Processing Ajax...

View Message

Test Status Rules

Combined Attachment Content

Parsed Message Text

Forward Message

Separate email addresses with commas or semicolons.

Title

Message

Confirm

Confirm

Confirm

Confirm

Are you sure you want to delete this item?

Confirm

Are you sure you want to delete this item?

New Feature: Custom User Dashboards

March 31, 2020

We're excited to announce a new option available for custom dashboards. The "user object" setting will display the check groups and checks available to the selected user or user group, without having to manually select those check groups or update them as that user's or user group's access permissions change. To help test this feature - or to verify the permissions set for an object - admins can generate and view dashboards from the point of view of a selected user or user group with the "Test Dashboard" links.

Test Dashboard
User object test dashboard

If you have feedback or questions about this update or anything else in CheckCentral, please let us know!

New Feature: Regex Conditions

March 31, 2020

We're excited to announce a new option for check conditions: regex matching! For those complicated conditions that need detailed matching, you can now use the power of regular expressions to help match exactly what you need. A regex reference and tester can be found at http://regexstorm.net/

Regex Condition
Regex success condition

If you have feedback or questions about this update or anything else in CheckCentral, please let us know!

Date and Time Formats, Activity Reports, and Updated Payment Providers!

February 14, 2020

We have added the option to change your organization's date and time formatting: you can now choose between 24-hour clock and 12-hour clock display, and several date formats. If you have alternative formats you would prefer to use, please let us know! These settings apply across your organization, and can be configured by administrators on the organization's settings page.

Date/Time Format Settings
Date and time formats for organizations

In addition, we now provide several new options for creating activity reports. Any search on the activities page can be saved to a PDF or CSV file, and the checks page includes the option to save a comprehensive history of your organization's activity history. The "Export Check History" option on the checks page will generate an archive of CSV files detailing the activities processed by CheckCentral over the selected period.

Activity Exporting
Check history export configuration

We also made some adjustments to subscription management to simplify changing your subscription level and added support for payments with American Express cards. If you have feedback or questions about these updates or any aspect of CheckCentral, please get in touch!

CheckCentral Pagination, API Create/Delete Endpoints, and More!

December 10, 2019

We're excited to announce a number of recent updates to CheckCentral!

We've updated nearly all the pages on CheckCentral to include pagination and filtering to ensure that your data is always easily available. As your organization grows, you will always have fast and simple access to your checks, groups, and more. You can also search for checks by name on your dashboard, to help you get to the information you need as fast as possible!

Pagination on the checks page
Pagination example on the checks page

For organizations looking to automate the set up of their data, the CheckCentral API now supports create and delete endpoints to manage your checks, groups, and users. Access to these endpoints is restricted to API tokens granted the appropriate permissions. As well, we have also added authentication tokens tied to user accounts, which provide access through the API to only the data that that user is permitted to read or modify.

API Access Tokens
API Access Tokens

We've also made many other updates, such as an option to pre-sort newly created check groups in alphabetical order, improvements to PDF reports, the ability to configure Slack notifications for specific check groups, and notification emails now include the original message's attachments.

If you have feedback or questions about these updates or any aspect of CheckCentral, please let us know!

CheckCentral Mobile App Improvements!

August 21, 2019

We're happy to announce that we're rolling out some updates to the CheckCentral mobile apps! The apps are updated with a new framework, and most of the changes are behind the scenes improvements. Here's the full list:

  • Improved device support (including support for Amazon devices)
  • The Microsoft Store (UWP) app now supports push notifications
  • We've made some reliability improvements to the push registration process
  • The Android apps have been posted to the Play Store and Amazon App Store, and iOS is coming soon

If you're not already using the CheckCentral mobile app, we encourage you to try it out. As always, if you have any feedback, we'd love to hear from you!

CheckCentral Mobile App
CheckCentral Mobile App

CheckCentral API Documentation: createUser Endpoint

August 19, 2019

The CheckCentral API provides an endpoint for adding users programmatically. All of the configuration options are available through the API, detailed below. To add a new user through the API, you will require an API token for your organization with Read/Write access. Organization administrators can create tokens through the API portal on your dashboard.

The endpoint is located at https://api.checkcentral.cc/createUser/?apiToken=APITOKEN where the APITOKEN placeholder is replaced with your valid token. The request must be made with the Content-Type header set to application/json. The body of the request should contain the properties below to configure the new user's settings. Any properties not passed will be set to their default value.

For example, to add a new user you could send the following json in the body of the request:

Code

{
  "name": "Person Somename",
  "email": "person@myorg.realdomain",
  "accessLevel": "User",
  "sendWelcomeEmail": true,
  "userGroups": [
    "userGroupID"
  ],
  "notifications": [
    { 
        "type": "failures",
        "services": [
            "sms",
            "push"
        ]
    }
  ]
}

The user data must include an email property as well as an accessLevel at minimum.

The complete list of possible properties for user creation are as follows:

User Structure

Parameter Type/Allowed Values Default

email

The email address of the new user.

The email parameter is required.

String

accessLevel

The access level to grant the new user.

The accessLevel parameter is required.

One of:

  • disabled
  • custom
  • readonly
  • user
  • editor
  • manager
  • administrator

name

The name for the new user.

If the name parameter is not included, the user's name will be set to their email address.

String

sendWelcomeEmail

Pass the sendWelcomeEmail flag to have CheckCentral send an introductory email to the new user.

Boolean false

userGroups

Pass an array of user group IDs to add the user to those user groups. User group IDs can be retrieved with the getUserGroups API endpoint.

An array containing user group IDs.

[]

notifications

Pass an array of json objects to configure which services CheckCentral should use to communicate with the user.

Array[NotificationConfig] []

NotificationConfig

Parameter Type/Allowed Values Default

type

Pass the type of notification to configure.

The type parameter is required for NotificationConfig objects.

One of:

  • digest
  • failures
  • warnings
  • unmatched

services

The list of services that CheckCentral should use to alert the user about the configured type of notification. Any services not included in the array will be disabled for the notification type.

Any of:

  • email
  • sms
  • push
  • pushbullet
  • pushover
[]
First Page
Previous Page
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Next Page
Last Page