From Bright Pattern Documentation
Jump to: navigation, search
This page contains changes which are not marked for translation.
Other languages:
English • ‎日本語

Version 5.3.16

Bright Pattern Contact Center version 5.3.16 is a feature release that includes Teleopti WFM integration features and introduces the BPCC SCIM-Compliant User Provisioning API. For more information about enabling new features for your contact center, please contact Bright Pattern Customer Success.

Note: If you are upgrading to this version from a previous release, be sure to review the prior What's New documents for any versions you may have skipped past, as these documents include important information about features for each specific version.


Added/Updated Features

Teleopti WFM Integration

Bright Pattern Contact Center now includes the following Teleopti WFM integration features:

  • Teleopti WFM Reports, which allows historical data for workforce scheduling and forecasting to be generated and exported via FTP/SFTP
  • The Teleopti WFM integration account, which allows real-time agent state data to be sent to Teleopti for schedule adherence monitoring.

Note that before you can set up this integration, it must be enabled for your contact center by your service provider. For more information on Teleopti WFM integration and reporting, see the Contact Center Administrator Guide.

BPCC SCIM-Compliant User Provisioning API

Bright Pattern Contact Center software now includes the Bright Pattern Contact Center (BPCC) SCIM-Compliant User Provisioning API. This API implements the System for Cross-domain Identity Management (SCIM) open standard (RFC 7643/RFC 7644) to simplify user provisioning in Bright Pattern cloud contact center environments via a third-party system.

With the BPCC SCIM-Compliant User Provisioning API, you can do the following:

  • Create new users and define their general (i.e., not contact-center specific) attributes (e.g., names, contact information, photo, etc.)
  • Get user information by ID or username
  • Update user information including username
  • Delete existing users

The SCIM integration account is required for using the BPCC SCIM-Compliant User Provisioning API. Note that only one instance of SCIM integration account is allowed. For more information, see the BPCC SCIM-Compliant User Provisioning API documentation on Postman.

Username Changes

Starting from this version, Bright Pattern Contact Center software allows username changes. Before this capability can be used, it must be enabled for your contact center by the service provider. When enabled, this feature allows usernames to be changed in the Contact Center Administrator application and via the BPCC SCIM-Compliant User Provisioning API. For more information, see the Contact Center Administrator Guide, section Users.

Single Sign-On (SSO) Bypass

This version introduces a new privilege: Bypass Single Sign-On. Users with this privilege will be able to log in to any Bright Pattern Contact Center application via the direct authentication method (BP username, password) even if a single sign-on is configured for their contact center. By default, this privilege is enabled only for the pre-defined System Administrator role. Note that different URLs are used to bypass single sign-on. For more information, see the Contact Center Administrator Guide, section Privileges.

Changes in System Behavior

This section describes changes in system behavior for this release.

Updated TogetherJS Hub Server Location

For contact centers using chat widgets with co-browsing enabled, note that the TogetherJS hub server location was updated. We recommend upgrading to Bright Pattern Contact Center version 5.3.16 to fix any related issues.

Renamed Agent Desktop Error Message

The message “SIP phone has lost connection with the system” is renamed "A network connectivity issue is impacting your phone device." Note that the conditions that cause this error message to appear have not changed. For more information about error messages, see the Agent Guide, section List of Error Messages.

Single Sign-On Configuration

In previous versions of Bright Pattern Contact Center software, the Single Sign-On (SSO) configuration page supported separate sets of parameters for the Agent Desktop application and the Contact Center Administrator application. Starting from this release, the same set of parameters is used for both applications. The ability to enable SSO only for the Agent Desktop application is preserved. This change is intended to simplify the SSO configuration process and is backward compatible. If you currently have SSO enabled, it will continue to work after the upgrade—whether you had it enabled for applications or for the Agent Desktop application only.


An example SSO integration configuration prior to version 5.3.16


SSO integration configuration in version 5.3.16


Known Issues

For more information about known issues for Bright Pattern Contact Center, please see Known Issues and Workarounds.



< Previous | Next >