Create, view, and edit contacts, contact lists, and groups in your Microsoft 365 account.
Go to siteThe Microsoft 365 People API lets you tap into your organization's contact data, providing access to people's info within your Microsoft 365 domain. With this API, you can search for users and contacts, discover relationships, and construct rich profiles that include contact information, organizational hierarchies, and photo URLs. On Pipedream, you can harness this API to automate contact management tasks, enhance CRM data, or trigger actions based on changes in your organization's personnel.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
microsoft_365_people: {
type: "app",
app: "microsoft_365_people",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://graph.microsoft.com/v1.0/me`,
headers: {
Authorization: `Bearer ${this.microsoft_365_people.$auth.oauth_access_token}`,
},
})
},
})
Sync Contacts to CRM: Automate the transfer of contacts from Microsoft 365 People to your CRM platform like Salesforce. Whenever new contacts are added or existing ones are updated in Microsoft 365, trigger a workflow to update the records in Salesforce, keeping all customer data in sync.
Onboarding Workflow Automation: Streamline the onboarding process for HR. When a new employee is added to Microsoft 365, trigger a Pipedream workflow that creates accounts for them in other company tools such as Slack, assigns tasks in project management tools like Trello, and sends a welcome email with all necessary info.
Organization Chart Updates: Maintain an up-to-date organizational chart. Use the Microsoft 365 People API to detect changes in employee roles or departments and trigger a workflow that updates a visual org chart tool like Lucidchart. Notify team leaders and employees about these updates through channels such as email or team messaging apps.
Emit new event when a new contact is created in a folder.
Create a new contact in Microsoft 365 People. See the documentation
Create a new contact folder in Microsoft 365 People. See the documentation
Updates an existing contact in Microsoft 365 People. See the documentation
Microsoft 365 People uses OAuth authentication. When you connect your Microsoft 365 People account, Pipedream will open a popup window where you can sign into Microsoft 365 People and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Microsoft 365 People API.
Pipedream requests the following authorization scopes when you connect your account:
Contacts.ReadWrite
User.Read
email
offline_access
openid
profile
GET
https://login.microsoftonline.com/common/oauth2/v2.0/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
&
scope={{oauth.space_separated_scopes}}
POST
https://login.microsoftonline.com/common/oauth2/v2.0/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}