OAuth 2.0

Overview of OAuth 2.0 within the Upvest Investment API

The Investment API uses opaque access tokens obtained using the OAuth 2.0 Client Credentials flow.

During the onboarding process, each client receives a client ID and a client secret that can be used to request access tokens via our OAuth2 endpoints.

Authentication scopes

The Upvest Investment API supports granular authentication scopes, thus improving security. You can restrict the permissions and data that is requested during authentication by specifying the scopes.

The following table lists available scopes:

ScopePermissions
accounts:readRead accounts and accounts groups.
accounts:adminCreate/update/delete accounts and accounts groups.
webhooks:adminCreate/update/delete webhooks.
webhooks:readRead webhooks.
orders:adminCreate/update/delete orders.
orders:readRead orders.
users:adminCreate/update/delete users.
users:readRead users.
checks:adminCreate checks.
checks:readRead checks.
positions:readRead positions.
reference_accounts:adminCreate/update/delete reference accounts.
reference:accounts:readRead reference accounts.
mandates:adminCreate/update/delete mandates.
mandates:readRead mandates.
payments:adminPayments and withdrawal operations.
payments:readPayments and withdrawal read operations.
topups:adminTop-ups operations.
topups:readTop-ups read operations.
reports:readRead reports.
taxes:readRead tax residencies.
taxes:adminModify tax residencies.
instruments:readRead instruments.
fees:adminCreate and read fee operations.
fees:readRead fee operations.
portfolios:readRead portfolios.
portfolios:adminModify portfolios.
reinvestments:readRead reinvestments.
reinvestments:adminModify reinvestments.
valuations:readRead account valuations.
EXAMPLE

Request a users:read access token to read user data but not be able to change user data. Then request a users:admin access token to be able to onboard new users.

More on available permissions see here. Auth


Once the access token is returned, the token can be used in all requests for the specific required scopes using the standard authorization header as shown below:

Example header

Authorization: Bearer <access_token>

The use of client_credentials alone allows us to identify you and authorise your request. However, it does not protect against a man-in-the-middle attack, where the request can be maliciously modified. To mitigate this risk, there is an additional layer of public key infrastructure in the form of HTTP Message signatures.

Was this page helpful?