Settings Articles

This article provides a step-by-step process for configuring the Genesys DX Product Authentication Service as SSO service provider.

  1. Login to https://auth.bold360.com/ and click Go to SSO Setup in the bottom left corner.
  2. Note: If you cannot see the Go to SSO Setup button, contact your support representative or the Genesys CX support.


    You are then navigated to the SSO setup webpage.
    NoteGeneral Settings and Domain are read-only fields, you cannot modify them.
  3. Click Sign-in configuration, and enable the SSO.

     
  4. Choose one of the two configuration methods.
    You can obtain the necessary details from your Identity Provider settings.

    Method 1: Manual Configuration


    Add your Verification Certificate when you are finished with manual configuration.

    When you add the Verification Certificate, remove the following tags:
    "-----BEGIN CERTIFICATE-----"
    "-----END CERTIFICATE-----"

    A Verification Certificate example with removed BEGIN and END tags: 


    Method 2: SAML IdP metadata URL

    Host your Identity Provider metadata XML file on a publicly accessible URL.


    Note: Since we cache this file for only 2 minutes, please ensure high availability of this file via the specified URL to avoid SSO login failures.

    Note: You can configure a SAML 2.0 based auth delegation with any ID provider that supports SAML 2.0 protocol.
    Please note that if you create users on your ID provider side, these users are not automatically synced in Bold360. You need to create Bold360 users in the Bold admin center as well.
    • The configuration is applied to each user whose email address belong to the configured domain.
    • The configuration is not account specific, multiple accounts can have users with email addresses with from the same domain.
    • An account can have users from other email domains as well.
       
  5. Once you have setup your configuration using a method of your choice, save your changes.

    Enter your email /username that uses the domain you have setup in your Identity Provider service and click Continue.
    You can see the following message on a successful login.


 

How do I define an article's context?

Add context to articles or article variations to control when and how they are displayed.

Context must first be set up for your account, as described here.

Tip: Check out this video to see how context and article variations work.
This video is currently under construction. Thank you for your patience.
  1. In the AI Console, go to Knowledge > Articles and create a new article or open an existing one.
  2. Below the title of the answer, click on a context category to see the list of context values.

  3. Select one or more values from the drop-down list.
  4. Optional: Set other context categories.
  5. Publish the article.
Tip: To create different answers for the same question but for different audiences, use article variations as described here. For example, for the question "How do I change my reservation?" one answer could be for flights and another could be for hotels.

How to add a chat button to an Outlook email footer

To add a button to your email signature that users click to initiate a chat session, you simply generate the appropriate chat button code and associate it with your Outlook signature.

  1. From the main menu of the operator client, go to Setup > HTML > Generate Chat Button HTML.

    Result: The Generate Chat Button HTML window is displayed.

  2. On the Generate Chat Button HTML window under Type of Chat Button, select Email Signature Chat Button.
  3. In the email signature field, enter the signature that you want your customers to see.
  4. Under Customize Chat Button Images, select the button that users will click to initiate a chat session from your email signature.
  5. Under Email Signature, choose a signature to which the chat button will be appended.
    • Option. Type a new signature directly in the space provided.
    • Option. Click Open to select an existing email signature. The Open file... dialog is displayed with the path: C:\Users\*username*\AppData\Roaming\Microsoft\Signatures. Select a signature and click Open.
  6. On the Generate Chat Button HTML window, click Save.

    Result: The chat button is added to your email signature.

How to trace back email routing history

Gain insight into how a particular email was routed by operators, the Rules Engine or the email ACD.

Note: An Enterprise subscription is required.
  1. On the left pane of the desktop Operator Client, open the Email folder.

    Result: The left pane is populated with Email folders. The upper-right area displays a list of email threads for the selected email folder.

  2. From the list of Emails threads, select the item you want to view.
    Tip: You may need to use the folder structure on the left to navigate to the desired item.
  3. Navigate to the Rule Applied section in the Details or Email History > Details tabs.
    Tip: You can also display trace information by adding the Applied Rule ID and Applied Rule Name fields to the Dashboard. See also Add/Remove fields.

    Result: You can trace back thread history using the information displayed.

Block customers from sending emails to agents

Admins can set up routing rules to prevent customers from sending emails to your agents and essentially denylist email addresses.

Important: You must have Account settings > Setup Rules Engines permission to manage your email rules.
  1. In the Web Admin Center, click Channels > Email > Routing Rules.
  2. On the Routing Rules for Email page, select an existing rule or click Create New.

    Result: The Edit/New Routing Rule for Email page is displayed.

  3. Name the rule.

    Rules are displayed in the rules list by Rule Name. Each rule should have a unique name for easy identification.

  4. In the User's email address contains field, type the email address of the customers you want to block.

    You can add multiple email addresses.

  5. On the Actions tab, select a folder and a department that are not part of any other routing rules.
  6. Save your routing rule.
Your unwanted emails will still be available in Bold360, but will be routed to a department and folder that is not attended by any agent.

Set up automatic distribution for email

Automatic Email Distribution (AD) allows you to automatically and intelligently distribute and assign incoming emails to your agents.

  1. In the Web Admin Center, click Channels > Email > Automatic Distribution.

    Result: The Automatic Distribution for Email page is displayed.

  2. Select Enable automatic distribution.

    Result: This activates AD for all incoming email in your account.

  3. Options:
    Option Description
    Reassign unanswered messages (minutes) When selected, emails are reassigned to another agent when the originally assigned agent does not accept the thread within the specified period of time. An agent who fails to answer in time is set to Away status to prevent new threads from being assigned.
    Concurrent message limit When selected, the number of threads that can be assigned to each agent is limited. When an agent reaches the limit, they are no longer assigned new threads. This setting can be overridden at an individual agent level.
    Agents waiting for assignment When there are fewer incoming email threads than agents can handle, some agents will be waiting for an assignment. Threads are assigned to highest ranked agents first, but you can choose an assignment method for agents of the same rank.

    To determine which waiting agent gets the next email, choose an assignment method:

    • Least Busy. Assign the next incoming thread to the agent who has the fewest active threads and has waited the longest. This naturally means that if you have multiple agents available with no email threads, ACD will assign the next incoming email to the agent who has been in Available status for the longest period of time. Choose this to balance the workload between agents.
    • Most Busy. Assign threads to your busiest agents. The next incoming thread is assigned to the agent who is handling the most threads until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. Choose this option if your agents must manage non-email tasks along with their email related work. Those who are managing email will stay busy with email, while others can stay focused on non-email tasks. To prevent overload on a single agent, make sure concurrent limits are set.
    • Round Robin Rotate assignment among all available agents regardless of waiting time or number of active threads (until their concurrent limit is reached). Choose this option to balance the number of threads assigned per agent. Lower ranked agents will only be assigned a thread if all higher ranked agents have reached their limit.
  4. Under Manual Reassignment, tell Bold360 how to place customers into the queue when they are reassigned by an agent rather than automatic distribution.

    You can set this option independently for customers reassigned within a department (From same department) as opposed to between departments (From other departments).

    Note: For answered items that are manually reassigned, the queue time is always reset. For automatically assigned items, customers always maintain their place in the queue.
    • To place customers at the end of the queue regardless of how long they have been waiting, select Move to end of queue (time is reset)
    • To place customers in the queue based on time already spent waiting, select Maintain place in queue (time is preserved)
  5. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or agent level.

How to set up automatic email distribution

Automatic Email Distribution (AD) allows you to automatically and intelligently distribute and assign incoming emails to your operators.

Important: Before you continue, make sure you have set up BoldChat to manage email.
Note: An Enterprise subscription is required.
  1. From the main menu of the operator client, go to Setup > Automatic Distribution > Automatic Email Distribution Setup.

    Result: The Automatic Email Distribution Setup window is displayed.

  2. Select Enable automatic distribution.

    Result: This activates ACD at the account level.

  3. Select options:
    Option Description
    Reassign if not accepted in X minutes When selected, emails are reassigned to another operator when the originally assigned operator does not accept the thread within the specified period of time.

    An operator who fails to answer in time is set to Away status to prevent new threads from being assigned. The operator must then explicitly log back in as Available.

    Limit concurrent email threads to X When selected, the number of threads that can be assigned to each operator is limited. When an operator reaches the limit, they are no longer assigned new threads.

    This limit setting can be overridden at an individual operator level.

    Operators waiting for assignment When there are fewer incoming email threads than operators can handle, some operators will be waiting for an assignment. Threads are assigned to highest ranked operators first, but you can choose an assignment method for operators of the same rank. See How to rank operators.

    To determine which waiting operator gets the next email, choose an assignment method:

    • Least Busy. Assign the next incoming thread to the operator who has the fewest active threads and has waited the longest. Choose this to balance the workload between operators.
    • Most Busy. Assign threads to your busiest operators. The next incoming thread is assigned to the operator who is handling the most threads until their limit is reached, and thereafter to the operator who has been idle for the shortest period of time. Choose this option if your operators must manage non-email tasks along with their email related work. Those who are managing email will stay busy with email, while others can stay focused on non-email tasks. To prevent overload on a single operator, make sure concurrent limits are set.
    • Round Robin Rotate assignment among all available operators regardless of waiting time or number of active threads (until their concurrent limit is reached). Choose this option to balance the number of threads assigned per operator. Lower ranked operators will only be assigned a thread if all higher ranked operators have reached their limit.
  4. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or operator level.

Why didn't I get my "Reset Password" email?

Did you try resetting your password, but never received the "Reset Your Password" email? There are a few things that might have caused this.

The email might be in your spam folder or have been blocked.

In some cases, the spam filtering system on your email client might have misidentified the automated "Reset Your Password" email as being spam. It's also possible that your company's servers might have blocked your email due to security firewalls.

What to do next:

  • Check the "Spam" folder in your email inbox.
  • Contact your company's IT department and ask them to allow our domain names so that these emails are not automatically blocked.
    • customerService@s.logmein.com
    • *s.logmein.com
    • @care.gotomeeting.com
    • @care.gotomypc.com
    • @care.gotoassist.com
    • @care.gotraining.com
    • @care.gotowebinar.com

You might have entered the wrong email address.

When you enter an email address on the Reset Password page at https://authentication.logmeininc.com/pwdrecovery, the confirmation page is displayed regardless of whether you entered the right email address or not. To protect your account's security, we cannot confirm whether or not the email address you entered is registered with our system.

What to do next:

  • Try using another email address that the account might have been created under.
  • Contact your account admin to confirm the email address that is used for your account.

You might not have an account.

If you never signed up for a free trial or a paid account, then you do not have an email address registered with LogMeIn.

Still need help?

Contact Customer Care by clicking a contact option at the bottom of this article to have a support representative help you identify which email address is actually associated with your account.

How to associate canned messages with a chat window

You can correlate specific canned message folders with a chat window. This can be helpful in an environment with multiple web sites to ensure that relevant messages are presented to operators.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link.
  1. Using the BoldChat Operator Client, create a new custom chat window, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu of the Account Setup window, click Chats > Custom Chat Windows > New

    Result: The New Custom Chat Window is displayed.

  2. On the Other tab, select the canned message folders you want to associate with the chat window.
  3. Save your changes.

Set up automatic distribution for messaging

Automatic distribution for messaging allows you to automatically and intelligently distribute assignment of new, incoming message threads to your agents.

  1. In the Web Admin Center, go to Channels > Messaging > Automatic Distribution.

    Result: The Automatic Distribution for Messaging page is displayed.

  2. Select Enable automatic distribution.

    Result: This activates AD for all incoming messages in your account.

  3. Options:
    Option Description
    Reassign unanswered messages (seconds) When selected, SMS threads are reassigned to another agent when the originally assigned agent does not accept the thread within the specified period of time.

    An agent who fails to answer in time is set to Away status to prevent new threads from being assigned.

    Concurrent message limit When selected, the number of threads that can be assigned to each agent is limited. When an agent reaches the limit, they are no longer assigned new threads. This limit setting can be overridden at an individual agent level.
    Agents waiting for assignment When there are fewer incoming threads than agents can handle, some agents will be waiting for an assignment. Threads are assigned to highest ranked agents first, but you can choose an assignment method for agents of the same rank.

    To determine which waiting agent gets the next item, choose an assignment method:

    • Least Busy. Assign the next incoming thread to the agent who has the fewest active threads and has waited the longest. Choose this to balance the workload between agents.
    • Most Busy. Assign threads to your busiest agents. The next incoming thread is assigned to the agent who is handling the most threads until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. Choose this option if your agents must manage non-messaging tasks along with their messaging related work. Those who are managing messages will stay busy with messages, while others can stay focused on non-messaging tasks. To prevent overload on a single agent, make sure concurrent limits are set.
    • Round Robin Rotate assignment among all available agents regardless of waiting time or number of active threads (until their concurrent limit is reached). Choose this option to balance the number of threads assigned per agent. Lower ranked agents will only be assigned a thread if all higher ranked agents have reached their limit.
  4. Under Manual Reassignment, tell Bold360 how to place customers into the queue when they are reassigned by an agent rather than AD.

    You can set this option independently for customers reassigned within a department (From same department) as opposed to between departments (From other departments).

    Note: For answered items that are manually reassigned, the queue time is always reset. For automatically assigned items, customers always maintain their place in the queue.
    • To place customers at the end of the queue regardless of how long they have been waiting, select Move to end of queue (time is reset)
    • To place customers in the queue based on time already spent waiting, select Maintain place in queue (time is preserved)
  5. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or agent level.

Auto Answers: Visitor self-service

Auto Answers is a self-service support feature that provides visitors a way to browse questions and answers before chatting live, deflecting common or repetitive engagement from operators.

When enabled, Auto Answers provides visitors a way to browse questions and answers before chatting live, deflecting common or repetitive engagement from operators. The feature is configured per chat window definition, which allows you to differentiate and customize visitors' chat experience on your site.

Requirements

  • An Enterprise subscription
  • Only available for layered windows ? Not available for pop-up windows

How do visitors experience Auto Answers?

The typical engagement sequence for visitors is as follows.

  1. The customer asks an initial question.
  2. The customer browses and rates the available answers.
  3. The customer initiates live chat if the issue persists.
Note: Operators can track visitors' Auto Answer browsing history as well as their feedback once the live chat is started:

You can also run reports on Auto-Answers from https://reports.boldchat.com/ and check our available reports.

Step One: Populating the answer pool

Auto Answers utilizes canned messages to present the most relevant answers to visitors based on various factors, such as frequency of use, popularity, visitor rating and key terms.

You can populate the pool of questions and answers using either the BoldChat Client or via API calls.

  1. Adding Canned Messages using the Desktop Client
    1. Go to Setup > Account Setup.
    2. Select Chats > Chat Canned Messages.
    3. Select the folder where you want to store messages for Auto Answers. If you haven't created a designated folder yet, right-click Chat Canned Messages in the left pane and choose New Folder.
      Note: You can organize messages for Auto Answers in folder trees as well as multiple folders, but it is good practice to keep messages intended for Auto Answers in dedicated folders.
    4. Select the Auto Answers folder and click New in the top menu.
    5. Fill in the mandatory fields below and click Save.
      Field Description
      Name Never visible to visitors and used only for referencing and as an identifier.
      Subject Shown as the answer's label in the visitor's search result list.
      Message The message is a HTML snippet that can be formatted with valid HTML markup, just as any other canned message.
      Tip: Not familiar with Canned Messages? See How to set up canned messages to get started.

