azure portal, click here.
    

 

 

Once you have logged in, we will proceed to the business applications section.

  1. In the portal search bar, you should enter the words “Enterprise applications”.
  2. From the drop-down list, select “Business Applications”.

 

 

 

Another way to access the Enterprise Applications section is by following these steps:

  1. Click on the main menu button located in the upper left corner of the screen.
  2. Select the option “Microsoft Entra ID”.

 

 

  1. Open the “Manage” options group.
  2. Select “Business Applications.”

 

 

 

After accessing the “Business Applications” section, you must click on the “New Application” button. Create an empty application with a custom name to later set its configuration.
    

 

 

Access the new application by clicking on its name.

 

 

Access the settings by clicking the “Introduction” button located on the “Set up single sign-on” card.

 

 

To access the configuration of this authentication method, follow these steps:

  1. Access the wolkvox Manager settings.
  2. Go to the “Users and Profiles” tab.
  3. Go to the “SSO” tab.

 

 

  1. Enable or disable SAML authentication.
  2. Entity ID that you must enter in the application configuration in Azure (in the “Identifier (Entity ID)” field).
  3. Reply URL that you must enter in the application configuration in Azure (in the “Reply URL (Assertion Consumer Service URL)” field).
  4. Reply URL that you must bring from the Azure application configuration panel (it is the “Sign-in URL” field).
  5. Sign-out URL that you must bring from the Azure application configuration panel (it is the “Sign-out URL” field).
  6. Certificate that you must download from the application configuration panel in Azure. This is downloaded from the “Download” button in the “Certificate (Base64)” option.
  7. In the “Login button text” field, you must specify the name that will be displayed on the login button in wolkvox Manager and Agent.
  8. The “Integrated login” checkbox allows you to open a browser specific to the wolkvox tool if it is active. Otherwise, a window will open in the browser that has the user as the default system user.
  9. Don’t forget to click “Save” to apply the changes.

 

 

The following two fields are obtained from Wolkvox Manager as observed in the previous image.

  1. Click on “Edit” in the basic SAML configuration section.
  2. Enter the Identity ID.
  3. Enter the Response URL.

    

 

 

The following fields are the ones you will need to take to Wolkvox Manager:

  1. The value of the “Login URL” field should be copied and taken to the “Response URL” field in Wolkvox Manager.
  2. The value of the “Logout URL” field should be copied and taken to the “Logout URL” field in Wolkvox Manager.

   

 

 

  1. You can download the certificate from the “Download” option under “Certificate (Base64)” in the information panel of your Azure application.
  2. A file will be downloaded, which you can open with Notepad and copy all the content. Then, paste it into the “Certificate – x509” field in Wolkvox Manager.

 

 

Now you need to create and assign users who will have access to the Wolkvox Manager and Agent applications.

  1. Go to the “Manage” menu.
  2. Go to the “Users and Groups” option.
  3. Add the desired users.

 

 

Now you have all your agents in one place, easily manageable.

 

 

The SAML login button will appear in the wolkvox Manager, using the name assigned by the administrator.    

 

 

A wolkvox Agent will display the SAML login button according to the name assigned by the administrator.

 

 

If you enable the checkbox that activates the integrated browser in the SSO SAML configuration in Wolkvox Manager, it will be displayed like this:
    

 

 

However, if the built-in browser checkbox is unchecked, the system’s default browser will open:    

 

 

New Real-time Chat Reporting API #

  • This report provides complete and real-time information of all chats that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.

 

New Real-Time Interaction Reporting API #

  • This report provides complete and real-time information on all interactions that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.

 

 

 

 

 

New additional SSO authentication method using Azure Active Directory (SAML protocol) #

Starting with this version, your Manager and Agent users will be able to access the platform using Azure SAML authentication, integrating multiple services into a single login process. Note: This method is optional, and therefore the common login in Wolkvox applications is maintained. This new functionality has been implemented because some operations require unifying the login of your users when they have multiple external services.

 

Learn what SAML is #

SAML (Security Assertion Markup Language) is an open standard used for securely exchanging authentication and authorization data between different systems. The core concept of SAML is to enable individuals to log in to multiple applications or services using a single set of credentials, commonly known as Single Sign-On (SSO).

 

Benefits of SAML #

  • Identity unification.
  • Authentication centralization.
  • Fewer passwords, more security.
  • Enhanced user experience.
  • Easy for administrators to manage.
  • Scalability of operations.

