Namely is the only HR, payroll, benefits, and talent management platform your employees will love.
Go to siteThe Namely API provides a set of tools that you can use to build applications that interact with Namely data. With the Namely API, you can:
Here are some examples of what you can build with the Namely API:
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
namely: {
type: "app",
app: "namely",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://${this.namely.$auth.subdomain}.namely.com/api/v1/profiles/me`,
headers: {
Authorization: `Bearer ${this.namely.$auth.oauth_access_token}`,
},
})
},
})
Namely uses OAuth authentication. When you connect your Namely account, Pipedream will open a popup window where you can sign into Namely and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Namely API.
Pipedream requests the following authorization scopes when you connect your account:
GET
https://{{custom_fields.subdomain}}.namely.com/api/v1/oauth2/authorize
?
client_id={{custom_fields.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://{{custom_fields.subdomain}}.namely.com/api/v1/oauth2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{custom_fields.client_id}}
&
client_secret={{custom_fields.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
https://{{custom_fields.subdomain}}.namely.com/api/v1/oauth2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{custom_fields.client_id}}
&
client_secret={{custom_fields.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}