    Result: Your message is ready to be used with Auto Answers.

  2. Managing Canned Messages via API

    This method is the preferred way to import large amounts of data, such as an entire knowledge base or FAQ to be used with Auto Answers.

    1. Option. Use Canned Folders CRUD Methods to organize and set up Chat Message folders.
    2. Prepare your content.
      • HTML markup and simple CSS formatting are supported.
      • Images must reside on a location accessible to Digital DX and should be referenced using fully resolved URLs.
      • Individual messages are limited to 65,535 bytes (HTML source). We strongly recommend that you split complex and/or lengthy content into smaller chunks to improve user experience.
    3. Import the corpus using Canned Folders CRUD Methods.

Step Two: Configuring the Chat Window

Fine-tune Auto Answers to show content depending on your preferences. For example, when do you want to show Auto Answers to visitors? Will they be forced to read answers, or can they bypass them before engaging with an operator?

  1. In the Desktop Client, go to Setup > Account Setup.
  2. Select your chat window definition you want to use with Auto Answers under Chats > Custom Chat Windows and click Edit in the top menu.

    If you haven't set up your chat window yet, you can learn more under the How to set up a Chat Window definition section.

  3. Go to the Auto Answers tab and select Enable Auto Answers for this chat window.
  4. Use the Auto Answer Status and Auto Answer Type options to adapt Auto Answers to your needs.
    1. Set Auto Answer Status.
      Option Description
      When Operators are Available: Show Auto Answers before chat When agents are available, visitors are always shown Auto Answers before reaching an agent.
      When Operators are Available: Show only if chat queue reaches % of limit While the queue size stays below the defined threshold, Auto Answers is not available and visitors can initiate live chat in the usual manner. Requires Automatic Chat Distribution (ACD) to be switched on with a maximum queue size greater than zero.
    2. Set Auto Answer Type.
      Option Description
      Optional

      Visitors are free to use Auto Answers or engage in live chat with an operator anytime.

      Mandatory

      Visitors must ask questions or click responses a certain number of times (Required Visitor Actions) before they can initiate live chat with an operator.

      Adaptive

      Visitors are free to use Auto Answers or engage in live chat with an operator while the visitor queue size stays below the defined threshold. When the threshold is exceeded, visitors must ask questions or click responses a certain number of times (Required Visitor Actions) before they can initiate live chat with an operator.

      Notes:

      • Requires Auto Answer Status to be Always on. In contrast with the Selective option, Auto Answers behavior is different in Adaptive mode:
        • Auto Answers is always available for visitors before live chat, regardless of queue size limits.
        • When the queue size threshold is exceeded, visitors must use Auto Answers and cannot immediately chat live with an operator.
      • Requires Automatic Chat Distribution (ACD) to be switched on with a maximum queue size greater than zero. Learn more about ACD under How to automatically activate chats (Automatic Chat Distribution).
  5. Configure how answers are displayed to visitors.
    • Response list content: Determines whether the first two lines of answers are displayed in the result list
    • Response list length: Maximum number of query results displayed
    • Chat queue timer: Once the operator responds, the amount of time a visitor can browse answers before being redirected to live chat.
    • Ignore voting...: When enabled, the order of results is only determined by the visitor's query. Previous customer votes are ignored, and do not affect the sorting of answers.
      Note: Subsequent visitor votes are still recorded, and will be taken into account once this option is turned off.
  6. Select the message folders to be used with your chat window under Canned Message Folders for Auto Answers.
  7. Click Save.
The Auto Answers feature is configured and enabled for your chat window.
Tip: Use the Data Extraction API to gain insight into how your visitors use Auto Answers via the getAutoAnswers method.

How to set the context in an iframe support center

In order to set the context, add a js function to your hosting page:

<script>
function setContextNanorepSupportPage(){
  return "< context Type >=< context Value >"
}
< /script >
Important: Remove the context from the iframe src if it was set there. For example:
<script>
function setContextNanorepSupportPage(){
  return "Device=Mobile"
}
< /script >

How to add context to the support center

Context is saved in the browser cookie, so the first time the user navigates to the support center, the page must be provided with context.

Make sure you have set up contexts in your account.
  1. In the AI Console, go to Touchpoints > Support Center.
  2. Choose a support center.
  3. On the Settings tab, add the context to the support center URL.

    Add the context name and value as defined in the Bold360 AI platform. Use an equals (=) sign between the two.

    Example:

    For example, if the support center URL is mydomain.com/mysupportcenter.html, change it as follows:

    • If you set up a context called "country", then the Support Center URL looks as follows: mydomain.com/mysupportcenter.html?country=us
    • If you want to combine two or more contexts in the same URL, use the "&" separator: mydomain.com/mysupportcenter.html?ver=3&country=us
  4. Create article variations that use different context values. For more information see How to define an article's context?.

How to automatically activate chats (Automatic Chat Distribution)

Use Automatic Chat Distribution (ACD) to automatically place agents in an active chat session without agent interaction.

For example, you can automatically invite customers to chat with an agent when they have been on a particular page for a certain time, clicked a link or revisited a URL. Automatic Chat Distribution balances the number of customers in queue and the agent's workload in order to keep the rate of invitations at a maintainable level and the agent's chat queue saturated.

  1. In the Web Admin Center, go to Channels > Chat > Automatic Distribution.

    Result: The Automatic Distribution for Chat window is displayed.

  2. Select Enable automatic distribution.

    Result: This activates ACD at the account level.

  3. Select the following options:
    Option Description
    Initial assignment delay When Automatic Chat Distribution is enabled, you can delay the automatic assignment of chat sessions by the defined time. This way, you can keep chats in queue - in unassigned status - for an extended period.
    Reassign unanswered messages (seconds) When selected, chats are reassigned to another agent when the originally assigned agent does not answer the chat session within the specified period. In practice this means that a chat is answered by another agent when the originally assigned agent fails to respond.

    An agent who fails to answer in time is set to Away status to prevent new chats from being assigned. The agent must then explicitly set their status to Available.

    Reassign messages after agent disconnected (seconds) When an agent disconnects (for example, after logging out), Automatic Distribution reassigns all active chats to other agents after the defined period of time. When the agent disconnects due to network connectivity issues, chats are reassigned after at least two minutes. Therefore, even if you set the Reassign messages after agent disconnected value to 30 seconds, chats will only be reassigned after two minutes. Keep in mind that if no agents are available to take additional workload then chats will be placed in queue and their waiting time will be counted from the time the customer started the chat.
    Concurrent chat limit When selected, the number of chats that can be assigned to each agent is limited. When an agent reaches the chat limit, they are no longer assigned new chats. This limit setting can be overridden at an individual agent level. Chat and discussion difficulty affects this limit.
  4. If you choose to limit concurrent chats, the following options are also available:
    Option Description
    Show queue position When no agents are eligible to receive new chats (all have reached their maximum concurrent chats limit), then new chats are placed in a queue. When selected, customers see their position in the queue in the chat window. Agents can manually start chatting with the next customer in queue as described in How to manually start chatting with the next customer in queue.
    Estimated wait time With this option it is possible to display the approximate waiting time to visitors who are waiting in the queue for agent chat. This option can be enabled if the Show queue position option is active. The estimated wait time is calculated based on previous wait times and the visitor's position in the queue.
    Enable exit from queue When selected, customers in the waiting queue are presented a button that cancels the chat and displays the unavailable form (if enabled).
    Queue length limits

    Maximum in queue: Do not allow new chat sessions when the total queue size reaches this number.

    Average per agent: Disable the Chat Button when the total number in the queue divided by the number of available agents reaches this number.

    Invitation throttling

    The invitation throttle controls the balance between the number of invitations sent and the risk that your target queue is exceeded. This helps you avoid long queues of unassigned chats when more customers accept invitations than agents can handle.

    Throttling options:

    • Target queue size. The target number of chats that you are willing to leave queued for assignment. The invitation throttle adjusts the number of invitations sent in order to optimize queue size.

      Note: The target queue size is independent of the Disable chat queue size setting. Chat becomes unavailable when the target queue size reaches a number equal to or less than the Disable chat queue size. You are recommended to set a higher threshold for the Disable chat queue size setting than your target queue size.
    • Expected acceptance rate. The expected likelihood that an invitation will be accepted. You can choose your own percentage or use the calculated value, which is based on a moving average of the actual acceptance rate over approximately one week for the given account or department.

    • Throttling rate. This is your willingness to risk that more invitations will be accepted than your target queue size. When you choose a lower risk option, fewer invitations are sent, thus decreasing the potential number of acceptances. The options represent a 50%, 5% and 0.1% probability that you will exceed the target queue size, assuming that the expected acceptance rate is accurate.

      Note: For optimal results, make sure that the expected and real acceptance rates correlate closely. If the rates diverge, either you will not be sending out as many invites as you are able to handle, or your target queue size will be frequently exceeded.
    Allow customers to enter queue upon Available click Decide how to handle new chat sessions when a customer clicks a button shown as Available, but meanwhile all agents become unavailable. You can override other queue limits and allow them to enter the queue according to the following limits:
    • Max. in queue upon Available click: Allow the queue to reach this limit before preventing new chat sessions.
    • Concurrent chat limit upon Available click: Allow agents to reach this limit before they are no longer assigned chats.
  5. Define the difficulty level for chats and discussions. These limits are used to calculate agent chat capacity when concurrent chat limit is enabled.
    Note: You can change chat difficulty at department level only.
    How is agent chat capacity calculated?

    Suppose concurrent chat limit is set to 3, chat difficulty has a multiplier of 1, and chat discussion difficulty has a multiplier of 0.5. When an agent has two ongoing chats (counts as 2 x 1 concurrent chats) and a chat discussion (counts as 1 x 0.5 concurrent chat) then the concurrent limit is 2.5. In this case, - since chat capacity is 0.5 - the agent can still receive an additional discussion task, but cannot receive new chats.

  6. When there are fewer incoming chats than what agents could handle, some agents will be waiting for an assignment. Chats are assigned to highest ranked agents first, but you can choose an assignment method for agents of the same rank. See How to assign chats to certain agents before others (ranking within department).
    Option Description
    Agents waiting for assignment

    To determine which waiting same-rank agent gets the next chat, choose an assignment method:

    • Least Busy. Assign the next incoming chat to the agent who has the fewest active chats and has waited the longest. This naturally means that if you have multiple agents available with no chats, ACD will assign the next incoming chat to the agent who has been in Available status for the longest period of time.

      Choose this to balance the chat workload between agents.

    • Most Busy. Assign chats to your busiest agents. The next incoming chat is assigned to the agent who is handling the most chats until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. Choose this option if your agents must manage non-chat tasks along with their chat related work. Those who are chatting will stay busy chatting, while others can stay focused on non-chat tasks. To prevent overload on a single agent, make sure concurrent chat limits are set.
    • Round Robin Rotate chat assignment among all available agents regardless of waiting time or number of active chats (until their concurrent limit is reached). Choose this option to balance the number of chats assigned per agent. Lower ranked agents will only be assigned a chat if all higher ranked agents have reached their limit.
    Note: If you are using difficulty-based distribution, chats are assigned to the agent within the same rank who is working on chats with the lowest total relative difficulty. For example, an incoming chat will be assigned to an agent handling one difficulty 3 chat before an agent who is handling four difficulty 1 chats.
  7. Under Manual reassignment, tell Bold360 how to place customers into the queue when they are reassigned by an agent rather than ACD.

    You can set this option independently for customers reassigned within a department (From same department) as opposed to between departments (From other departments).

    Note: For answered items that are manually reassigned, the queue time is always reset. For automatically assigned items, customers always maintain their place in the queue.
    • To place customers at the end of the queue regardless of how long they have been waiting, select Move to end of queue (time is reset)
    • To place customers in the queue based on time already spent waiting, select Maintain place in queue (time is preserved)
  8. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or agent level.

Provide a chat window in multiple languages

You can set a chat window to be displayed in any of seven pre-translated languages or 35 custom languages. There is no need to create multiple chat windows for multiple languages.

This feature is part of the chat window setup. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link. Multi-language set-up for chat windows is part of the customization procedure.
  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the Customization tab under Languages, choose the languages in which you want the chat window to be made available.
  3. Set a Primary Language.

    The primary language is shown to customers when no translation is available in their own language.

    Example: For example, if English is your default language, a customer from Poland sees the chat window in English unless you specifically select Polish as a provided language and add a Polish translation.

  4. Customize the window and translations, as follows:
    1. Select an item under Main group > Key group > Key.
    2. Under Edit Content, choose the language you want to edit.
    3. Change the text or settings.
    4. Continue making other changes.
    5. Save your changes.
    Remember: Digital DX provides translations in the following languages: English (en-US), Dutch (nl-NL), French (fr-FR), German (de-DE), Italian (it-IT), Spanish (es-ES), Portuguese (pt-BR). For all other languages, you must provide your own translations.
  5. Save your changes.
Can I allow customers to choose a language on the pre-chat form?
Yes. Go to Channels > Chats > [New Chat Window] > Pre-chat form > Standard Fields > Language Selector.
How does Digital DX know which language to show to a customer?
Customer language is determined as follows:
  • Selection made by the customer on the pre-chat form (stronger than all other parameters)
  • Language parameter passed by the HTML snippet
  • Customer's browser language setting
  • Customer's IP

Digital DX looks for a customized (localized, translated) chat window for the chosen or detected language. If no customized window exists, the default language is shown.

Tip: The customer's language is saved as a property of the chat. This property can be used for routing chat, and can be displayed to the agent. A language property can also be set for departments, allowing automatic filtering.

How to set up my Identity Provider for SSO

 Important: Please note that this setup refers to the current authentication method in place that is currently in the process of transitioning to the new Genesys DX authentication. Your organization's SSO configuration will need to be updated if you set this method up or currently have it configured. Additional details about the changes to the Genesys DX Authentication service is available at in this article: Configuring the Genesys DX Product Authentication Service as SSO service.

