This article explains how to connect Dropbox to Workbench.
Step 1: Enable API access for Workbench
-
Select Dropbox API on the first page.
-
Select Full Dropbox for access type.
-
Give your app a name in the following format: Expel - <your_company_name>.
-
Click Create app.
-
Go to Permissions tab and grant the token the following permissions:
-
Account Info: account_info.read
-
Files and folders: account_info.read
-
Team Data: team_data.member
-
Members: groups.read
-
Sessions
-
sessions.list
-
events.read
-
-
-
Click Submit at the bottom of the page.
-
Go to the recently created app and find the App Key and App Secret.
-
Paste the Dropbox OAuth authorize URL (with your App Key filled in) into your browser. You must be logged in for this to work:
https://www.dropbox.com/oauth2/authorize?client_id=<app id>&response_type=code&token_access_type=offline
-
Click Continue and Allow.
-
Copy the Access Code provided on the next screen.
-
Run the request to Dropbox
oauth/token
route with Access Token, App ID.curl -d "code=<access code>" -d "grant_type=authorization_code" -d "client_id=<app key>" -d "client_secret=<app secret>" -X POST https://www.dropbox.com/oauth2/token
-
Copy the refresh_token from the JSON response value to add to Workbench in step 2. Example response:
{'access_token': '<my token>', 'token_type': 'bearer', 'expires_in': 14400, 'refresh_token': <my refresh token>, 'scope': 'account_info.read events.read files.metadata.read groups.read sessions.list team_data.governance.read team_data.governance.write team_data.member', 'uid': '', 'team_id': 'team-id'}
Step 2: Configure the technology in Workbench
Note
Expel secures all login information our SOC analysts need about your devices in a MFA password product. Access to this login information is protected using our internal MFA processes. To learn more about the IP addresses all Expel traffic comes from, go here.
-
In a new browser tab, login to https://workbench.expel.io.
-
On the console page, navigate to Settings and click Security Devices.
-
At the top of the page, click Add Security Device.
-
Search for and select Dropbox.
-
For Name type what you want to name the Dropbox device.
-
For Location type Dropbox Cloud.
-
API token can be left blank.
-
For Refresh Token paste the generated token value from Step 1.
-
For Application ID and Application Secret paste the values from Step 1.
-
Comments
0 comments
Please sign in to leave a comment.