Ready to get started?

Learn more about CData Connect Cloud or sign up for free trial access:

Free Trial

Integrate with live SQL Server Data in Jitterbit



Use CData Connect Cloud to connect to and integrate live SQL Server data in Jitterbit.

Jitterbit is an enterprise iPaaS (integration platform as a service) that lets you streamline your data workflows. When paired with CData Connect Cloud, Jitterbit gets access to live SQL Server data. This article demonstrates how to connect to SQL Server using Connect Cloud and integrate with live SQL Server data in Jitterbit.

CData Connect Cloud provides a pure OData interface for SQL Server, allowing you to query data from SQL Server without replicating the data to a natively supported database. Using optimized data processing out of the box, CData Connect Cloud pushes all supported SQL operations (filters, JOINs, etc.) directly to SQL Server, leveraging server-side processing to return the requested SQL Server data quickly.

Configure SQL Server Connectivity for Jitterbit

Connectivity to SQL Server from Jitterbit is made possible through CData Connect Cloud. To work with SQL Server data from Jitterbit, we start by creating and configuring a SQL Server connection.

  1. Log into Connect Cloud, click Connections and click Add Connection
  2. Select "SQL Server" from the Add Connection panel
  3. Enter the necessary authentication properties to connect to SQL Server.

    Connecting to Microsoft SQL Server

    Connect to Microsoft SQL Server using the following properties:

    • Server: The name of the server running SQL Server.
    • User: The username provided for authentication with SQL Server.
    • Password: The password associated with the authenticating user.
    • Database: The name of the SQL Server database.

    Connecting to Azure SQL Server and Azure Data Warehouse

    You can authenticate to Azure SQL Server or Azure Data Warehouse by setting the following connection properties:

    • Server: The server running Azure. You can find this by logging into the Azure portal and navigating to "SQL databases" (or "SQL data warehouses") -> "Select your database" -> "Overview" -> "Server name."
    • User: The name of the user authenticating to Azure.
    • Password: The password associated with the authenticating user.
    • Database: The name of the database, as seen in the Azure portal on the SQL databases (or SQL warehouses) page.
  4. Click Create & Test
  5. Navigate to the Permissions tab in the Add SQL Server Connection page and update the User-based permissions.

Add a Personal Access Token

If you are connecting from a service, application, platform, or framework that does not support OAuth authentication, you can create a Personal Access Token (PAT) to use for authentication. Best practices would dictate that you create a separate PAT for each service, to maintain granularity of access.

  1. Click on your username at the top right of the Connect Cloud app and click User Profile.
  2. On the User Profile page, scroll down to the Personal Access Tokens section and click Create PAT.
  3. Give your PAT a name and click Create.
  4. The personal access token is only visible at creation, so be sure to copy it and store it securely for future use.

Configure SQL Server Endpoints for Jitterbit

After connecting to SQL Server, create a workspace and virtual dataset for your desired table(s).

  1. Navigate to the Virtual Datasets page and click Add to create a new Workspace (or select an existing workspace).
  2. Click Add to add new assets to the Workspace.
  3. Select the SQL Server connection (e.g. SQL1) and click Next.
  4. Select the table(s) you wish to work with and click Confirm.
  5. Make note of the OData Service URL for your workspace, e.g. https://cloud.cdata.com/api/odata/{workspace_name}

Connect to SQL Server from Jitterbit using Connect Cloud

To establish a connection from Jitterbit to CData Connect Cloud using the OData protocol, follow these steps.

  1. Log into Jitterbit.
  2. Create a project in Cloud Studio and provide a workspace environment for it.
  3. Click Connections and enter OData in the search bar.
  4. Select the OData connector.
  5. Enter the OData connection properties.
    • Connection Name: enter a connection name.
    • OData Metadata URL: enter https://cloud.cdata.com/api/odata/{workspace_name}.
    • Authentication: select Basic Auth.
    • User Name: enter your CData Connect Cloud username. This is displayed in the top-right corner of the CData Connect Cloud interface. For example, [email protected].
    • Password: enter the PAT you generated on the Settings page.
  6. Click Test to test the connection, and then click Save Changes.
  7. Choose the operation you want to perform and drag it to the workflow in your project.
  8. Double-click the query operation to see all the tables and derived views available in your OData endpoint.
  9. Select a table and configure the query.

You can now transform and integrate live SQL Server data in Jitterbit.

Get CData Connect Cloud

To get live data access to 100+ SaaS, Big Data, and NoSQL sources directly from Jitterbit, try CData Connect Cloud today!