There are several Identity Providers that you can use, and all are slightly different when it comes to setup. The following example describes setting up Google G Suite as your Identity Provider.
  1. Login at admin.google.com and go to Apps > SAML Apps.
  2. Click on the yellow + sign in the bottom right.
  3. Select Setup my own custom app.
  4. Copy the SSO URL, Entity ID, and download the Certificate / IDP metadata file that you will use later.
  5. Click Next.
  6. On the Service Provider Details page, type the following:

  7. Skip Attribute Mapping and click Finish.
Once created, select the app and click On for everyone.

Setting up your Service Provider using the LogMeIn Organization Center

The Organization Center provides you with the ability to set up automated provisioning using the Active Directory Connector and/or Enterprise Sign-In (single sign-on) for your users. An organization is created when you verify ownership of one or more valid and unexpired domain(s) by registering the domain(s) with LogMeIn. Once your domain ownership has been verified, your organization is automatically created. This allows you to manage sign-in options for user identities that match your verified email domain(s). Domains within your organization are wholly-owned email domains that your admins can verify either through your web service or DNS server. For example, in the email Joe@main.com, "main.com" is the email domain. Verifying the initial domain automatically creates your organization.
Note: Before you get started, you must have a LogMeIn product, such as Digital DX.
  1. Setup your first domain by going to https://organization.logmeininc.com/.
  2. Log in using an existing LogMeIn account set up under the same domain you wish to add to your organization.
  3. Verify that you own the domain that you logged in with: you are provided two methods for setting up domain validation, each of which uses a unique verification code to complete the verification.
  4. Copy the verification value to your clipboard.
    Note: The verification screen will display until the domain is verified. If it takes you longer than 10 days to verify the domain, the system will automatically generate new verification codes for your domain the next time you visit the Organization Center.
  5. Paste the verification code into the DNS record or a text file for upload to one of the locations. Depending on which of the verification methods you choose, you have the following options:
    • Option 1 - Add a DNS record to your domain zone file

      To use the DNS method, place a DNS record at the level of the email domain within your DNS zone. Typically, users are verifying a ?root? or ?second level? domain such as ?main.com?. In this case, the record looks as follows:

      @ IN TXT "logmein-verification-code=668e156b-f5d3-430e-9944-f1d4385d043e"

      or

      main.com. IN TXT "logmein-verification-code=668e156b-f5d3-430e-9944-f1d4385d043e"

      If you need a third-level domain (or subdomain), such as ?mail.example.com?, the record must be placed at that subdomain:

      mail.main.com. IN TXT "logmein-verification-code=668e156b-f5d3-430e-9944-f1d4385d043e"

    • Option 2 - Upload a web server file to the specified website

      Upload a text file to your web server root, which contains a verification string. There should not be any whitespace or other characters in the text file besides what is defined.

      • Location: http://<yourdomain>/logmein-verification-code.txt
      • Contents: logmein-verification-code=668e156b-f5d3-430e-9944-f1d4385d043e

      Once you have added the DNS record or text file, return to the domain status screen and click Verify. Next time you sign in, you will see that the domain is verified.

      Once your base domain is verified, your organization is created with your account as the organization admin. The user who completes domain verification will automatically become an organization admin, but this user is not required to have a LogMeIn product admin role and additional users can be setup under the Users tab. You can also add more domains to verify, or delete any domains you no longer need.

  6. After setting up an organization, you must finalize the trust relationship between your company and LogMeIn to enable Enterprise Sign-In (SSO) for your users:
    1. In the Organization Center, go to the Identity Provider tab.
    2. From the How would you like to configure your SAML IDP drop-down list, select Manual.
      Note: The Automatic option will not work with G Suite since they do not offer a Metadata URL.
    3. Finish your setup with the details that you have defined in Step 5 above:
  7. Save your changes.
You can now login with your Company ID using Single Sign-On.

Sign in to Digital DX with SSO

Once your admin set up Enterprise Sign-In (Single Sign-On), you can sign in to your LogMeIn products from your Identity Provider page with your password or your Company ID.

Note: To enforce Enterprise Sign-In (SSO) as the only login method for your users, please contact support.
  1. Go to your product sign-in page, or https://auth.bold360.com and enter your validated company email address.
  2. On the Password page, click Sign in with Company ID.

    You are redirected to your Identity Provider's sign in page. Enter your company credentials, then proceed to sign in.

  3. Depending on where you signed in in Step 1 above, you are now logged in to your LogMeIn product website or the My Account page.

How to prompt visitors for information before chat (pre-chat form)

You can set up a pre-chat form that is displayed to visitors after they click a chat button but before actually chatting with an operator. The pre-chat form is a component of the Custom Chat Window definition associated with a chat button or chat invitation. The form can be customized. Visitor input is added to the incoming chat.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link. Once enabled and associated with a custom chat button definition, the form is displayed for all chat sessions initiated from the associated button.
  1. Using the BoldChat Operator Client, create a new custom chat window, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu of the Account Setup window, click Chats > Custom Chat Windows > New

    Result: The New Custom Chat Window is displayed.

  2. On the New Custom Chat Window, click the Pre-Chat Form tab.
  3. Click Enable the activate the form.
  4. To allow visitors to choose the chat window language (as set up under Brandings), allow the Language Selector to be shown.

    See also How to provide a chat window in multiple languages.

  5. To prompt visitors for basic information or for a response to an initial question, set any of the following as required or optional:
    • Name
    • Last Name
    • Email
    • Phone
    • Initial Question
    Tip: To customize these fields, go to the Brandings tab under Custom > Pre-Chat Survey > Chat Survey Initial Question
  6. To allow visitors to associate the chat with a department in your organization, select an option for Choose Department.

    To provide the visitor with choices, you must add Available Departments.

  7. If the custom chat window definition is associated with a custom chat invitation definition, you can enable the pre-chat form for chats that are initiated through the custom chat invitation by selecting Enable Pre-chat Survey on Invited 'Pro-Active' Chats.
  8. Save your changes.

How to present a post-chat survey to visitors

You can prompt visitors for feedback after a chat has been closed.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link.
  1. Using the BoldChat Operator Client, create a new custom chat window, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu of the Account Setup window, click Chats > Custom Chat Windows > New

    Result: The New Custom Chat Window is displayed.

  2. On the Post-Chat Form tab, select Show survey to visitors after they end the chat.
  3. To add field for standard survey questions, select any of the following options:
    • Prompt to rate Responsiveness
    • Prompt to rate Knowledge
    • Prompt for Comments
    • Prompt to rate Professionalism
    • Prompt to rate Overall
    Tip: To customize or localize the text associated with these options, go to Brandings tab > Custom > Common and select the Post Chat Survey group.
  4. To prevent the survey from being shown to visitors when the chat session involved a limited amount of communication, select Hide survey if visitor sends less than X messages.
  5. Save your changes.

    Result:

How to gather information from operators (Operator Wrap-Up)

Use the Operator Wrap-Up feature to gather information from operators about ended sessions.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link.
  1. Using the BoldChat Operator Client, create a new custom chat window, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu of the Account Setup window, click Chats > Custom Chat Windows > New

    Result: The New Custom Chat Window is displayed.

  2. On the Operator Wrap-Up tab, set the following options:
    Option Description
    Auto-Close Set how long an ended session remains in the active chats view (shown in italics) before closing automatically. Required fields must be completed before the session can close.
    Standard Wrap-Up Set fields that operators must complete before a session can be closed.
    Tip: To create values for these fields, see Organizing Chats.
    Custom Wrap-Up Enterprise subscribers can set additional fields that operators can complete before a session can be closed. Unlike standard wrap-up, multiple response types are allowed (text, drop-down, radio button). Click New to set up fields and values. Fields can be required or optional.
  3. To prevent the survey from being shown to visitors when the chat session involved a limited amount of communication, select Hide survey if visitor sends less than X messages.
  4. Save your changes.

How to set a chat link as a chat entry point

Set a text-based link that a visitor clicks to initiate a chat session.

When implementing chat, your visitors need something to click in order to start a chat session. The term chat entry point refers to the interface element that a visitor clicks to initiate a chat. You set a chat entry point as part of the procedure of generating and inserting an HTML snippet to your site.

  1. From the main menu of the operator client, go to Setup > HTML > Generate Chat Button HTML.

    Result: The Generate Chat Button HTML window is displayed.

  2. On the Generate Chat Button HTML window, at the top of the window under Type of Chat Button, select Web Page Chat Button Text.
  3. Under Customize Chat Window, associate the link with a Chat Window definition.

    A Chat Window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks your link.

  4. Option. Associate your HTML snippet with a Department definition.

    See About the BoldChat 'Department' entity.

  5. Associate your HTML with a Website definition.

    See How to use Website definitions to manage multiple sites.

  6. Option. Pass customer visitor information into the chat session.

    See Custom Visitor Info, Variables: Collecting visitor data.

  7. Copy and paste the code to your site. See Generate and insert HTML to your website.

How to configure Single Sign-On through operator configuration settings

Single Sign-On (SSO) integration simplifies the sign-in process for Enterprise users by providing access to multiple products with a single login. This feature integrates with your current SSO technology and is easily accessible though the Operator Client, Agent Workspace, and Web Client.

  1. To enable SSO through the Desktop Client, select an operator in Setup > Account Setup > General > Operators, then click Edit.
  2. Under the Operator tab, enter the SSO Name ID. When finished, click Save.

Set agent permissions: Create or edit a permission group

Use permission groups to set the features and folders your agents can access. An agent's permissions depend on the rights and restrictions set for the group to which they are assigned.

  1. Create or edit a permission group, as follows:
    1. In the Web Admin Center, go to Organization > Permission groups. The Permission Group Management page is displayed.
    2. Select an existing permission group or click Create New.

    Result: The New/Edit Permission Group page is displayed.

  2. On the Account tab you can set the following permissions:
    Option Description
    Access agent list in monitor view Allow group members to view agents' workload in Monitor View.
    Access Audit Log Allow group members to view audit logs of the Admin Center on the General > Audit Log page. See View changes in the Admin Center.
    Access Automatic Chat Distribution Settings Allow group members to change settings on the Channel > Chat > Automatic Distribution page in the Admin Center. See How to automatically activate chats (Automatic Chat Distribution).
    Access Automatic Email Distribution Settings Allow group members to access the Channel > Email > Automatic Distribution page in the Admin Center. See Set up automatic distribution for email.
    Access Automatic Messaging Distribution Settings Allow group members to change settings on the Channel > Messaging > Automatic Distribution page in the Admin Center. See Set up automatic distribution for messaging.
    Access Data Retention Settings Allow group members to change settings on the General > Data Retention and General > Data Protection pages in the Web Admin Center. See Data Protection.
    Access Login Control Settings Allow group members to change settings on the General > Login Control page in the Web Admin Center.
    Access Mobile Dashboard Allow group members to log in to the Mobile Dashboard.
    Change Another Agent's Status Allow group members to change the availability of other agents in the Agent Workspace.
    Change Website Data Validation Settings Allow group members to change the website data validation settings when setting up a website on the Organization > Websites page in the Admin Center.
    Edit Agent Workspace Settings Allow group members to change the settings related to the functionality of the Agent Workspace.
    General Account and Restrictions Settings Allow group members to change the following account settings in the Web Admin Center:
    • Invitation settings
    • PIN invitation settings
    • Regional settings
    • General account restrictions
    • Singe Sign On settings
    • API key and trigger settings
    • Geofluent auto-translation settings
    Generate Chat Button HTML Allow group members to generate chat button HTML when setting up a static or floating chat button on the Channels > Chat > Chat Buttons page. See Generate chat button HTML.
    Generate Conversion Tracking HTML Allow group members to generate conversion tracking HTML code when setting up conversion codes on the Customers > Conversion Codes page. See Set up conversion tracking.
    Generate Customer Monitor HTML Allow group members to generate Customer Monitoring HTML code when setting up a static or floating chat button on the Channels > Chat > Chat Buttons page.
    Have Plugins Enabled Not in use.
    Modify Folders Allow group members to modify folders for chat, email, messaging, and Canned Messages.
    Replace Canned Messages Allow group members to replace Canned Messages in the desktop client.
    Setup Rules Engines Allow group members to set up rules for managing incoming chats or visits on the following pages:
    • Channels > Chat > Routing Rules
    • Channels > Messaging > Routing Rules
    • Channels > Email > Routing Rules
    See Manage incoming chats according to rules (Chat Rules Engine).
    Use Email Signatures Setup Allow group members to define email signatures when setting up an email account on the Channels > Email > Email Account page. To add a signature, select Outgoing email footer on the Format and content tab. See Set up an email account.
    Use Personal Canned Messages Allow group members to change settings on the Setup > My Canned Messages Setup page in the Digital DX Desktop Client.
    View Assignment History Allow group members to view the assignment history of work items both in their workspace and in Monitor View. See How to find customer and assignment history.
    View Dashboard Allow group members to log in to the Dashboard. See Monitoring your Organization (Dashboard).
    View Workspace Allow group members to log in to the Agent Workspace.
    View/Undelete from Recycle Bin Allow group members to manage the recycle bin by clicking View list of deleted items where available on Web Admin Center pages. See Data Retention Options.

    Enterprise and Premier subscribers may see additional permissions.

  3. On the Actions tab, set permissions controlling group members' use of specific features within the following major feature sets:
    • ActiveAssists
    • Chats
    • Contacts
    • Customers
    • Emails
    • Messaging
    • Remote Access
    • Reports
  4. On the Setup tab, set permissions controlling group members' ability to set up entities in the following categories:
    • ActiveAssist (cobrowse bookmarks)
    • APIs (API settings, integration API triggers)
    • Chats (chat buttons, Canned Messages, categories, custom fields, statuses, chat windows, floating chat buttons)
    • Contacts (categories, custom fields, statuses)
    • Customers (conversion codes)
    • Emails (categories, custom fields, statuses, accounts, email redirects)
    • General (agent statuses, agents, departments, integrations, knowledge bases, permission groups, salesforce connectors, spell checkers, websites)
    • Invitations (auto-invite rulesets, custom chat invitations)
    • Messaging (Canned Messages, categories, custom fields, SMS accounts, statuses)
    • Tickets (categories, custom fields, statuses)
    • Twitter (categories, custom fields, statuses, accounts)

    Enterprise and Premier subscribers may see additional permissions.

  5. On the Folders tab, set permissions controlling group members' ability to manage folders for the following:
    • ActiveAssists
    • Chats
    • Contacts
    • Customers
    • Emails
    • Messaging
    • Reports
    • Tickets
    • Twitter

    Enterprise and Premier subscribers may see additional permissions.

  6. On the Departments tab, control group members' ability to see operators and departments outside of their own.
    • Not Visible. Members can neither see nor transfer items to the department and its operators.
    • Department Visible. Members can see and transfer items to the department, but not its operators.
    • Operators Visible. Members can see and transfer items to the department and its operators.
  7. To make the permission group default for all subsequently created agents, click Set as default on the Account settings tab.
  8. Save your changes.
Remember: To assign an agent to permission groups, go to Organization > Agents > Agent Information.

What are best practices for using permission groups?

Digital DX offers two out-of-the-box permission groups. Our best practice recommendation is to review, and edit or add additional permission groups. Permission groups should be customized based on an organization's needs to allow different groups to setup what each user is allowed to do in Bold360 Agent. These can apply to agents or departments within an organization.

With as flexible as our permission settings are, the best approach is to think of different personas (agents, admins, supervisors, reporting analysts, content managers, and so on) and creating permissions that suit this persona. For example, you wouldn't want to give an agent access to setup and you wouldn't want reporting teams to be able to set themselves as available in the queues.

Our out-of-the-box permission groups (Administrator and Operator) are simply starting places, and we recommend reviewing and customizing them to fit your organization's needs. Create permission groups to prevent cherry picking of chats, emails, and so on by limiting visibility into the queue and specific folders, allow remote control/co-browse, create different groups with different abilities for different positions (agents, supervisors, team leads, managers, admins, developers), prevent transferring work items to individuals and only allow to do so at department level.

Customize a layered chat window

Adapt the look and feel of your chat windows to your design and locale.

Fastpath: In the Web Admin Center, go to Channels > Chat > Chat Windows > [New or existing window] > Customization.

You can customize the following interface elements:

  • Window texts, messages and labels
  • Colors
  • Logo and images
  • Layout and custom events

You can use key chaining to reuse values for related elements.

