With the SignRequest API on Pipedream, you can automate sending documents for signatures, monitor the status of sent documents, and streamline the e-signature process within your own applications or workflows. This facilitates swift and secure digital signatures, allowing you to integrate SignRequest with other services for enhanced document management and notification systems.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
signrequest: {
type: "app",
app: "signrequest",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://signrequest.com/api/v1/team-members/`,
headers: {
Authorization: `Bearer ${this.signrequest.$auth.oauth_access_token}`,
"Content-Type": `application/json`,
},
})
},
})
Automated Document Workflow for HR Onboarding: Use SignRequest to send employment contracts as part of an automated HR onboarding process. When a new employee is added to your HR system, Pipedream can trigger a workflow to send the necessary documents for signature via SignRequest, then update your HR system once the documents are signed.
Contract Management with Google Drive: Set up a workflow where new contracts added to a specific Google Drive folder are automatically sent out for signatures. Pipedream can monitor the folder for new files, send them through SignRequest, and then move signed contracts to a 'Completed' folder within Google Drive.
Sales Pipeline Signature Tracking: Integrate SignRequest with a CRM like Salesforce. Whenever a sales deal reaches a certain stage in the pipeline, Pipedream can trigger a SignRequest to send out the sales agreement for signature, then update the CRM record with the signature status, keeping the sales process moving smoothly.
SignRequest uses OAuth authentication. When you connect your SignRequest account, Pipedream will open a popup window where you can sign into SignRequest and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any SignRequest API.
Pipedream requests the following authorization scopes when you connect your account:
read
write
GET
https://signrequest.com/api/v1/oauth2/authorize/
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://signrequest.com/api/v1/oauth2/token/
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
https://signrequest.com/api/v1/oauth2/token/
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}