WORLD CHECK ONE API v2 : Gettting 401Unauthorized from API

When sending from Postman a request from Our UAT Server in the pilot api we received 401Unauthorized.

here's the Postman log

1662697646646.png


Thanks in advance.

Best Answer