Layout overview


A layered window has the following variables of individual elements:

  1. General Text Color
  2. Header Font Color
  3. Header Background Color
  4. Operator Message - Message - Font Color
  5. Operator Message - Name - Font Color
  6. Operator Message - Time - Font Color
  7. Operator Message Background Color
  8. Customer Message - Message - Font Color
  9. Customer Message - Name - Font Color
  10. Customer Message - Time - Font Color
  11. Customer Message Background Color
  12. Button Font Color
  13. Link Font Color
  14. Required Font Color
  15. Message Input Font Color
  16. Message Input Background Color
  17. Button Background Color
  18. Message Input Container Background Color
  19. Content Background Color (R,G,B)

Overview of customization setting groups

The following table describes the key areas that you can customize for layered chat windows in Digital DX:

Main group - Key group Description
Layered - Basic > AutoAnswers Defines Auto Answers messages for your customer self-service. For more information, see Auto Answers: Customer self-service.
Layered - Basic > Colors Defines the color scheme of your layered chat window. For more information, see Colors (Layered - Basic).
Layered - Basic > Other Defines the default customer name, submit button caption and welcome message.

The default customer name is displayed when a pre-chat form is not available or the customer does not provide a name.

Layered - Basic > Window Defines the size and title of the chat window.
Layered - Chat page > Buttons Defines the button caption for ending the chat session.
Layered - Details > ACD Defines messages that the Automatic Distribution system displays to customers while they are waiting for an agent in queue.
Layered - Details > ActiveAssist Defines messages for the customer before and during co-browse sessions.
Layered - Details > Buttons Defines the button captions for closing the chat window, sending a message, submitting a form, as well as button captions related to video sessions.
Layered - Details > Chat Frame Defines captions, labels, and icons of the chat window.
Layered - Details > Chat Transcript Defines labels of the chat transcript dialog.
Layered - Details > Chat Window Defines system messages in the chat window.
Layered - Details > Colors Defines additional color schemes for your layered chat window. For more information, see Colors (Layered - Details).
Layered - Details > Includes Defines CSS styles for the chat window and for the page where the chat window is displayed.
Layered - Details > Miscellaneous Various labels and messages related to unavailable agents, video chats, auto-translated messages, and basic action buttons, such as Yes, No, OK, and Cancel.
Layered - Details > Post Chat Survey Defines button captions and labels on the post-chat form.
Layered - Details > Pre Chat Survey Defines button captions and labels on the pre-chat form.
Layered - Details > Remote Control Defines button captions, labels and messages when the customer is in a remote control session.
Layered - Details > Unavailable Email Defines system messages and labels for the email that customers can send when chat is not available.
Layered - Post chat > Buttons Defines the button caption for sending the post-chat form.
Layered - Pre-chat > Buttons Defines the button caption for starting the chat session from the pre-chat form.
Layered - Unavailable email > Buttons Defines the button caption for closing the chat window after the customer sends an email when chat is not available.

Window texts, messages, and labels

Window texts, messages and labels can be customized per language. See also Provide a chat window in multiple languages.

Colors (Layered - Basic)

Define the basic color scheme of layered windows.

Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key Variable and default value Description
Button Background Color button_background

Default: #01A5EE

The background color of buttons in the chat window, such as the Send and Start Chat buttons.
Content Background Color (R,G,B) content_background_color

Default: 35, 35, 35

The background color of the inner chat window, where customers see the messages.
Content Background Transparency background_transparency

Default: 0.65

The transparency of the inner chat window.
Customer Message - Message - Font Color visitor_message_font_color

Default: #000000

The color of the customer's message.
Customer Message - Name - Font Color visitor_message_sender_color

Default: #FFFFFF

The color of the customer's name.
Customer Message - Time - Font Color visitor_message_sent_color

Default: #FFFFFF

The color of the time stamp when the customer sent the message.
Customer Message Background Color visitor_background

Default: #3DC8F3

The background color of the customer message container.
General Text Color text_color

Default: white

The color of system messages and labels.
General Text Font text_font

Default: sans-serif

The font family of system messages and labels.
General Text Size text_size

Default: 1em

The font size of system messages and labels.
Header Background Color header_background_color

Default: #01A5EE

The background color of the chat window's header.
Header Font Color header_font_color

Default: #FFFFFF

The color of the label in the chat window's header. To change the label of the chat window, go to Layered - Basic > Window > Window Title.
Message Input Background Color message_input_background

Default: #FFFFFF

The background color of the input field, where customers type their messages.
Message Input Container Background Color message_input_container_background_color

Default: #232323

The border color of the message input field and the Send button at the bottom of the chat window.
Message Input Font Color message_input_font_color

Default: #000000

The color of customer messages as they type.
Operator Message - Message - Font Color operator_message_font_color

Default: #E7E7E7

The color of agent messages.
Operator Message - Name - Font Color operator_message_sender_color

Default: #B2B2B2

The color of the agent's name.
Operator Message - Time - Font Color operator_message_sent_color

Default: #3DC8F3

The color of the time stamp when the agent sent the message.
Operator Message Background Color operator_background

Default: #232323

The background color of the agent message container.

Colors (Layered - Details)

Key Variable and default value Description
ActiveAssist Activity Background Color aa_background

Default: ${form_background}

The background color of the message that describes the co-browse activity.
ActiveAssist Activity Font Color aa_color

Default: ${text_color}

The color of the message that describes the co-browse activity.
ActiveAssist Message - Message - Font Color aa_message_font_color

Default: ${operator_message_font_color}

The color of co-browse system messages.
ActiveAssist Message - Name - Font Color aa_message_sender_color

Default: ${operator_message_sender_color}

The color of the agent's name who started the co-browse session.
ActiveAssist Message - Time - Font Color aa_message_sent_color

Default: ${operator_message_sent_color}

The color of the time stamp when the agent started the co-browse activity.
ActiveAssist Message Background Color aa_message_background

Default: ${operator_background}

The background color of the co-browse message container.
Button Font Color button_font_color

Default: ${text_color}

The color of button labels.
Dialog Background Color dialog_background

Default: ${text_color}

The background color of dialogs, such as when the agent asks the customer for remote control permission.
Dialog Button Font Color dialog_button_font_color

Default: ${text_color}

The color of the button labels in chat window dialogs.
Dialog Cancel Button Background Color dialog_cancel_background

Default: ${form_background}

The background color of the Cancel button in dialogs.
Dialog Font Color dialog_font_color

Default: ${form_background}

The color of dialog texts.
Dialog OK Button Background Color

Optional: Customize Chat Windows

Note: This article is part of a Quick Start Guide to help you implement your Digital DX environment from scratch.

Every business has its own unique voice and brand identity, and Digital DX gives you the control and flexibility to customize your implementation to your unique business needs.

  1. Go to Channels > Chat > Chat Windows.
  2. Click on the name of your chat window to edit the chat window settings. Select from the following options:
    • General
    • Pre-chat form
    • Post-chat form
    • Message content
    • Agent wrap-up
    • Auto Answers
    • Customization

What is the relationship between Digital DX AI touchpoints and Digital DX chat windows?

Tip: For information about the differences between Digital DX Agent and Digital DX AI, see What is Digital DX AI?.

One Digital DX Agent account can only be integrated with one Digital DX AI account. A Digital DX AI account can escalate to more than one Digital DX Agent accounts, but it is not recommended to do so.

A Digital DX Agent account can have several chat windows, but one chat window can only be associated with one Digital DX AI Knowledge Base. A Digital DX chat window is similar to a Digital DX AI touchpoint configuration, which defines the behavior and appearance of a chat widget.

So while you can only associate one Digital DX Agent account with one Digital DX AI account, you can display the content of all your Digital DX AI Knowledge Bases by setting up multiple Digital DX chat windows.

Optional: Customize Chat Buttons

Note: This article is part of a Quick Start Guide to help you implement your Digital DX environment from scratch.

Every business has its own unique voice and brand identity, and Digital DX gives you the control and flexibility to customize your implementation to your unique business needs.

  1. Click Channels > Chat > Chat Buttons (Floating).
  2. Click on the name of your chat button.
  3. Go to the Settings > Display.
  4. You can select among predefined images in our Button Template library or provide URL links to your own custom button images.
  5. Scroll down to the Positioning section to select where your chat button is displayed on your web page and how it will animate when shown to the visitor.
  6. Save your changes.

Generate chat button HTML

The primary connection between Digital DX and your chat customers is a snippet of HTML code that you generate together with a chat button and insert to your site.

When choosing an HTML snippet for your site, you are asking yourself the following questions:

  • Which button or link are you showing to customers?
  • Are you collecting information about customers so you can analyze and react to visits even before they chat?
  • Are you tracking conversion events so you can relate specific chats to actual sales or other milestones?
  • Are you inviting customers to chat based on characteristics of their visit such as page visited, length of visit, and more.

Here's how to set up a Digital DX chat button HTML snippet to create a "gate" between customers and Digital DX. For this first test we'll create a Floating Chat button.

  1. In the Web Admin Center, choose the type of HTML code to generate:
    Option Description
    Floating Chat Button Select Channels > Chat > Chat Buttons (Floating) when you want to implement a floating chat button and/or monitor customers before chat and/or invite users to chat based on characteristics of their visit.
    Static Chat Button Select Channels > Chat > Chat Buttons (Static) when you want to implement a fixed-position chat button or link on your site.
    Conversion Tracking HTML Select Customers > Conversion Codes when you want to track conversion events so you can relate specific chats to actual sales or other milestones.

    What is the difference between static and floating chat buttons?

    A static chat button is a standard HTML button that is always displayed on your website as a static element. Whether it's a button or just a clickable string of text depends on how you configure your chat button definition.

    Floating buttons are animated by default and they slide into view when the customer moves the mouse over these buttons. When the button slides in, it covers part of your website, essentially creating an extra layer on top of your website content. You can define where the initial shrunk version of the button should appear on your website and how much it should shrunk before a customer moves the mouse over it.

  2. Apply settings to your HTML and associated entities.
    Tip: This article focuses on the "big picture" of how to implement an HTML snippet rather than the potentially long chain of settings that you can make to the various Digital DX entities that can be associated with an HTML snippet, such as Chat Button definitions, Chat Window definitions, Website definitions, Department definitions, Invitation Rulesets, Conversion Codes, and more.
  3. Click Generate HTML and then Copy to Clipboard.

    Result:

  4. Paste the code to your site.
    Important: Modifications to the generated HTML code may cause unexpected behavior and is not supported. For assistance or questions regarding the HTML snippet, contact Support.

    When pasting the HTML code to your site, consider the following in light of your actual site architecture:

    • To activate the code on all pages, paste the code into the footer include of your website before the closing <body> tag.
    • To activate the code per page (on a single page or multiple pages individually), paste the code into any page before the closing <body> tag.
    • If the chat button associated with your HTML uses a layered chat window, make sure your pages start with a <!DOCTYPE html> tag. Without this tag, some versions of Internet Explorer will use quirks mode and open the layered chat window in a pop-up.
    Tip: If you are sending the code snippet to a web developer via email, do not paste the code directly into an email message. Save the HTML code in a text file (Notepad, for example) and attach it to an email.

You must re-copy and re-insert your HTML code after making any of the following changes:

  • When you associate a new chat button (static or floating) with your HTML (rather than modifying an existing chat button)
  • When you associate a new website with your HTML (rather than modifying an existing website)
  • When you toggle Pass custom information about customer on/off
  • When you change the Conversion Code associated with your HTML
  • When you change the invitation rule set associated with your HTML

Show a different chat button image when agents are available/unavailable

To ensure that customers are properly informed about agent availability, you can choose to show a specific chat button image when at least one agent is available and another (or none) when no agents are available.

This feature is part of the chat button setup process for both floating and static buttons.

  1. Create or edit a fixed-position (static) or floating chat button, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Static) / Chat Buttons (Floating).
    2. Select an existing chat button or click Create New.
  2. On the Settings tab in the Display section under When Unavailable, choose the expected behavior when no agents are available:
    • Show Unavailable Button: When no agents are available, the Unavailable chat button is displayed to customers as displayed on the Preview pane.
    • Show No Button: When no agents are available, no button is displayed to customers.
    • Show Available Button: When no agents are available, the Available chat button is displayed to customers as displayed on the Preview pane.
  3. You can also select a custom image for your available and unavailable agents that customers can see. To do so, select the Custom image source and enter the available and unavailable chat image URLs into the corresponding fields.
  4. Save your changes.

    Result: The settings are applied to the chat button.

Your chat button is ready to be set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created chat button as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on Digital DX servers.

Customize chat button appearance, position, animation

Change the look and behavior of your chat button.

  1. Create or edit a fixed-position (static) or floating chat button, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Static) / Chat Buttons (Floating).
    2. Select an existing chat button or click Create New.
  2. To change your chat button's appearance, go to the Settings tab under Display.
  3. For floating chat buttons you have these additional options:
    • To control where your floating chat button displays on the customer's browser page, go to the Settings tab under Positioning
    • To control how your floating chat button is animated when shown to the customer, go to the Settings tab under Animation
  4. Save your changes.

    Result: The settings are applied to the chat button.

Your chat button is ready to be set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created chat button as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on Digital DX servers.

Set a chat button to be shown in specific countries

You can set chat buttons to be shown to customers in specific countries.

This feature is part of the chat button setup process for both floating and static buttons.

  1. Create or edit a fixed-position (static) or floating chat button, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Static) / Chat Buttons (Floating).
    2. Select an existing chat button or click Create New.
  2. At the bottom of the Settings tab, under Locale, clear the checkbox for Show to all countries.
  3. Select countries to include or exclude.
  4. Save your changes.

    Result: The settings are applied to the chat button.

Your chat button is ready to be set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created chat button as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on Digital DX servers.

Associate chats (a chat button) with a department

Associate a chat button with a department to allow chats originating from the button to be tagged with department metadata, which can then be used to assign and organize chats.

This feature is part of the chat button setup process for both floating and static buttons.

  1. Create or edit a fixed-position (static) or floating chat button, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Static) / Chat Buttons (Floating).
    2. Select an existing chat button or click Create New.
  2. On the Settings tab, choose the Department to associate with the chat button.
  3. Save your changes.

    Result: The settings are applied to the chat button.

Your chat button is ready to be set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created chat button as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on Digital DX servers.

Set the chat window seen by customers

To choose the actual interface seen by customers upon clicking a chat button, you must associate your chat button with a chat window.

This feature is part of the chat button setup process for both floating and static buttons.

  1. Create or edit a fixed-position (static) or floating chat button, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Static) / Chat Buttons (Floating).
    2. Select an existing chat button or click Create New.
  2. On the Settings tab, choose the Chat Window to associate with the chat button.
  3. Save your changes.

    Result: The settings are applied to the chat button.

Your chat button is ready to be set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created chat button as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on Digital DX servers.

How to import operator settings

  1. From the main menu of the operator client, go to BoldChat > Settings > Import.

    Result: You are warned that the app will restart. To accept, click OK.

    Tip: After restart, active chats will be reconnected, but you may want to end all chats before using this feature.
  2. Browse to the location of the settings file.

    Result: By default, the file is named Settings.ocs and is located in the computer's Documents folder.

