LaunchDarkly
  • 1 Minute to read
  • PDF

LaunchDarkly

  • PDF

Article summary

About this document


This document provides the step-by-step procedure to configure LaunchDarkly in SAFE.

Introduction


SAFE integrates with LaunchDarkly and fetches the security misconfiguration of the LaunchDarkly account in SAFE.

Prerequisites


  • Access required in SAFE:

    • SAFE Admin Access

  • Access required in LaunchDarkly:

    • LaunchDarkly Admin

  • Required User Inputs:

    • API URL

    • Access Token

    • Asset Name in SAFE (optional)

  • Required Scope:

    • Read Access

Generate Connection Details


  • How to generate Access Token

    • Log in to your LaunchDarkly account as Admin.

    • Click on the Account settings from at the bottom left corner

    • Click on the Create token button

    • Enter the Name

    • Select the role as Reader from the dropdown

    • Select the latest API version from the dropdown

    • Click on the Save token button

    • The system displays the Access token. Copy and save the Access token to use it while configuring LaunchDarkly in SAFE.

    • It's important to regularly update the API Token in SAFE according to its expiration date.

  • How to get API URL

    • Access the LaunchDarkly API documentation by clicking on the provided link.

    • Upon reaching the LaunchDarkly API documentation page, click on the /api/v2/tokens to expand it.

    • In the exhibit provided, find the base URL highlighted as 3. Copy and save this API Base URL to use it while configuring LaunchDarkly in SAFE.

Configure LaunchDarkly in SAFE


  • Log in to your SAFE account as Admin.

  • Click on the Integrations option from the left navigation.

  • Scroll to find the LaunchDarkly integration card or search for LaunchDarkly in the search bar.

  • Hover over the LaunchDarkly integration card and click on the Configure button.

  • Enter the following:

    • API URL

    • Access Token

    • Asset Name in SAFE -  Provide a unique identifier which can uniquely identify the asset

  • Enter the Auto Sync Frequency.

  • Click on the Test Connection button.

  • Once the connection is successful, click on the Save button.

  • Once the configuration is saved successfully, click on the Sync Now button to trigger an on-demand sync.

  • Upon a successful sync, the system pulls the LaunchDarkly assets and their findings in SAFE. You can track the status of the sync in the History table.

View Results


  • Go to the integration homepage

  • Scroll to find the LaunchDarkly integration card or search for LaunchDarkly in the search bar.

  • Click on the LaunchDarkly integration card for Finding View and Asset View.

    • Finding View: This tab displays all the findings details pulled from LaunchDarkly.

    • Asset View: This tab displays all the assets pulled from LaunchDarkly.

History


Learn More about Integration History here.

SAFE's Outgoing IP Addresses


Click here to find the outgoing IP addresses of SAFE. All traffic to any integrations in SAFE will see one IP address as the source IP of the incoming connection.


Was this article helpful?

What's Next