Administrative Tasks

There are several setup tasks that may need to be completed by an administrator for your Coalesce account to be configured to work seamlessly within your larger data and technology infrastructure.

Authentication

Coalesce supports several authentication methods which can be mixed and matched according to your requirements and use cases. Review Authentication Methods.

Single Sign-On to Coalesce

Optionally, Coalesce can authenticate users to the platform using Single Sign-On. Please view our page on Single Sign-On for more details. Alternatively, password-based authentication to Coalesce is supported.

Git Integration

Git integration is a core component of the Coalesce platform and must be configured, with access provided to each of your Coalesce developers, to deploy your data projects to non-development environments. There are a few tasks you should complete as an administrator. Review Git Integration.

  • Create and provision access to your Git repositories for Coalesce. This task will need to be completed by a Git administrator in your organization. Each Project in Coalesce should have its own repository, and the repository should not be shared with any work outside of Coalesce.
  • Allow network connectivity between Coalesce and your Git provider and repository. If your organization uses network policies to limit traffic to and from your Git provider or specific repositories on your Git provider, a Git administrator in your organization will need to modify your network policies to allow connectivity between Coalesce and your Git provider. The list of IPs that need to be allowed are in Network Connectivity.
  • Point each Coalesce Project to the Git repository created for it. Each Coalesce Project must have a Git repository configured for full Project functionality. The Project repository is designated in the Project settings.
  • Each developer will need read and write permissions for each Git repository they are working in.

Command Line Interface

To use Coalesce's command line interface (coa) to complete deployments or refreshes, it will need to be installed on the machine or service where it will be used.

Snowflake

  • Connecting to Snowflake: If your organization uses a firewall or network policies in Snowflake to limit connectivity, you will have to allow connectivity from the Coalesce Services to Snowflake in order for your users to be able to connect to your Snowflake account within Coalesce. Review Allow Inbound Traffic from Coalesce.
  • Snowflake Authentication: Coalesce authenticates users with the warehouse using Snowflake OAuth. The ACCOUNTADMIN role is required to set up this security integration, which is a highly elevated role in Snowflake. Please view our page on Snowflake OAuthfor more details. Alternatively, password-based authentication to the warehouse is supported.

Outbound Connectivity

If your organization limits outbound traffic to the public internet, you will need to allow outbound HTTPS connectivity on your network to several domains in order to use the Coalesce App, API, or CLI.

Private Link

These requirements assume the traditional Coalesce connectivity approach is being leveraged. If you are using Coalesce with AWS PrivateLink or Azure Private Link, these requirements may not be required. Interested in learning more about our AWS PrivateLink or Azure Private Link capabilities? Contact Us for more information.

Browser

We currently only support Google Chrome.