  3. Restart the operator client when prompted to complete the update.

How to export operator settings

To backup or restore the settings of your operator client, or distribute settings to be shared with other operators, you may use the export/import feature.

  1. From the main menu of the operator client, go to BoldChat > Settings > Export. >

    Result: You are warned that the app will restart. To accept, click OK.

    Tip: After restart, active chats will be reconnected, but you may want to end all chats before using this feature.
  2. Choose a location and filename for the settings file.

    Result: By default, the file will be named Settings.ocs and placed into the computer?s Documents folder.

  3. Restart the operator client when prompted to complete the update.

    Result:

How to assign chats to certain operators before others (ranking within department)

Within a department, Premier and Enterprise subscribers can rank operators to determine how chats are assigned.

Ranking is applied at the department level and works in conjunction with Automatic Chat Distribution (ACD).

  1. Create a department, as follows:
    1. From the main menu of the operator client, go to Setup > Account Setup > General > Departments
    2. Click New. The New Department window is displayed.
  2. On the New Department window, go to the Operators tab.
  3. Add operators to the department.
  4. For each operator, assign a rank.
    Remember: A Premier or Enterprise subscription is required!
  5. Option. To change how chats are assigned to same-rank operators, you must override Automatic Chat Distribution (ACD), as follows:
    1. On the New Department window, go to the Chat Distribution tab.
    2. Click Override account-level automatic distribution settings for this department.
    3. Select a method under Among same-rank operators, assign by this method.
      • Least Busy. Assign the next incoming chat to the operator who has the fewest active chats and has waited the longest. Choose this to balance the chat workload between operators.
      • Most Busy. Assign chats to your busiest operators. The next incoming chat is assigned to the operator who is handling the most chats until their limit is reached, and thereafter to the operator who has been idle for the shortest period of time. Choose this option if your operators must manage non-chat tasks along with their chat related work. Those who are chatting will stay busy chatting, while others can stay focused on non-chat tasks. To prevent overload on a single operator, make sure concurrent chat limits are set.
      • Round Robin. Rotate chat assignment among all available operators regardless of waiting time or number of active chats (until their concurrent limit is reached). Choose this option to balance the number of chats assigned per operator. Lower ranked operators will only be assigned a chat if all higher ranked operators have reached their limit.
    4. Under Chats queued for assignment, set an urgency for this department. See How to determine which queued chats are assigned first (Urgency).
  6. Under Visitor queue time upon manual reassigment, tell BoldChat how to place visitors into the queue when they are reassigned by an operator rather than ACD. You can set this option independently for vistors reassigned within a department as opposed to between departments.
    • To place visitors at the end of the queue regardless of how long they have been waiting, select Move to end of queue (time is reset)
    • To place visitors in the queue based on time already spent waiting, select Maintain place in queue (time is preserved)
  7. Save your changes.

How to determine which queued chats are assigned first (Urgency)

When there are more incoming chats than operators can handle, a chat queue is formed. Urgency determines which queued chats will be assigned first.

Urgency can be applied in two ways:

  • At the department level as part of Automatic Chat Distribution (ACD)
  • At the chat level as part of the Chat Rules Engine

Chat rule urgency prevails over department-level urgency.

  1. To set urgency at the department level as part of Automatic Chat Distribution (ACD):
    1. Create a department at Setup > Account Setup > General > Departments.
    2. On the New Department window, go to the Chat Distribution tab.
    3. Click Override account-level automatic distribution settings for this department.
    4. Under Chats queued for assignment, select an Urgency level.
    5. Save your changes.

    Incoming chats for a department with a higher urgency setting are distributed before those for a department with a lower setting. When departmental urgency is the same for multiple chats in the queue, operators receive the chat from the department for which they have the highest priority.

  2. To set urgency at the chat level as part of the Chat Rules Engine, refer to the instructions for managing chats according to rules: How to manage incoming chats according to rules (Chat Rules Engine).

How to set up SMS automatic distribution

Automatic SMS distribution allows you to automatically and intelligently distribute assignment of new, incoming SMS threads to your operators.

Important: Before you continue, make sure you have set up BoldChat to manage SMS.
Note: An Enterprise subscription is required.
  1. From the main menu of the operator client, go to Setup > Automatic Distribution > Automatic SMS Distribution Setup.

    Result: The Automatic SMS Distribution Setup window is displayed .

  2. Select Enable automatic distribution.

    Result: This activates ACD at the account level.

  3. Select options:
    Option Description
    Reassign if not accepted in X minutes When selected, SMS threads are reassigned to another operator when the originally assigned operator does not accept the thread within the specified period of time.

    An operator who fails to answer in time is set to Away status to prevent new threads from being assigned. The operator must then explicitly log back in as Available.

    Limit concurrent SMS threads to X When selected, the number of threads that can be assigned to each operator is limited. When an operator reaches the limit, they are no longer assigned new threads.

    This limit setting can be overridden at an individual operator level.

    Operators waiting for assignment When there are fewer incoming threads than operators can handle, some operators will be waiting for an assignment. Threads are assigned to highest ranked operators first, but you can choose an assignment method for operators of the same rank. See How to rank operators.

    To determine which waiting operator gets the next item, choose an assignment method:

    • Least Busy. Assign the next incoming thread to the operator who has the fewest active threads and has waited the longest. Choose this to balance the workload between operators.
    • Most Busy. Assign threads to your busiest operators. The next incoming thread is assigned to the operator who is handling the most threads until their limit is reached, and thereafter to the operator who has been idle for the shortest period of time. Choose this option if your operators must manage non-SMS tasks along with their SMS related work. Those who are managing SMS will stay busy with SMS, while others can stay focused on non-SMS tasks. To prevent overload on a single operator, make sure concurrent limits are set.
    • Round Robin Rotate assignment among all available operators regardless of waiting time or number of active threads (until their concurrent limit is reached). Choose this option to balance the number of threads assigned per operator. Lower ranked operators will only be assigned a thread if all higher ranked operators have reached their limit.
  4. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or operator level.

How to automatically activate chats (Automatic Chat Distribution)

Use Automatic Chat Distribution (ACD) to automatically place operators in an active chat session without operator interaction.

Note: A Premier or Enterprise subscription is required.

For example, you can automatically invite visitors to chat with an operator when they have been on a particular page for a certain time, clicked a link or revisited a URL. Automatic Chat Distribution balances the number of visitors in queue and the operator's workload in order to keep the rate of invitations at a maintainable level and the operator's chat queue saturated.

  1. From the main menu of the operator client, go to Setup > Automatic Distribution > Automatic Chat Distribution Setup.

    Result: The Automatic Chat Distribution Setup window is displayed.

  2. Select Enable automatic distribution.

    Result: This activates ACD at the account level.

  3. Select options:
    Option Description
    Reassign if not answered in X seconds When selected, chats are reassigned to another operator when the originally assigned operator does not answer the chat session within the specified period of time. In practice this means that a chat is answered by another operator when the originally assigned operator fails to respond.

    An operator who fails to answer in time is set to Away status to prevent new chats from being assigned. The operator must then explicitly log back in as Available.

    Limit concurrent chats to X When selected, the number of chats that can be assigned to each operator is limited. When an operator reaches the chat limit, they are no longer assigned new chats. This limit setting can be overridden at an individual operator level.
  4. If you choose to limit concurrent chats, the following options are also available:
    Option Description
    Inform visitor about position in queue When no operators are eligible to receive new chats (all have reached their maximum concurrent chats limit), then new chats are placed in a queue. When selected, visitors see their position in the queue in the chat window.
    Enable link to cancel chat When selected, visitors in the waiting queue are presented a button that cancels the chat and displays the unavailable form (if enabled).
    Disable chat when queue size is X When selected, chat is unavailable to visitors when the chat waiting queue reaches the specified limit. Setting this to zero prevents new chat sessions when there are no eligible operators in your account.
    Queue length limits

    Maximum chats in queue: Do not allow new chat sessions when the total queue size reaches this number.

    Average in queue per available operator: Disable the Chat Button when the total number in the queue divided by the number of available operators reaches this number.

    Invitation throttling

    For Enterprise subscribers only. The invitation throttle controls the balance between the number of invitations sent and the risk that your target queue is exceeded. This helps you avoid long queues of unassigned chats when more visitors accept invitations than operators can handle.

    Throttling options:

    • Target queue size. The target number of chats that you are willing to leave queued for assignment. The invitation throttle adjusts the number of invitations sent in order to optimize queue size.

      Note: The target queue size is independent of the Disable chat queue size setting. Chat becomes unavailable when the target queue size reaches a number equal to or less than the Disable chat queue size. You are recommended to set a higher threshold for the Disable chat queue size setting than your target queue size.
    • Expected acceptance rate. The expected likelihood that an invitation will be accepted. You can choose your own percentage or use the calculated value, which is based on a moving average of the actual acceptance rate over approximately one week for the given account or department.

    • Throttling rate. This is your willingness to risk that more invitations will be accepted than your target queue size. When you choose a lower risk option, fewer invitations are sent, thus decreasing the potential number of acceptances. The options represent a 50%, 5% and 0.1% probability that you will exceed the target queue size, assuming that the expected acceptance rate is accurate.

      Note: For optimal results, make sure that the expected and real acceptance rates correlate closely. If the rates diverge, either you will not be sending out as many invites as you are able to handle, or your target queue size will be frequently exceeded.
  5. When there are fewer incoming chats than operators would be able to handle, some operators will be waiting for an assignment. Chats are assigned to highest ranked operators first, but you can choose an assignment method for operators of the same rank. See How to rank operators.
    Option Description
    Operators waiting for assignment

    To determine which waiting same-rank operator gets the next chat, choose an assignment method:

    • Least Busy. Assign the next incoming chat to the operator who has the fewest active chats and has waited the longest. Choose this to balance the chat workload between operators.
    • Most Busy. Assign chats to your busiest operators. The next incoming chat is assigned to the operator who is handling the most chats until their limit is reached, and thereafter to the operator who has been idle for the shortest period of time. Choose this option if your operators must manage non-chat tasks along with their chat related work. Those who are chatting will stay busy chatting, while others can stay focused on non-chat tasks. To prevent overload on a single operator, make sure concurrent chat limits are set.
    • Round Robin Rotate chat assignment among all available operators regardless of waiting time or number of active chats (until their concurrent limit is reached). Choose this option to balance the number of chats assigned per operator. Lower ranked operators will only be assigned a chat if all higher ranked operators have reached their limit.
    Note: If you are using difficulty-based distribution, chats are assigned to the operator within the same rank who is working on chats with the lowest total relative difficulty. For example, an incoming chat will be assigned to an operator handling one difficulty 3 chat before an operator who is handling four difficulty 1 chats.
  6. Under Visitor queue time upon manual reassignment, tell BoldChat how to place visitors into the queue when they are reassigned by an operator rather than ACD.

    You can set this option independently for visitors reassigned within a department (From same department) as opposed to between departments (From other departments).

    Note: For answered items that are manually reassigned, the queue time is always reset. For automatically assigned items, visitors always maintain their place in the queue.
    • To place visitors at the end of the queue regardless of how long they have been waiting, select Move to end of queue (time is reset)
    • To place visitors in the queue based on time already spent waiting, select Maintain place in queue (time is preserved)
  7. Save your changes.

    Result: Settings are applied to your entire account except where overridden at the department or operator level.

How to route incoming chats

BoldChat gives you a fine level of control over how incoming communications can be directed to specific folders and departments. Routing answers the question "How can I show certain incoming chats to certain operators?"

At the highest level, routing looks like this:

  1. The simplest way to route chats is to associate a Custom Chat Button definition or Chat Window pre-chat form with a Department definition. Incoming chats are routed to operators in an associated department.
  2. If you want all chats to go to a specific chat folder, create folders and set one as the default. All incoming chats will go to the default folder unless Chat Rules are applied.
  3. The entity called Chat Rules gives you added subtlety. You can use Chat Rules to evaluate incoming chats and move them to a folder or assign them attributes such as category or status.
  4. Finally, Premier and Enterprise subscribers can also use Automatic Distribution (ACD) to set up rules that automatically activate chats by placing operators in a chat session without operator interaction. ACD also allows for operator ranking and chat urgency settings. To achieve optimal distribution to appropriate resources, operators can be ranked within a department and departments can be ranked for an operator.

How to set up timeout for unanswered chats

You can define the maximum period of waiting time for your customers before telling them that none of your agents is free to chat.

  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the General tab, select Timeout under Unanswered by agent.
  3. Enter the time in seconds after which customers waiting in line see the "Unavailable - Default" message. You can change this message on the Customization tab of your chat window configuration.
  4. Save your changes.

How to assign chats based on their difficulty

Distribute incoming chats more evenly between operators by adjusting the difficulty factor of a typical chat.

Difficulty balancing helps you control the combination of work items an operator can handle concurrently as well as how soon a chat queue reaches capacity by differentiating difficulty levels between typical incoming chats, based on department of origin, website or chat window.

When difficulty balancing is enabled, Automatic Chat Distribution takes chat difficulty into consideration by assigning a combination of fewer difficult and a greater number of less difficult items to operators until their queue limit has been reached or exceeded.

For example, tech support issues and general business inquiries may require different amount of time to resolve. Administrators can assess and review the difficulty of a chat using any metric of their choosing, such as on-call time or chat lines exchanged. Raising or lowering the difficulty factor can make operators more efficient and lessen visitor wait-time by routing chats that are appropriate to operator skill level, expertise, and workload.

Consider the following examples:

Scenario Outcome
  • Queue limit is 4
  • Operator receives 2 chats with difficulty 2

The operator is effectively handling 4 items, and will not receive any more chats as the limit has been reached.

  • Queue limit is 4
  • Operator receives the following chats in order:
    • 3 chats with difficulty 1
    • 2 chats with difficulty 0.75

All five chats are assigned to the operator, who is effectively handling 4.5 items. No further chats will be assigned as the limit has already been exceeded.

The effective weight of a chat in the queue is linearly proportional to its difficulty factor.

  • The factor ranges from 0 through 100. Decimal fractions are allowed.
  • The default difficulty is 1, representing average difficulty.

By design, difficulty-based distribution can cause an operator's limit to be exceeded. This can temporarily overload an operator; however, the behavior is expected, and aims to prevent difficult items from sitting in the queue for a prolonged period of time to ensure that visitors in the queue are treated fairly.

Difficulty can be applied in two ways:

  • At the department level as part of Automatic Chat Distribution (ACD)
  • At the chat level as part of the Chat Rules Engine

Chat rule difficulty prevails over department-level difficulty.

  1. To set difficulty at the department level as part of Automatic Chat Distribution (ACD):
    1. Create a department at Setup > Account Setup > General > Departments.
    2. On the New Department window, go to the Chat Distribution tab.
    3. Set the difficulty factor under Override default difficulty for this department.
    4. Save your changes.
  2. To set difficulty at the chat level as part of the Chat Rules Engine, refer to the instructions for managing chats according to rules: How to manage incoming chats according to rules (Chat Rules Engine).

Route chats to your agents

If you have multiple departments, you should have some logic in place to route customer chats to the appropriate department. You can do so by using a pre-chat form or by setting up routing rules.

Note: This article is part of a Quick Start Guide to help you implement your Bold360 environment from scratch.

