The Microsoft 365 API taps into the productivity power of services like Outlook, OneDrive, Excel, and more. It's a treasure chest for those seeking to automate office tasks, streamline communications, and orchestrate data between applications. With Pipedream, you can create workflows that react to events in the Microsoft ecosystem, manipulate data, or automate repetitive tasks, freeing you to focus on the bigger picture.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
microsoft_365: {
type: "app",
app: "microsoft_365",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://graph.microsoft.com/v1.0/me`,
headers: {
Authorization: `Bearer ${this.microsoft_365.$auth.oauth_access_token}`,
},
})
},
})
Automated Email Campaigns Based on Spreadsheet Data: Trigger a workflow whenever a new row is added to an Excel spreadsheet on OneDrive. Each row contains email addresses and personalized data. Pipedream can draft and send personalized emails through Outlook to each address listed, effortlessly running your targeted campaigns.
Calendar Event Management: Sync your Microsoft 365 Calendar with a third-party app like Google Calendar. When a new event is created in Outlook, Pipedream creates a corresponding event in Google Calendar, ensuring that your schedule is mirrored across platforms without manual entry.
Document Workflow and Notification: When a document is uploaded to OneDrive, Pipedream can automatically trigger a notification to a Slack channel. The workflow could further analyze the document content, apply text recognition if it's an image, or even start an approval process, seamlessly connecting team communication with content management.
Microsoft 365 uses OAuth authentication. When you connect your Microsoft 365 account, Pipedream will open a popup window where you can sign into Microsoft 365 and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Microsoft 365 API.
Pipedream requests the following authorization scopes when you connect your account:
email
offline_access
openid
profile
Files.Read
Files.Read.All
Files.ReadWrite
Calendars.Read
Calendars.Read.Shared
Calendars.ReadWrite
Calendars.ReadWrite.Shared
Contacts.ReadWrite
Directory.ReadWrite.All
Notes.ReadWrite.All
Tasks.Read
Tasks.ReadWrite
Tasks.Read.Shared
Tasks.ReadWrite.Shared
Mail.ReadWrite
Mail.Send
MailboxSettings.ReadWrite
IMAP.AccessAsUser.All
POP.AccessAsUser.All
SMTP.Send
User.ReadWrite.All
GET
https://login.microsoftonline.com/common/oauth2/v2.0/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}