Skip to main content
All CollectionsIntegrationsOutlook
Global authorization for the Xakia Outlook add-in
Global authorization for the Xakia Outlook add-in
Updated over a week ago

Allow authorization for Xakia to access mail and attachments in the Outlook add-in.

The Xakia Outlook add-in uses a delegated authentication mechanism when accessing email and attachment content from the logged in user's inbox. This delegated authentication approach is ideal in that it only grants Xakia permission to the inboxes that belong to authenticated users.

Note that this approach is not available to all Outlook users. Users that are not on an Office 365 subscription will not be able to use this approach. These clients have a fallback option that requires a Microsoft Entra (formerly known as Azure Active Directory) Global Administrator to authorize Xakia to access mail and attachments.

Follow the steps below to get started:

  • In the Azure portal, log in as a user with Global Administrator privileges

  • Open 'Microsoft Entra'

  • Select 'Enterprise Applications'

  • Use the search box to locate the app called "Xakia Outlook Add-In" and select it

  • Click on the 'Permissions' menu item

  • Click the large blue button labeled "Grant admin consent for <your organization>"

This will grant the following application permissions to the add-in:

  • Access to all mail in all inboxes in the tenant

  • Access to basic user profile information (e.g., name and email) for all users in the tenant

The add-in only ever accesses email for users that use the Xakia Outlook add-in, and only ever accesses email items that are requested by the user.

Note that if the app called "Xakia Outlook Add-In" isn't shown in the 'Enterprise Applications' for your tenant, you can use the following link to add it:
​
​https://login.microsoftonline.com/common/adminconsent?client_id=47b49358-b7fb-4613-a65d-164b47fac43e
​
Note that this is a Microsoft domain. This will prompt you to log in with credentials of a Global Administrator in your Entra/Azure instance. Once done it will prompt you to grant consent to our application, listing the various permissions it requires.

Did this answer your question?