Via Pre-Chat Form

When you want the customer to choose with which department they want to be connected.

  1. Make sure your departments are named in a customer-facing manner.
  2. In the Web Admin Center, go to Channels > Chat > Chat Window.
  3. Click on My Chat Window and go to the Pre-Chat form tab.
  4. Check box for Department. This will add Department as a field in the pre-chat form. Customers can choose the department they want to speak with and will be routed accordingly.

Via Routing Rules

When you want to route customers to a particular department based on their initial question, language or other criteria.

  1. In the Web Admin Center, go to Channels > Chat > Routing Rules.
  2. Click Create New.
  3. On the Criteria tab, do the following:
    1. Create a Rule Name. This name should include the department name.
    2. Fill out the criteria that will determine when a chat should be routed to this department. For example, if Initial Question Contains help or support.
  4. Within Actions tab, select appropriate department from Department drop-down.

Additional Configuration - Automatic Distribution

Automatic Distribution automatically assigns chats to agents to maximize agent efficiency. Within Automatic Distribution settings, you can set concurrent chat limits, enable queues and more.

Note: This article is part of a Quick Start Guide to help you implement your Bold360 environment from scratch.

To see the below steps in action, view our tutorial:

  1. In the Web Admin Center, go to Channels > Chat > Automatic Distribution. Set up automatic distribution for chat by selecting Enable automatic distribution.
  2. Optional: You can enable a concurrent chat limit which will limit how many chats are assigned to an agent at a time. To do so, enable Concurrent Chat Limit and set this number in the corresponding box.
  3. If you have set a concurrent chat limit, you can route customers to a queue when all agents have hit their concurrent chat limit. Under Queue Length Limits, you can set a hard limit under Maximum in queue or you can set a dynamic limit depending on how many agents are online under Average per agent. If you do not want to enable a queue, you can set Maximum in queue to 0.
  4. You can change the assignment method under Agents Waiting for Assignment. By default, this is set to Least Busy. This is the approach most commonly taken by customers. However, you can choose from the following options:
    • Least Busy. Assign the next incoming chat to the agent who has the fewest active chats and has waited the longest. This naturally means that if you have multiple agents available with no chats, ACD will assign the next incoming chat to the agent who has been in Available status for the longest period of time. Choose this to balance the chat workload between agents.
    • Most Busy. Assign chats to your busiest agents. The next incoming chat is assigned to the agent who is handling the most chats until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. Choose this option if your agents must manage non-chat tasks along with their chat related work. Those who are chatting will stay busy chatting, while others can stay focused on non-chat tasks. To prevent overload on a single agent, make sure concurrent chat limits are set.
    • Round Robin. Rotate chat assignment among all available agents regardless of waiting time or number of active chats (until their concurrent limit is reached). Choose this option to balance the number of chats assigned per agent. Lower ranked agents will only be assigned a chat if all higher ranked agents have reached their limit.
  5. Save your changes.

The audit log allows you to view who changed the settings of the Web Admin Center and when those changes were made. Changes made in the AI Console or Desktop Client are not included.

You must have Account settings > Access Audit Log permission to see the audit logs.
  1. In the Web Admin Center, go to General > Audit Log.
  2. At the top of the page click the date picker to select the period of time when you want to see the changes.

    Every event in the audit log shows the page where changes occurred. The most recent event is listed on top.

  3. Click an event to see its details on the information panel on the right.

    The information panel displays the status of settings before and after they were changed.

  4. To go to the page or setup item where changes occurred, click the name of the page at the top of the information panel.

How to set up a Chat Button definition

The term chat button is used generally to refer to both Custom Chat Button definitions and Custom Floating Chat Button definitions.

Why do we call it a "definition"?

It is important to understand that "chat button" does not refer to a simple button (as in the actual graphical user interface element a visitor clicks), but rather a complex group of settings associated with an actual button, buttons, or string of text. Together these settings make up a definition.

Where do I create chat button definitions?

We recommend creating and managing Custom (static) Chat Button definitions and Floating Chat Button definitions from the following location: Setup > Account Setup > Chats.

What is the difference between static and floating chat buttons?

A static chat button is a standard HTML button that is always displayed on your website as a static element. Whether it's a button or just a clickable string of text depends on how you configure your chat button definition.

Floating buttons are animated by default and they slide into view when the visitor moves the mouse over these buttons. When the button slides in, it covers part of your website, essentially creating an extra layer on top of your website content. You can define where the initial shrunk version of the button should appear on your website and how much it should shrunk before a visitor moves the mouse over it.

How do chat buttons relate to other BoldChat entities?

Chat button definitions can be associated with the following:

  • An HTML snippet
  • A Custom Chat Window definition
  • A Department definition

The direction of the relationship is from HTML snippet to chat button, and from chat button to window or department.

An HTML snippet can only be associated with one chat button definition. A chat button definition can only launch one specific chat window and can only be associated with one department, while a chat window can be launched from multiple buttons or invitations and a department can be associated with multiple buttons.

What is controlled by the chat button definition?

The chat button definition controls the following:

  • The actual button images shown when operators are available or unavailable
  • The position of floating button images on your page
  • Animation settings for floating button images, including resize when not in focus
  • The Chat Window visitors are shown when they click the button
  • The Department associated with the button
  • The countries where the button will be displayed

Which settings impact chat button availability?

The following settings help determine when your chat button is shown to visitors:

  • Operator availability (including operator hours)
  • Website business hours
  • Department business hours
  • ACD settings (queue limits)

How to set a chat button to be shown in specific countries

This feature is part of the Custom Chat Button definition process for both floating and fixed-position buttons.

  1. Using the BoldChat Operator Client, create a custom chat button definition, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. Choose the type of button to create. On the left menu, click Chats > Custom Chat Buttons > New or Chats > Custom Floating Chat Buttons > New.

    Result: The New Custom Button window is displayed.

  2. Use the direction buttons to move countries between Included Countries and Excluded Countries.
  3. Save your changes.

    Result: The settings are applied to the custom chat button definition.

Your Custom Chat Button definition is ready to set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created button definition as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on the BoldChat server.

How to set up a chat button to leverage a department definition

Associate a chat button with a department to allow chats originating from the button to be tagged with department metadata, which can then be used to assign and organize chats.

This feature is part of the Custom Chat Button definition process for both floating and fixed-position buttons.

  1. Using the BoldChat Operator Client, create a custom chat button definition, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. Choose the type of button to create. On the left menu, click Chats > Custom Chat Buttons > New or Chats > Custom Floating Chat Buttons > New.

    Result: The New Custom Button window is displayed.

  2. Save your changes.

    Result: The settings are applied to the custom chat button definition.

Your Custom Chat Button definition is ready to set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created button definition as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on the BoldChat server.

How to set a chat button as a chat entry point (fixed-location)

Set a button that a visitor clicks to initiate a chat session.

When implementing chat, your visitors need something to click in order to start a chat session. The term chat entry point refers to the interface element that a visitor clicks to initiate a chat. You set a chat entry point as part of the procedure of generating and inserting an HTML snippet to your site.

  1. From the main menu of the operator client, go to Setup > HTML > Generate Chat Button HTML.

    Result: The Generate Chat Button HTML window is displayed.

  2. On the Generate Chat Button HTML window, at the top of the window under Type of Chat Button, select Web Page Chat Button Image.
  3. Under Customize Chat Button Images, choose a chat button definition to associate with your HTML snippet:
    • To use the default button, do nothing (the default is called My Chat Button)
    • To change the chat button definition, click the three dots ... next to Custom Chat Button. See Setting up Chat Buttons.
    Tip: To see what your chat button or text link will look like on the web page based on current settings, click Open Test Page.
  4. Associate your HTML with a Website definition. See How to set up a Website definition.
  5. Option. Pass customer visitor information into the chat session.

    See Collecting visitor data with Custom Visitor Info and Variables.

  6. Copy and paste the code to your site. See Generate and insert HTML to your website.

How to show a different chat button image when operators are available/unavailable

To ensure that visitors are properly informed about operator availability, you can choose to show a specific chat button image when at least one operator is available and another (or none) when no operators are available.

This feature is part of the Custom Chat Button definition process for both floating and fixed-position buttons.

  1. Using the BoldChat Operator Client, create a custom chat button definition, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. Choose the type of button to create. On the left menu, click Chats > Custom Chat Buttons > New or Chats > Custom Floating Chat Buttons > New.

    Result: The New Custom Button window is displayed.

  2. On the New Custom... window, under When Unavailable, choose the expected behavior when no operators are available:
    • Choose Show Unavailable Button: When no operators are available, the Unavailable Image URL is displayed to visitors.
    • Show No Button: When no operators are available, no button is displayed to visitors.
    • Show Available Button: When no operators are available, the Available Image URL is displayed to visitors.
  3. Save your changes.

    Result: The settings are applied to the custom chat button definition.

Your Custom Chat Button definition is ready to set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created button definition as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on the BoldChat server.

How to set a floating chat button as a chat entry point (with Visitor Monitoring)

Set a floating button that a visitor clicks to initiate a chat session.

When implementing chat, your visitors need something to click in order to start a chat session. The term chat entry point refers to the interface element that a visitor clicks to initiate a chat. You set a chat entry point as part of the procedure of generating and inserting an HTML snippet to your site.

  1. From the main menu of the operator client, go to Setup > HTML > Generate Floating Button / Visitor Monitor HTML

    Result: The Generate Visitor Monitor HTML window is displayed.

  2. On the Generate Visitor Monitor HTML window, choose a floating button to deploy:
    • To use the default button, do nothing (the default is called My Chat Button)
    • To change the chat button definition, click the three dots ... next to Floating Chat Button. See Configuring chat buttons.
  3. Associate your HTML with a Website definition. See How to set up a Website definition.
  4. Option. Associate your HTML with an Auto-Invite Ruleset definition. See How to invite visitors to chat according to rules.
  5. Copy and paste the code to your site. See Generate and insert HTML to your website.

Create a Floating Chat Button

Chat buttons are entry points that visitors use to engage with you. They can be customized to meet the needs of each area of your site.

Now you?ll create your first chat button and generate a very important snippet of HTML code. You?ll use the HTML code on your site to deploy chat; don?t worry if you aren?t ready for that step yet ? you can also preview test chats from within the Bold360 Admin Center.

Note: This article is part of a Quick Start Guide to help you implement your Bold360 environment from scratch.

To see the below steps in action, view our tutorial:

  1. In the Web Admin Center, go to Channels > Chat > Chat Buttons (Floating).
  2. Click My Chat Button to edit.
  3. From the Chat Window drop-down, select My Chat Window that you have previously set up.

  4. If you have one department, select it under Department. This will route any chats that come in through this button to agents within that department.
    Note: If you have multiple departments, you can find more information on your routing options in Route chats to your agents.
  5. We recommend using your own custom image for the button itself. To do so, select Custom for Image Source. This custom image should be hosted on a URL, so that you can point to the button in Available Chat URL.
  6. We also recommend using another custom image for an unavailable button. To move forward with this recommended approach, select Show Unavailable button under When Unavailable. This custom image should also be hosted on a URL, so that you can point to the Unavailable button within Unavailable Chat URL.
  7. Once you have completed all the steps outlined, you are ready to generate the HTML to place on your website. To do so, on the left side of the page, go to the HTML tab.
    1. Under Website, select My Website.
    2. Under Auto-Invite Ruleset, select My Invite Ruleset .
    3. Click Generate HTML.

      You may be prompted to save your changes.

    4. Once HTML is generated, click Copy to clipboard.
    5. Paste this code into your favorite text editor such as Notepad. We do not recommend pasting code into Microsoft Word as it can break the code with styling or line breaks. Our best practice recommendation is to deploy this code to a staging site first. From there, review the widget and make any changes you want. Upon doing so, regenerate the code and then send it to your web developer to be added to all pages on your live website! Note that any test data will appear in reporting.
      Note: If you don?t have a custom button image, you can use our default image by keeping Image Source set to Predefined options.

Need more info? There?s a section about chat buttons in our Support Center.

Customizing pop-up chat windows

Pop-up chat windows open in a new browser window.

Branding options are grouped by complexity into Simple and Custom types, allowing you to customize:

  • Window texts, messages and labels
  • Colors
  • Logo and images
  • Layout and custom scripting
Fastpath: To modify settings, go to Setup > Account Settings > Chats > Custom Chat Windows > Brandings.
Tip: You can use key chaining to reuse values for related elements.

Layout overview

A pop-up window has the following variables of individual elements:

  1. Logo URL
  2. Text Color
  3. Content Background Color (R,B,G)
  4. Header Background Color
  5. Chat message field
  6. Send Button
  7. End Button

Window texts, messages and labels

Window texts, messages and labels are language-dependent, and not listed here. For more information, see The Website Definition (managing multiple sites).

Colors

Fastpath: On the Brandings page, select Common - Layered and go to Colors.
Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Setting group Key Variable Default value
Simple Content Background Color (R,G,B) content_background_color #F0F0F0
Header Background Color header_background_color url('https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.png')
Text Color text_color #000000
Text Font text_font verdana, arial, helvetica, sans-serif
Text Size text_size 12px

Logo and images

Fastpath: On the Brandings page, select Common - Layered and go to Chat Frame.
Note: The default aspect ratio of the logo image is 1:1 (square). This setting can be overridden in the style sheet.
Setting group Key Default value
Simple Logo - Favicon URL https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pnghat.com/favicon.ico
Logo Link URL http://www.boldchat.com
Logo URL https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pnghat.com/ext/images/BoldChat_logo.png

Layout and custom scripting

Fastpath: On the Brandings page, select Common - Pop-up.

Includes allow you to inject custom JavaScript code, redesign the layout and fine-tune CSS settings in one place.

How can I determine the scope of CSS classes and their effect?

To customize your CSS code, you can inspect chat window elements to determine their scope using Chrome, Firefox, or a professional development tool. For more information, see Advanced features for chat window customization.

Group Key Type Description
ActiveAssist Cobrowse Stylesheet CSS  
Header/Footer Footer Include CSS Defines the appearance of the footer bar
Header/Footer Head Include CSS Defines global styles
Header/Footer Header Include CSS Defines the appearance of the header bar
Header/Footer Navigation Include HTML Defines the structure of the navigation bar
Header/Footer Side Bar Left Include HTML  
Header/Footer Side Bar Right Include HTML  

How to customize chat windows

You can adapt the appearance, layout, content, and behavior of chat windows to match your branding.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link.

Note: You may need certain level of HTML, CSS and JavaScript understanding to apply advanced customizations.
  1. Create a new custom chat window, as follows:
    1. From the main menu of the operator client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu, click Chats > Custom Chat Windows > New. The New Custom Chat Window window is displayed.
  2. On the New Custom Chat Window window, open the Brandings tab.
  3. Branding options are grouped by complexity into Simple and Custom types. Choose a branding type.
    Option Description
    Simple Simple settings control the basic appearance of the chat window, including your logo, window size and primary colors.
    Tip: Select Simple if you are satisfied with the default texts, functionality and layout, but need to adjust the look of the chat window quickly and easily.
    Custom Custom settings provide access to every detail of the chat window and allows you to use advanced features, such as variables and key chaining. Simple settings are retained.
    Tip: Select Custom if you need to customize an element of your window not available in simple mode. Options include window texts and messages, style sheets, color refinements and scripting.

