Ready to get started?

Learn more about CData Connect Cloud or sign up for free trial access:

Free Trial

Integrate with live Active Directory Data in Jitterbit



Use CData Connect Cloud to connect to and integrate live Active Directory data in Jitterbit.

Jitterbit is an enterprise iPaaS (integration platform as a service) that lets you streamline your data workflows. When paired with CData Connect Cloud, Jitterbit gets access to live Active Directory data. This article demonstrates how to connect to Active Directory using Connect Cloud and integrate with live Active Directory data in Jitterbit.

CData Connect Cloud provides a pure OData interface for Active Directory, allowing you to query data from Active Directory without replicating the data to a natively supported database. Using optimized data processing out of the box, CData Connect Cloud pushes all supported SQL operations (filters, JOINs, etc.) directly to Active Directory, leveraging server-side processing to return the requested Active Directory data quickly.

Configure Active Directory Connectivity for Jitterbit

Connectivity to Active Directory from Jitterbit is made possible through CData Connect Cloud. To work with Active Directory data from Jitterbit, we start by creating and configuring a Active Directory connection.

  1. Log into Connect Cloud, click Connections and click Add Connection
  2. Select "Active Directory" from the Add Connection panel
  3. Enter the necessary authentication properties to connect to Active Directory.

    To establish a connection, set the following properties:

    • Valid User and Password credentials (e.g., Domain\BobF or cn=Bob F,ou=Employees,dc=Domain).
    • Server information, including the IP or host name of the Server, as well as the Port.
    • BaseDN: This will limit the scope of LDAP searches to the height of the distinguished name provided.

      Note: Specifying a narrow BaseDN may greatly increase performance; for example, cn=users,dc=domain will only return results contained within cn=users and its children.

  4. Click Create & Test
  5. Navigate to the Permissions tab in the Add Active Directory Connection page and update the User-based permissions.

Add a Personal Access Token

If you are connecting from a service, application, platform, or framework that does not support OAuth authentication, you can create a Personal Access Token (PAT) to use for authentication. Best practices would dictate that you create a separate PAT for each service, to maintain granularity of access.

  1. Click on your username at the top right of the Connect Cloud app and click User Profile.
  2. On the User Profile page, scroll down to the Personal Access Tokens section and click Create PAT.
  3. Give your PAT a name and click Create.
  4. The personal access token is only visible at creation, so be sure to copy it and store it securely for future use.

Configure Active Directory Endpoints for Jitterbit

After connecting to Active Directory, create a workspace and virtual dataset for your desired table(s).

  1. Navigate to the Virtual Datasets page and click Add to create a new Workspace (or select an existing workspace).
  2. Click Add to add new assets to the Workspace.
  3. Select the Active Directory connection (e.g. ActiveDirectory1) and click Next.
  4. Select the table(s) you wish to work with and click Confirm.
  5. Make note of the OData Service URL for your workspace, e.g. https://cloud.cdata.com/api/odata/{workspace_name}

Connect to Active Directory from Jitterbit using Connect Cloud

To establish a connection from Jitterbit to CData Connect Cloud using the OData protocol, follow these steps.

  1. Log into Jitterbit.
  2. Create a project in Cloud Studio and provide a workspace environment for it.
  3. Click Connections and enter OData in the search bar.
  4. Select the OData connector.
  5. Enter the OData connection properties.
    • Connection Name: enter a connection name.
    • OData Metadata URL: enter https://cloud.cdata.com/api/odata/{workspace_name}.
    • Authentication: select Basic Auth.
    • User Name: enter your CData Connect Cloud username. This is displayed in the top-right corner of the CData Connect Cloud interface. For example, [email protected].
    • Password: enter the PAT you generated on the Settings page.
  6. Click Test to test the connection, and then click Save Changes.
  7. Choose the operation you want to perform and drag it to the workflow in your project.
  8. Double-click the query operation to see all the tables and derived views available in your OData endpoint.
  9. Select a table and configure the query.

You can now transform and integrate live Active Directory data in Jitterbit.

Get CData Connect Cloud

To get live data access to 100+ SaaS, Big Data, and NoSQL sources directly from Jitterbit, try CData Connect Cloud today!