Airtable (OAuth)

Airtable is a low-code platform to build next-gen apps. Move beyond rigid tools, operationalize your critical data, and reimagine workflows with AI.

Integrate the Airtable (OAuth) API with the Zoho Books API

Setup the Airtable (OAuth) API trigger to run a workflow which integrates with the Zoho Books API. Pipedream's integration platform allows you to integrate Airtable (OAuth) and Zoho Books remarkably fast. Free for developers.

Create Customer Payment with Zoho Books API on New Field from Airtable API
Airtable (OAuth) + Zoho Books
 
Try it
Create Customer Payment with Zoho Books API on New Modified or Deleted Records (Instant) from Airtable (OAuth) API
Airtable (OAuth) + Zoho Books
 
Try it
Create Customer Payment with Zoho Books API on New or Modified Field from Airtable API
Airtable (OAuth) + Zoho Books
 
Try it
Create Customer Payment with Zoho Books API on New or Modified Records from Airtable API
Airtable (OAuth) + Zoho Books
 
Try it
Create Customer Payment with Zoho Books API on New or Modified Records in View from Airtable API
Airtable (OAuth) + Zoho Books
 
Try it
New Field from the Airtable (OAuth) API

Emit new event for each new field created in a table

 
Try it
New Modified or Deleted Records (Instant) from the Airtable (OAuth) API

Emit new event each time a record is added, updated, or deleted in an Airtable table. See the documentation

 
Try it
New or Modified Field from the Airtable (OAuth) API

Emit new event for each new or modified field in a table

 
Try it
New or Modified Records from the Airtable (OAuth) API

Emit new event for each new or modified record in a table

 
Try it
New or Modified Records in View from the Airtable (OAuth) API

Emit new event for each new or modified record in a view

 
Try it
Create Comment with the Airtable (OAuth) API

Create a new comment on a record. See the documentation

 
Try it
Create Customer Payment with the Zoho Books API

Creates a new payment.

 
Try it
Create Field with the Airtable (OAuth) API

Create a new field in a table. See the documentation

 
Try it
Create Employee with the Zoho Books API

Creates an employee for an expense.

 
Try it
Create Multiple Records with the Airtable (OAuth) API

Create one or more records in a table by passing an array of objects containing field names and values as key/value pairs. See the documentation

 
Try it

Overview of Airtable (OAuth)

Airtable (OAuth) API on Pipedream allows you to manipulate and leverage your Airtable data in a myriad of powerful ways. Sync data between Airtable and other apps, trigger workflows on updates, or process bulk data operations asynchronously. By using Airtable's structured databases with Pipedream's serverless platform, you can craft custom automation solutions, integrate with other services seamlessly, and streamline complex data processes.

Connect Airtable (OAuth)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    airtable_oauth: {
      type: "app",
      app: "airtable_oauth",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `https://api.airtable.com/v0/meta/whoami`,
      headers: {
        Authorization: `Bearer ${this.airtable_oauth.$auth.oauth_access_token}`,
      },
    })
  },
})

Overview of Zoho Books

Zoho Books API unlocks the potential to automate and streamline accounting tasks by integrating with Pipedream's serverless platform. With this powerful combo, you can automate invoicing, manage your accounts, reconcile bank transactions, and handle contacts and items without manual input. By setting up event-driven workflows, you can ensure data consistency across platforms, trigger notifications, and generate reports, all while saving time and reducing human error.

Connect Zoho Books

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    zoho_books: {
      type: "app",
      app: "zoho_books",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `${this.zoho_books.$auth.api_domain}/books/v3/users/me`,
      headers: {
        "Authorization": `Zoho-oauthtoken ${this.zoho_books.$auth.oauth_access_token}`,
      },
      params: {
        organization_id: `${this.zoho_books.$auth.organization_id}`,
      },
    })
  },
})