    Result: You are ready to set up your Layered Chat Window or Pop-up Chat Window.

  4. Click Save to associate branding settings with the custom window definition.

Layered chat window scripting

Take advantage of events and extend chat window features using JavaScript.

A layered chat window can trigger events during its life-cycle and allows you to work with JavaScript without restrictions.

Fastpath: To modify settings, go to Setup > Account Settings > Chats > Custom Chat Windows > New/Edit > Brandings.

Adding custom scripts

Includes allow you to inject JavaScript code and attach event listeners to chat windows with different scopes:

  • Chat Frame Javascript Include: Listeners and handlers run inside the iFrame object
  • Chat Window Javascript Include
Fastpath: On the Brandings page, select Common - Layered and go to Includes.

What is the difference between a chat window and a chat frame?

Every layered chat window comprise a window and a frame object.

  • A chat window object is a container element that controls the window object of the host page, in which the chat window is embedded. As a consequence, listeners and handlers run outside the context of the iFrame object.
    Note: If the ancestor of a chat window is a separate window or tab, outside events, listeners and functions are not used.
  • A chat frame object is the window object of the innermost iFrame object, in which the chat runs.
    Note: If the ancestor of a chat window is a separate window object, the scope is the window object of the standalone window or tab.
Tip: Use the calledmobileChat variable to retrieve the object handle in use.

Using events and listeners

There are two ways to attach event listeners:

  • Use the mobileChat.addListener(eventName, eventHandler) method to register the handler.
    Important: eventName must be a valid event and eventHandler must be a callable function object, otherwise the listener throws an error.
  • Create a global function.
Tip: You can create more than one listener for an event in the following ways:
  • Mix the methods above
  • Call the addListener method more than once using the same event name
Note: A listener registered via the addListener method takes precedence, otherwise event handlers are executed in the order of registration.

Can I remove a registered listener? Calling the addListener method prevents the listener to be cleared. Global functions can be removed.

List of event functions

Table 1. iFrame events
Event Global function name Description Arguments
new-message bc_newHistoryMessageCallback New message added to chat history
  • integer personType
  • String messageText
  • DOMObject messageObject
chat-ended bc_chatEndedEventCallback Chat ended  
push-page bc_pushPageEventCallback A PushPage request sent by the operator and the visitor accepts to be redirected to the target URL
  • String url
page-loaded bc_chatWindowLoadedEventCallback Page loaded  
resize bc_resizeEventCallback Elements resized  
Note: Events inside the iFrame object are forwarded to the context of the window object, but arguments may not be retained.
Table 2. window events
Event Global function name Description Arguments
new-message bc_newHistoryMessageCallback New message added to chat history
  • integer personType
  • String messageText
page-loaded bc_chatWindowLoadedEventCallback Page loaded  
chat-ended bc_chatEndedEventCallback Chat ended  
chat-closed bc_chatClosedEventCallback Chat closed  
push-page bc_pushPageEventCallback A PushPage request sent by the operator and the visitor accepts to be redirected to the target URL
  • String url
resize bc_resizeEventCallback Elements resized  
maximized bc_chatWindowMaximizedEventCallback Frame maximized  
minimized bc_chatWindowMinimizeEventCallback Frame minimized  
Example: Examples
 

The following snippets provide two different implementations of the same functionality.

  1. Create two listeners for every available event
  2. Log the following to the console when an event is captured:
    • event name
    • event context
    • listener type
    • function name if the listener is a global function

iFrame object snippet (addListener method)

var _tEvents = {
        "new-message": "bc_newHistoryMessageCallback",
        "chat-closed": "bc_chatClosedEventCallback",
        "chat-ended": "bc_chatEndedEventCallback",
        "push-page": "bc_pushPageEventCallback",
        "page-loaded": "bc_chatWindowLoadedEventCallback",
        "resize": "bc_resizeEventCallback"
    },
    _tFunction = function(i, type, fName) {
        console.warn("event \"" + i + "\" captured inside the frame with " + type + (fName ? " (function name is '" + fName + "')" : ""));
    };
for (var i in _tEvents) {
    mobileChat.addListener(i, _tFunction.bind(window, i, "listener"));
    window[_tEvents[i]] = _tFunction.bind(window, i, "function", _tEvents[i]);
}

window object snippet (global function)

var _tEvents =  {
        "new-message": "bc_newHistoryMessageCallback",
        "resize": "bc_resizeEventCallback",
        "chat-closed": "bc_chatClosedEventCallback",
        "chat-ended": "bc_chatEndedEventCallback",
        "minimized": "bc_chatWindowMinimizeEventCallback",
        "maximized": "bc_chatWindowMaximizedEventCallback",
        "page-loaded": "bc_chatWindowLoadedEventCallback",
        "push-page": "bc_pushPageEventCallback"
    },
    _tFunction = function(i, type, fName) {
        console.warn("event \"" + i + "\" captured outside the frame with " + type + (fName ? " (function name is '" + fName + "')" : ""));
    };
for (var i in _tEvents) {
    mobileChat.addListener(i, _tFunction.bind(window, i, "listener"));
    window[_tEvents[i]] = _tFunction.bind(window, i, "function", _tEvents[i]);
}

How to set up a Chat Window definition

A Chat Window or Custom Chat Window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button, link, or invitation. Chat windows can be layered or pop-up, and can be customized in a number of ways.

Where do I create chat windows?

We recommend creating and managing chat windows from the following location: Setup > Account Setup > Chats > Custom Chat Windows.

How do chat windows relate to other BoldChat entities?

Any chart window can be associated with any chat entry point or invitation:

  • Custom Chat Button
  • Chat Link
  • Custom Chat Invitation

The direction of the relationship is from button/invitation to window.

A button can only launch one specific chat window, while a chat window can be launched from multiple buttons or invitations.

Why do we call it a "definition"?

It is important to understand that "chat window" does not refer to a simple window (as in the actual graphical user interface element a visitor sees), but rather a complex group of settings associated with that interface element. Together these settings make up a definition.

What is controlled by the Chat Window definition?

The chat window definition controls the following aspects of your visitors experience:

  • Pre-chat form
  • Post-chat form
  • Translations and localization (under Branding)
  • Operator wrap-up settings
  • Unavailable email form
  • Customization of the strings of text seen in the chat window
  • Automated messages to show visitors waiting for an operator
  • Branding settings such as colors, header and footer formatting, sounds, typing indicators, and more
  • Chat transcript settings
  • How long a visitor waits for an operator before timing out
  • Availability of video chat
  • Ability to send and receive files

What is a layered chat window?

As the name suggests, a layered chat window appears as a new element on your page instead of as a new window. Layered windows are optimized for display on mobile devices, but many users prefer them for desktop browsers, as well.

Advanced features for chat window customization

Advanced customization options provide further flexibility to design and script your chat windows.

Variables
Branding variables conform to the ${variable_name} scheme.
Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key chaining
Variables can be chained if a key needs to inherit the value of another key. Working with key chains is helpful to avoid inconsistent color or text usage and simplify the customization process.
Note: Key inheritance is limited to a certain number of levels due to performance considerations, usually around four.
CSS, Javascript and HTML includes
Includes allow you to inject custom JavaScript code, redesign the layout and fine-tune CSS settings in one place. Any valid CSS, Javascript or HTML snippet is allowed in the appropriate fields without restrictions.

To customize your CSS code, you can inspect chat window elements to determine their scope using Chrome, Firefox, or a professional development tool.

Tip: To format window labels, messages and texts, you can also use HTML tags.
Window and frame objects

Every layered chat window comprise a window and a frame object with different scopes.

  • A chat window object is a container element that controls the window object of the host page, in which the chat window is embedded.
  • A chat frame object is the window object of the innermost iFrame, in which the chat runs.
Image format

When linking to external images, you can use the following HTTP protocol formats:

  • http:// for standard pages without HTTPS security
  • https:// for secure pages
  • http(s):// to automatically detect the appropriate protocol
Color format
All standard CSS and HTML color representations are supported:
  • Hex color codes, such as #FFFFFF (preferred)
  • Color strings, such as red or black
  • RGB color scheme: rgb(r, g, b)
  • RGBA color scheme: rgba(r, g, b, a) (discouraged)

How to provide a chat window in multiple languages

You can set a chat window to be displayed in any of seven pre-translated languages or 35 custom languages. There is no need to create multiple chat windows for multiple languages.

This feature is part of the Custom Chat Window definition process. A chat window definition controls the look and feel and advanced behavior of the interface that is opened when a visitor clicks an associated button or link. Multi-language set-up for chat windows is part of the branding procedure.
  1. Using the BoldChat Operator Client, create a new custom chat window, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. On the left menu of the Account Setup window, click Chats > Custom Chat Windows > New

    Result: The New Custom Chat Window is displayed.

  2. On the New Custom Chat Window window, open the Brandings tab.
  3. On the Brandings tab, next to Languages, click ... (three dots button).

    Result: The Available Languages window is displayed with only pre-translated languages listed.

  4. Choose the languages in which you want the chat window to be made available.

    Don't see the language you want to add? Click List all languages to display languages for that have not been pre-translated.

  5. Set a language as default.

    The default language is shown to visitors when no translation is available in their own language.

    Example: For example, if English is your default language, then a visitor from Poland will see the chat window in English unless you specifically selected Polish as a provided language and added a Polish translation.

  6. Customize the window and translations, as follows:
    1. Select an item under Groups > Keys
    2. Under Text, choose the language you want to edit.
    3. Change the text or settings.
    4. Continue making other changes.
    5. Save your changes.
    Remember: BoldChat provides translations in the following languages: English (en-US), Dutch (nl-NL), French (fr-FR), German (de-DE), Italian (it-IT), Spanish (es-ES), Portuguese (pt-BR). For all other languages, you must provide your own translations.

Can I allow visitors to choose a language? Yes. Go to New Custom Chat Window > Pre-Chat Form > Enable > Language Selector.

How does BoldChat know which language to show to a visitor?

Visitor language is determined as follows:

  • Selection made by the visitor on the pre-chat form (stronger than all other parameters)
  • Language parameter passed by the HTML snippet
  • Visitors browser language setting
  • Visitors IP

BoldChat looks for a branded (localized, translated) chat window for the chosen or detected language. If no branding exists, the default language is shown.

Tip: The visitors language is saved as a property of the chat. This property can be used for routing chat, and can be displayed to the operator. A language property can also be set for departments, allowing automatic filtering.

Schedule and Verify Chat Window Customization Upgrade

Each new BoldChat version comes with improvements or new features to chat windows. To avoid any adverse effects to your existing definitions, you can control when the upgrade process occurs and verify any changes.

To check if an upgrade is available, follow these steps:

  1. Go to Setup > Account Setup > Chats > Custom Chat Windows.
  2. Navigate to the Brandings tab.
  3. When an upgrade is available, the Upgrade button is displayed at the top of the window.
  4. Click Upgrade to proceed.

  5. Select your preferred upgrade option.
    Note: It is recommended to upgrade a copy of your definition.

Why would you upgrade your chat window definition?

The purpose of the Upgrade feature is to prevent a new release from breaking previously made customizations. You can copy your existing chat window definition to create a backup version. Then you can upgrade the backup to preview changes and see if you need to adjust your code customizations.

Even without seeing the Upgrade button, sometimes you may want to update the chat window or create a new one to apply newer features. This does not involve redeploying code, only creating new chat windows and linking those to chat buttons.

How to set the chat window seen by visitors when a chat button is clicked

To choose the actual interface seen by visitors upon clicking a chat button, you must associate your Chat Button definition with a Chat Window definition.

This feature is part of the Custom Chat Button definition process for both floating and fixed-position buttons.

  1. Using the BoldChat Operator Client, create a custom chat button definition, as follows:
    1. From the main menu of the BoldChat Operator Client, go to Setup > Account Setup. The Account Setup window is displayed.
    2. Choose the type of button to create. On the left menu, click Chats > Custom Chat Buttons > New or Chats > Custom Floating Chat Buttons > New.

    Result: The New Custom Button window is displayed.

  2. Under Window, choose the Chat Window to associate with the chat button definition.
  3. Save your changes.

    Result: The settings are applied to the custom chat button definition.

Your Custom Chat Button definition is ready to set as a chat entry point by being associated with an HTML snippet and inserted to a site.

To activate a newly created button definition as a chat entry point on your website, you must paste the HTML code to your site. When editing an existing button, you do not need to paste the code since these settings are not in the HTML code itself, but rather on the BoldChat server.

Layered chat window branding

As the name suggests, a layered chat window appears as a new element on your page instead of as a new window. Layered windows are optimized for display on mobile devices, but many users prefer them for desktop browsers, as well.

Branding options are grouped by complexity into Simple and Custom types, allowing you to customize the following interface elements:

  • Window texts, messages and labels
  • Colors
  • Logo and images
  • Layout and custom events
Fastpath: To modify settings, go to Setup > Account Settings > Chats > Custom Chat Windows > New/Edit > Brandings.
Tip: You can use key chaining to reuse values for related elements.

Layout overview

Hover your mouse over the image to see the corresponding variable of individual elements.


A layered window has the following variables of individual elements:

  1. General Text Color
  2. Header Font Color
  3. Header Background Color
  4. Operator Message - Message - Font Color
  5. Operator Message - Name - Font Color
  6. Operator Message - Time - Font Color
  7. Operator Message Background Color
  8. Customer Message - Message - Font Color
  9. Customer Message - Name - Font Color
  10. Customer Message - Time - Font Color
  11. Customer Message Background Color
  12. Button Font Color
  13. Link Font Color
  14. Required Font Color
  15. Message Input Font Color
  16. Message Input Background Color
  17. Button Background Color
  18. Message Input Container Background Color
  19. Content Background Color (R,G,B)

Window texts, messages and labels

Window texts, messages and labels can be customized per language. See How to provide a chat window in multiple languages.

Colors (Simple branding)

Fastpath: On the Brandings page, select Simple branding, Common - Layered page, and the Colors group.
Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key Variable Description
Content Background Color (R,G,B) content_background_color

Default: 35, 35, 35

The background color of the inner chat window, where visitors see the messages.
Content Background Transparency background_transparency

Default: 0.65

The transparency of the inner chat window.
General Text Color text_color

Default: white

The color of system messages and labels.
General Text Font text_font

Default: sans-serif

The font family of system messages and labels.
General Text Size text_size

Default: 1em

The font size of system messages and labels.
Header Background Color header_background_color

Default: #01A5EE

The background color of the chat window's header.
Header Font Color header_font_color

Default: #FFFFFF

The color of the label in the chat window's header.
Message Input Container Background Color message_input_container_background_color

Default: #232323

The border color of the message input field and the Send button at the bottom of the chat window.
Operator Message - Message - Font Color operator_message_font_color

Default: #E7E7E7

The color of operator messages.
Operator Message - Name - Font Color operator_message_sender_color

Default: #B2B2B2

The color of the operator's name.
Operator Message - Time - Font Color operator_message_sent_color

Default:#3DC8F3

The color of the time stamp when the operator sent the message.
Operator Message Background Color operator_background

Default: #232323

The background color of the operator message container.
Visitor Message - Message - Font Color visitor_message_font_color

Default: #FFFFFF

The color of the visitor's message.
Visitor Message - Name - Font Color visitor_message_sender_color

Default: #FFFFFF

The color of the visitor's name.
Visitor Message - Time - Font Color visitor_message_sent_color

Default: #FFFFFF

The color of the time stamp when the visitor sent the message.
Visitor Message Background Color visitor_background

Default: #3DC8F3

The background color of the visitor message container.