 

Access the Azure portal #

The first thing you will need to do to perform the integration is to log in to the Azure portal as an administrator. To go to the Azure portal, click here.
    

 

 

Once you have logged in, we will proceed to the business applications section.

  1. In the portal search bar, you should enter the words “Enterprise applications”.
  2. From the drop-down list, select “Business Applications”.

 

 

 

Another way to access the Enterprise Applications section is by following these steps:

  1. Click on the main menu button located in the upper left corner of the screen.
  2. Select the option “Microsoft Entra ID”.

 

 

  1. Open the “Manage” options group.
  2. Select “Business Applications.”

 

 

 

After accessing the “Business Applications” section, you must click on the “New Application” button. Create an empty application with a custom name to later set its configuration.
    

 

 

Access the new application by clicking on its name.

 

 

Access the settings by clicking the “Introduction” button located on the “Set up single sign-on” card.

 

 

To access the configuration of this authentication method, follow these steps:

  1. Access the wolkvox Manager settings.
  2. Go to the “Users and Profiles” tab.
  3. Go to the “SSO” tab.

 

 

  1. Enable or disable SAML authentication.
  2. Entity ID that you must enter in the application configuration in Azure (in the “Identifier (Entity ID)” field).
  3. Reply URL that you must enter in the application configuration in Azure (in the “Reply URL (Assertion Consumer Service URL)” field).
  4. Reply URL that you must bring from the Azure application configuration panel (it is the “Sign-in URL” field).
  5. Sign-out URL that you must bring from the Azure application configuration panel (it is the “Sign-out URL” field).
  6. Certificate that you must download from the application configuration panel in Azure. This is downloaded from the “Download” button in the “Certificate (Base64)” option.
  7. In the “Login button text” field, you must specify the name that will be displayed on the login button in wolkvox Manager and Agent.
  8. The “Integrated login” checkbox allows you to open a browser specific to the wolkvox tool if it is active. Otherwise, a window will open in the browser that has the user as the default system user.
  9. Don’t forget to click “Save” to apply the changes.

 

 

The following two fields are obtained from Wolkvox Manager as observed in the previous image.

  1. Click on “Edit” in the basic SAML configuration section.
  2. Enter the Identity ID.
  3. Enter the Response URL.

    

 

 

The following fields are the ones you will need to take to Wolkvox Manager:

  1. The value of the “Login URL” field should be copied and taken to the “Response URL” field in Wolkvox Manager.
  2. The value of the “Logout URL” field should be copied and taken to the “Logout URL” field in Wolkvox Manager.

   

 

 

  1. You can download the certificate from the “Download” option under “Certificate (Base64)” in the information panel of your Azure application.
  2. A file will be downloaded, which you can open with Notepad and copy all the content. Then, paste it into the “Certificate – x509” field in Wolkvox Manager.

 

 

Now you need to create and assign users who will have access to the Wolkvox Manager and Agent applications.

  1. Go to the “Manage” menu.
  2. Go to the “Users and Groups” option.
  3. Add the desired users.

 

 

Now you have all your agents in one place, easily manageable.

 

 

The SAML login button will appear in the wolkvox Manager, using the name assigned by the administrator.    

 

 

A wolkvox Agent will display the SAML login button according to the name assigned by the administrator.

 

 

If you enable the checkbox that activates the integrated browser in the SSO SAML configuration in Wolkvox Manager, it will be displayed like this:
    

 

 

However, if the built-in browser checkbox is unchecked, the system’s default browser will open:    

 

 

New Real-time Chat Reporting API #

  • This report provides complete and real-time information of all chats that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.

 

New Real-Time Interaction Reporting API #

  • This report provides complete and real-time information on all interactions that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.

 

 

 

 

 

New additional SSO authentication method using Azure Active Directory (SAML protocol) #

Starting with this version, your Manager and Agent users will be able to access the platform using Azure SAML authentication, integrating multiple services into a single login process. Note: This method is optional, and therefore the common login in Wolkvox applications is maintained. This new functionality has been implemented because some operations require unifying the login of your users when they have multiple external services.

 

Learn what SAML is #

SAML (Security Assertion Markup Language) is an open standard used for securely exchanging authentication and authorization data between different systems. The core concept of SAML is to enable individuals to log in to multiple applications or services using a single set of credentials, commonly known as Single Sign-On (SSO).

