Note:

If you don't need to set up user provisioning, proceed to Zoom Attribute Mapping.

  1. Sign on to the Zoom App Marketplace as an administrator.
  2. Click Develop > Build App.
  3. On the Choose your app type page, in the Server-to-Server OAuth tile, click Create.
  4. In the App Name field, enter a name for your application and click Create.
  5. On the App credentials tab, copy the Account ID, Client ID, and Client Secret values, then click Continue.
    You will enter these values into PingOne for Enterprise later.
  6. On the Information tab, complete the following information:
    1. In the Short description field, enter a description for the application.
    2. In the Company Name field, enter the name of your organization.
    3. In the Name, enter the name of the contact for your Zoom account administrator.
    4. In the Email address field, enter to company email address of your Zoom account administrator.
    Note:

    The information on this tab is required for you to activate your application.

  7. On the Features tab, click Continue.
  8. On the Scopes tab:
    1. Click Add Scopes.
    2. On the Add Scopes dialog, select the check boxes to add the following scopes:
      • User
        • View and manage sub account's user information (user:master)
        • View all user information (user:read:admin)
        • View users information and manage users (user:write:admin)
      • Account
        • View and manage sub accounts (account:master)
        • View account info (account:read:admin)
        • View and manage account info (account:write:admin)
      • SCIM2
        • Call Zoom SCIM2 API (scim2)
    3. Click Done to add the selected scopes.
  9. On the Activation tab, click Activate.
  10. In PingOne for Enterprise, click Continue to Next Step until you see the Application Configuration tab.
  11. On the Application Configuration tab, configure your Zoom connection.
    1. Review the values for the SCIM_URL and OAUTH_TOKEN_URL fields, and change if necessary.
      Tip:

      The default values will work for most customers.

    2. In the OAUTH_ACCOUNT_ID field, enter your Zoom account ID.
    3. In the OAUTH_CLIENT_ID field, enter your Zoom client ID
    4. In the OAUTH_CLIENT_SECRET field, enter your Zoom client secret.
    5. From the REMOVE_ACTION list, select one of the following options:
      • If you select Disable, a user you disable or delete in PingOne for Enterprise will be disabled in Zoom.
      • If you select Delete, a user you disable or delete in PingOne for Enterprise will be deleted in Zoom.
    6. Click Continue to Next Step.