go to home

Developer Documentation

Segmint Data Services API : Getting Started

The Segmint Customer Insights API is a RESTFUL API for campaign details, customer insights, and data cleansing. Access to the API can be provisioned by your Client Success Manager.

Interacting with the API requires an authorization token. A token can be obtained by using your username and password. See Authorization for details. Once you have a token, you can access endpoints in the API by providing an Authorization header with your request.

Authorization: Bearer {{AUTH_TOKEN}}

This documentation will refer to user supplied input by surrounding it with {{ }}

Common API Responses

HTTP StatusDescription
200Request completed successfully returning data
201Request completed successfully and returning data was not appropriate
400The request was bad. Posted JSON was malformed, a required parameter is missing, etc...
401The authorization token provided is invalid
403The authorization token provided is valid but does not have access to the requested resource
404The resource does not exist. This includes non existing endpoints /some-fake-endpoint and when a requested id or combination of ids does not exist /campaigns/1234
5XXServer side errors

The standard response from the API is JSON.

OpenAPI

Segmint® provides OpenAPI specs for integration with our APIs. These specs are integrated into this developer portal allowing for a developer to try out an endpoint live. To use the TRY functionality, start by getting an access token from Authentication.

Enter your username and password then click SET. The red No API key applied will change to 1 API key applied. This will set the correct Authorization header for all requests on this page.

Once you have set your Authentication, you can request a token. Expand the /auth/v1/token endpoint by clicking on it. The grant_type is required and a value of token must be provided. Click on the Try button to submit the request. If you entered your credentials correctly, you will receive a 200 response. The JSON key of access_token will contain your token. Copy this value.