 

Benefits of SAML #

  • Identity unification.
  • Authentication centralization.
  • Fewer passwords, more security.
  • Enhanced user experience.
  • Easy for administrators to manage.
  • Scalability of operations.

 

Access the Azure portal #

The first thing you will need to do to perform the integration is to log in to the Azure portal as an administrator. To go to the Azure portal, click here.
    

 

 

Once you have logged in, we will proceed to the business applications section.

  1. In the portal search bar, you should enter the words “Enterprise applications”.
  2. From the drop-down list, select “Business Applications”.

 

 

 

Another way to access the Enterprise Applications section is by following these steps:

  1. Click on the main menu button located in the upper left corner of the screen.
  2. Select the option “Microsoft Entra ID”.

 

 

  1. Open the “Manage” options group.
  2. Select “Business Applications.”

 

 

 

After accessing the “Business Applications” section, you must click on the “New Application” button. Create an empty application with a custom name to later set its configuration.
    

 

 

Access the new application by clicking on its name.

 

 

Access the settings by clicking the “Introduction” button located on the “Set up single sign-on” card.

 

 

To access the configuration of this authentication method, follow these steps:

  1. Access the wolkvox Manager settings.
  2. Go to the “Users and Profiles” tab.
  3. Go to the “SSO” tab.

 

 

  1. Enable or disable SAML authentication.
  2. Entity ID that you must enter in the application configuration in Azure (in the “Identifier (Entity ID)” field).
  3. Reply URL that you must enter in the application configuration in Azure (in the “Reply URL (Assertion Consumer Service URL)” field).
  4. Reply URL that you must bring from the Azure application configuration panel (it is the “Sign-in URL” field).
  5. Sign-out URL that you must bring from the Azure application configuration panel (it is the “Sign-out URL” field).
  6. Certificate that you must download from the application configuration panel in Azure. This is downloaded from the “Download” button in the “Certificate (Base64)” option.
  7. In the “Login button text” field, you must specify the name that will be displayed on the login button in wolkvox Manager and Agent.
  8. The “Integrated login” checkbox allows you to open a browser specific to the wolkvox tool if it is active. Otherwise, a window will open in the browser that has the user as the default system user.
  9. Don’t forget to click “Save” to apply the changes.

 

 

The following two fields are obtained from Wolkvox Manager as observed in the previous image.

  1. Click on “Edit” in the basic SAML configuration section.
  2. Enter the Identity ID.
  3. Enter the Response URL.

    

 

 

The following fields are the ones you will need to take to Wolkvox Manager:

  1. The value of the “Login URL” field should be copied and taken to the “Response URL” field in Wolkvox Manager.
  2. The value of the “Logout URL” field should be copied and taken to the “Logout URL” field in Wolkvox Manager.

   

 

 

  1. You can download the certificate from the “Download” option under “Certificate (Base64)” in the information panel of your Azure application.
  2. A file will be downloaded, which you can open with Notepad and copy all the content. Then, paste it into the “Certificate – x509” field in Wolkvox Manager.

 

 

Now you need to create and assign users who will have access to the Wolkvox Manager and Agent applications.

  1. Go to the “Manage” menu.
  2. Go to the “Users and Groups” option.
  3. Add the desired users.

 

 

Now you have all your agents in one place, easily manageable.

 

 

The SAML login button will appear in the wolkvox Manager, using the name assigned by the administrator.    

 

 

A wolkvox Agent will display the SAML login button according to the name assigned by the administrator.

 

 

If you enable the checkbox that activates the integrated browser in the SSO SAML configuration in Wolkvox Manager, it will be displayed like this:
    

 

 

However, if the built-in browser checkbox is unchecked, the system’s default browser will open:    

 

 

New Real-time Chat Reporting API #

  • This report provides complete and real-time information of all chats that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.

 

New Real-Time Interaction Reporting API #

  • This report provides complete and real-time information on all interactions that are active in your operation at the time of the query.
  • It allows administrators to monitor and manage interactions in real time, ensuring that agents are responding promptly and effectively, which improves operational efficiency and customer satisfaction.
  • To access the official API documentation, click here.
  • You can also access the public collection of Postman Collections and then access the “Real time” reporting group. Click here to go.