Ready to get started?

Learn more about CData Connect Cloud or sign up for free trial access:

Free Trial

Integrate with live Act CRM Data in Jitterbit



Use CData Connect Cloud to connect to and integrate live Act CRM data in Jitterbit.

Jitterbit is an enterprise iPaaS (integration platform as a service) that lets you streamline your data workflows. When paired with CData Connect Cloud, Jitterbit gets access to live Act CRM data. This article demonstrates how to connect to Act CRM using Connect Cloud and integrate with live Act CRM data in Jitterbit.

CData Connect Cloud provides a pure OData interface for Act CRM, allowing you to query data from Act CRM without replicating the data to a natively supported database. Using optimized data processing out of the box, CData Connect Cloud pushes all supported SQL operations (filters, JOINs, etc.) directly to Act CRM, leveraging server-side processing to return the requested Act CRM data quickly.

Configure Act CRM Connectivity for Jitterbit

Connectivity to Act CRM from Jitterbit is made possible through CData Connect Cloud. To work with Act CRM data from Jitterbit, we start by creating and configuring a Act CRM connection.

  1. Log into Connect Cloud, click Connections and click Add Connection
  2. Select "Act CRM" from the Add Connection panel
  3. Enter the necessary authentication properties to connect to Act CRM.

    The User and Password properties, under the Authentication section, must be set to valid Act! user credentials. In addition to the authentication values, see the following:

    • Connecting to Act! Premium

      In addition to the authentication values, the URL to Act! is also required; for example https://eup1-iis-04.eu.hosted.act.com/.

      Additionally, you must specify the ActDatabase you will connect to. This is found by going to the About Act! Premium menu of your account, at the top right of the page, in the ? menu. Use the Database Name in the window that appears.

    • Connecting to Act! Premium Cloud

      To connect to your Act! Premium Cloud account, you also need to specify the ActCloudName property. This property is found in the URL address of the Cloud account; for example https://eup1-iis-04.eu.hosted.act.com/ActCloudName/.

    Note that retrieving ActCRM metadata can be expensive. It is advised that you set the CacheMetadata property to store the metadata locally.

  4. Click Create & Test
  5. Navigate to the Permissions tab in the Add Act CRM Connection page and update the User-based permissions.

Add a Personal Access Token

If you are connecting from a service, application, platform, or framework that does not support OAuth authentication, you can create a Personal Access Token (PAT) to use for authentication. Best practices would dictate that you create a separate PAT for each service, to maintain granularity of access.

  1. Click on your username at the top right of the Connect Cloud app and click User Profile.
  2. On the User Profile page, scroll down to the Personal Access Tokens section and click Create PAT.
  3. Give your PAT a name and click Create.
  4. The personal access token is only visible at creation, so be sure to copy it and store it securely for future use.

Configure Act CRM Endpoints for Jitterbit

After connecting to Act CRM, create a workspace and virtual dataset for your desired table(s).

  1. Navigate to the Virtual Datasets page and click Add to create a new Workspace (or select an existing workspace).
  2. Click Add to add new assets to the Workspace.
  3. Select the Act CRM connection (e.g. ActCRM1) and click Next.
  4. Select the table(s) you wish to work with and click Confirm.
  5. Make note of the OData Service URL for your workspace, e.g. https://cloud.cdata.com/api/odata/{workspace_name}

Connect to Act CRM from Jitterbit using Connect Cloud

To establish a connection from Jitterbit to CData Connect Cloud using the OData protocol, follow these steps.

  1. Log into Jitterbit.
  2. Create a project in Cloud Studio and provide a workspace environment for it.
  3. Click Connections and enter OData in the search bar.
  4. Select the OData connector.
  5. Enter the OData connection properties.
    • Connection Name: enter a connection name.
    • OData Metadata URL: enter https://cloud.cdata.com/api/odata/{workspace_name}.
    • Authentication: select Basic Auth.
    • User Name: enter your CData Connect Cloud username. This is displayed in the top-right corner of the CData Connect Cloud interface. For example, [email protected].
    • Password: enter the PAT you generated on the Settings page.
  6. Click Test to test the connection, and then click Save Changes.
  7. Choose the operation you want to perform and drag it to the workflow in your project.
  8. Double-click the query operation to see all the tables and derived views available in your OData endpoint.
  9. Select a table and configure the query.

You can now transform and integrate live Act CRM data in Jitterbit.

Get CData Connect Cloud

To get live data access to 100+ SaaS, Big Data, and NoSQL sources directly from Jitterbit, try CData Connect Cloud today!