Colors (Custom branding)

Fastpath: On the Brandings page, select Custom branding, Common - Layered page, and the Colors group.
Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key Variable Description
ActiveAssist Activity Background Color aa_background

Default: ${form_background}

The background color of the message that describes the ActiveAssist activity.
ActiveAssist Activity Font Color aa_color

Default: ${text_color}

The color of the message that describes the co-browse activity.
ActiveAssist Message - Message - Font Color aa_message_font_color

Default: ${operator_message_font_color}

The color of co-browse system messages.
ActiveAssist Message - Name - Font Color aa_message_sender_color

Default: ${operator_message_sender_color}

The color of the agent's name who started the co-browse session.
ActiveAssist Message - Time - Font Color aa_message_sent_color

Default: ${operator_message_sent_color}

The color of the time stamp when the agent started the co-browse activity.
ActiveAssist Message Background Color aa_message_background

Default: ${operator_background}

The background color of the co-browse message container.
Button Font Color button_font_color

Default: ${text_color}

The color of button labels.
Dialog Background Color dialog_background

Default: ${text_color}

The background color of dialogs, such as when the agent asks the customer for remote control permission.
Dialog Button Font Color dialog_button_font_color

Default: ${text_color}

The color of the button labels in chat window dialogs.
Dialog Cancel Button Background Color dialog_cancel_background

Default: ${form_background}

The background color of the Cancel button in dialogs.
Dialog Font Color dialog_font_color

Default: ${form_background}

The color of dialog texts.
Dialog OK Button Background Color dialog_ok_background

Default: ${button_background}

The background color of the OK button in dialogs.
Form Background Color form_background

Default: ${message_input_container_background_color}

The background color of the pre-chat and post-chat forms.
Form Input Background Color form_input_background

Default: ${form_background}

The background color of the input fields in pre-chat and post-chat forms.
Form Input Border Color form_input_border_color

Default: #6F6F6F

The border color of the pre-chat and post-chat forms.
Form Input Error Border Color form_input_error_border_color

Default: #FF0000

The border color of error messages in pre-chat and post-chat forms. For example, when the customer enters an invalid email address.
Form Input Font Color form_input_font_color

Default: ${text_color}

The font color of the input field content in pre-chat and post-chat forms that the customer types.
Form Input Placeholder Color form_input_placeholder_color

Default: #666666

The font color of placeholders in the input fields of forms.
Link Font Color link_color

Default: #9F9F9F

The color of links.
Link Font Hover Color link_hover_color

Default: #CFCFCF

The color of links when the customer hovers over a link.
Message Input Background Color message_input_background

Default: #FFFFFF

The background color of the input field, where customers type their messages.
Message Input Font Color message_input_font_color

Default: #000000

The color of customer messages as they type.
Operator Activity Font Color activity_color

Default: ${text_color}

The color of the message about agent activity.
Required Text Font Color required_font_color

Default: #C9C9C9

The color of the "Required" label in forms.
Status Message Background Color status_background

Default: #FFFFFF

The background color of status messages.
Status Message Font Color status_font_color

Default: #000000

The color of status messages.

Logo and images

Fastpath: On the Brandings page, select Custom branding, Common - Layered page, and the Chat Frame group.
Note: The default aspect ratio of the logo image is 1:1 (square). This setting can be overridden in a style sheet.
Key Variable Description
Icons - Header - Menu icon_header_menu

Default: https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.png

 
Icons - Header - Minimize icon_header_minimize

Default: https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pngs.boldchat.com/images/floating/minimize-arrow.png

 
Icons - Menu - Minimize icon_menu_minimize

Default: https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pngs.boldchat.com/images/floating/minimize.png

 
Icons - Menu - Close icon_menu_close

Default: https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pngs.boldchat.com/images/floating/close.png

Create a Chat Window

The chat window is where you configure the customer?s chat experience. It controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button. Chat windows can be customized in a number of ways.

Note: This article is part of a Quick Start Guide to help you implement your Bold360 environment from scratch.

To see the below steps in action, view our tutorial:

  1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
  2. Click My Chat Window.
  3. On the General tab, do the following:
    1. Ensure Layered is selected for both Desktop and Mobile. We recommend using a layered window as opposed to a pop-up window to provide a modern, optimal user experience.
    2. For Messaging when agent not reached, select Condition-specific. This provides customers with more specific messaging (such as out of business hours or full queue) when agents are unavailable.
    3. If you want agents or customers to be able to send files, check Enable under File transfer. You can choose whether this is enabled from agent to customer, customer to agent, or both.

  4. If wanted, you can enable a pre-chat form, which will prompt customer for information before they are connected with an agent. To do so, navigate to the Pre-chat form tab.
    1. Enable pre-chat form. You can select For customer-initiated chats only.
    2. Choose the fields you want to include under Standard fields. We recommend using Name, Email, and Initial Question. To start, we recommend not making them Required as they may deter customers from chatting.

  5. On the Post-chat tab, do the following:
    1. You can choose to allow customers to send themselves a transcript. If so, enter the email address you want it to send from and choose whether it should be sent in Plain Text or HTML format.
    2. You can enable a Post-Chat form, which prompts a customer for feedback after their chat conversation ends. To do so, under Customer survey, choose option to Show when chat ends.
    • We recommend choosing If customer sends more than 2-3 messages
    • We recommend choosing Overall and Comments to start to keep it simple and encourage customers to fill out the survey. (Adding too many fields may deter customer from providing feedback). Using these two fields allows customers to provide a numeric score and open-ended feedback.
  6. You can customize the user interface of the chat window on the Customization tab. You can find a full list of customizable attributes here. Below, you?ll find the most important configuration items to change and where to do so:
    1. Layered - Basic > Colors > Header Background Color
    2. Layered - Basic > Window > Window Title
    3. Layered - Basic > Colors > Content Background Color (R, G, B)
    4. Layered - Basic > Colors > Button Background Color

  7. Save your changes.

Enable file transfer in the chat window

You can enable file transfer in the chat window for both agents and customers.

  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the General tab, enable File transfer.
  3. Select who can send files during a chat:
    • Agent to customer
    • Customer to agent
  4. Save your changes.
Remember: To implement a chat window, you must associate it with a chat button.

What are best practices for file transfer?

It is possible to enable agents and customers to send files to each other. In the chat window settings, you can set this in one or both directions depending on your use case. We typically recommend turning this option on in both directions.

More efficient resolution through file transfer leads to increased customer satisfaction.

Invite customers to chat according to rules (Invitation Rule Sets)

Rules for automatically inviting customers to chat are set using Invitation Rule Sets.

To set up rule sets, you must be in a Permission Group with the following permission: Setup > Invitations > Invitation Rule Sets.

  1. Create or edit an invitation rule set, as follows:
    1. In the Web Admin Center, go to Customers > Invitation Rule Sets.
    2. On the Invitation Rule Sets page, select an existing item or click Create New.
    3. Under Name, enter a name that will help you identify the rule set.
    4. Enable the rule set.
    5. Optionally, select Show invitation even when agents are unavailable/offline to permanently display the invitation.
    6. Under Invitation Persistence, set when to stop showing the invitation.
  2. Add rules, as follows:
    1. Under Rules, click New Rule.
    2. Name the rule and define rule criteria.
    3. Save your changes.

      Result: The rule is added to the rule set.

  3. Continue to add rules.
  4. Arrange the rules in the order they should be analyzed by Digital DX.

    For each visit, rules are checked from top to bottom in the order displayed. The first matching rule is applied.

Your invitation rule set is ready to be associated an HTML snippet. Unless this association is made, your rule set is not applied.

What are best practices for creating invitation rules?

  • Review rules from top-down to ensure most granular rules are at the top
  • Ensure rules are enabled
  • Only select Show invitations even when agents are unavailable/offline when you leverage the bot for proactive rules
  • Stop inviting a customer after multiple missed opportunities (declines and ignores)
  • Do not offer an invite if they are already chatting (Criteria: Current chat status = no chat)
  • Invite visitors based on time on page/site
  • Under Criteria, enable Seconds since last chat or last chat invite to be 30 seconds or more
  • Under Actions, enable Do not auto-invite the customer if they have already had a chat during this visit

Post-chat form: Prompt customers for information after chat

You can prompt customers for feedback after a chat has been closed.

This feature is part of the chat window setup. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link.
  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the Post-Chat Form tab, select Show when chat ends to activate the form.
  3. To only show the survey when the chat involved a certain number of communications, select If customer sends more than X messages.
  4. To add standard survey questions, select any of the following options:
    • Net Promoter Score
    • Responsiveness
    • Professionalism
    • Knowledge
    • Overall
    • Comments
    • Custom field
    Tip: To customize or localize the text associated with these options, go to Customization tab > Layered - Details / Pop-up - Details > Post Chat Survey group.
  5. Save your changes.
Remember: To implement a chat window, you must associate it with a chat button.

What are best practices for using a post-chat form?

Our best practice recommendation is to enable the post-chat survey to collect feedback from customers on interaction, NPS, and custom surveys.

Additional best practices include:

  • Only leverage post-chat form "If customer sends more than X messages." Number of messages may differ on the organization and AMC; however, 3 is a good benchmark. To encourage participation, do not use more than 3 fields in a post-chat form.
  • Enable ability for customer to send themselves a transcript. See Allow customers to send themselves a transcript.
  • Post-chat surveys enable organizations to measure their customer satisfaction and experience. By running Operator reports, you can see scores by agent and provide coaching to those with lower scores. See Operator Reports.

Pre-chat form: Prompt customers for information before chat

You can set up a pre-chat form that is displayed to customers after they click a chat button but before actually chatting with an agent. The pre-chat form is a component of the chat window associated with a chat button or chat invitation. The form can be customized. Customer input is added to the incoming chat.

This feature is part of the chat window setup. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link. Once enabled and associated with a custom chat button, the form is displayed for all chat sessions initiated from the associated button.
  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the Pre-chat form tab, click Enable pre-chat form to activate the form For customer-initiated chats only or For customer-initiated and invitation-based chats.
  3. To allow customers to choose the chat window language, allow the Language Selector to be shown.
  4. To prompt customers for basic information or for a response to an initial question, set any of the following as required or optional:
    • Name
    • Last Name
    • Email
    • Phone
    • Initial Question

    The maximum length of initial questions is about 8000 characters, but you should take into consideration that the shorter your question is, the more likely it is that end-users read it.

    Tip: To customize these fields, go to the Customization tab and under Appearance, select the relevant key from the Layered/Pop-up - Details > Pre-Chat Survey key group.
  5. To allow customers to associate the chat with a department in your organization, select an option for Department.

    To provide the customer with choices, you must add Departments Customer Can Choose.

  6. Save your changes.
Remember: To implement a chat window, you must associate it with a chat button.

What are best practices for pre-chat forms?

Use a pre-chat survey to collect information about customers to track customer history/experiences, and provide agents with more customer details. At a minimum, we recommend collecting Name, Email, and Initial Question.

This way, you can make agents more prepared for chats which decreases ASA, increases efficiency and therefore improves customer experience.

How to assign chats to certain agents before others (ranking within department)

Within a department, you can rank agents to determine how incoming items are assigned.

Ranking is applied at the department level and works in conjunction with Automatic Distribution (AD).

  1. Create or edit a department, as follows:
    1. In the Web Admin Center, go to Organization > Departments. The Department Management page is displayed.
    2. Select an existing department or click Create New.

    Result: The New/Edit Department page is displayed.

  2. On the Agents tab, select an agent to assign them to the group.

    Result: The selected agent is displayed in the table at the top of the screen.

  3. Assign a rank.

    Result: Items are assigned to lower ranked agents only when all higher ranked agents have reached any applicable limits.

  4. Save your changes.

Invite customers to chat after missing them (Chat Recovery)

When agents are unavailable, customers may nonetheless click on a chat button without making real-time contact. When an agent becomes available, Digital DX can inform them that a customer who wanted to chat is still on the site (this is called recovery). The agent can then choose to invite the customer to chat.

Here's how to activate chat recovery.
  1. Set the chat invitation to show for chat recovery:
    1. In the Web Admin Center, go to Customers > Invitation Settings.
    2. On the Invitation Settings page under Chat Invitation Shown for Chat Recovery, select the chat invitation you want customers to see.
  2. Enable chat recovery per agent.
Agents for whom the Enable chat recovery/recapture permission has been granted (step 2, above) can send invitations to customers. Agents see the following system message: There are customers on your site who tried to chat while you were away. Would you like to invite them to chat now? If an agent responds Yes, the customer is sent the chat invitation defined above.

Allow customers to send themselves a transcript

This feature is part of the chat window setup. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link.

  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the Post-chat form tab, select Allow customers to send themselves a transcript.
  3. If you want the transcript to be sent from a specific email address, enter the address under Send from this address.
    Note: You cannot change the title of the email that Digital DX sends to customers.
  4. Choose the email format:
    • Plain Text
    • HTML
  5. Save your changes.

Invite customers to chat after a short delay (Instant Chat Invite)

You can set Digital DX to automatically invite customers to chat after they are on your site for a set amount of time. This does not involve rule sets, so it is relatively quick and easy to configure.

  1. In the Web Admin Center, go to Customers > Invitation Settings.
  2. Under Invite customers after a delay, set the number of seconds to wait before automatically inviting the customer.
  3. Under Chat invitation shown after delay, choose the custom chat invitation to show to customers.
  4. Save your changes.

Customize a layered chat window using JavaScript

Take advantage of events and extend chat window features using JavaScript.

A layered chat window can trigger events during its life-cycle and allows you to work with JavaScript without restrictions.

Fastpath: In the Web Admin Center, go to Channels > Chat > Chat Windows > [New or existing window] > Customization.

Adding custom scripts

On the Customization tab, select Layered - Detailed and select the Includes key group. Includes allow you to inject JavaScript code and attach event listeners to chat windows with different scopes:

  • Chat Frame Javascript Include: Listeners and handlers run inside the iFrame object
  • Chat Window Javascript Include

What is the difference between a chat window and a chat frame?

Every layered chat window is comprised of a window and a frame object.

  • A chat window object is a container element that controls the window object of the host page, in which the chat window is embedded. As a consequence, listeners and handlers run outside the context of the iFrame object.
    Note: If the ancestor of a chat window is a separate window or tab, outside events, listeners and functions are not used.
  • A chat frame object is the window object of the innermost iFrame object, in which the chat runs.
    Note: If the ancestor of a chat window is a separate window object, the scope is the window object of the standalone window or tab.
Tip: Use the calledmobileChat variable to retrieve the object handle in use.

Using events and listeners

There are two ways to attach event listeners:

  • Use the mobileChat.addListener(eventName, eventHandler) method to register the handler.
    Important: eventName must be a valid event and eventHandler must be a callable function object, otherwise the listener throws an error.
  • Create a global function.
Tip: You can create more than one listener for an event in the following ways:
  • Mix the methods above
  • Call the addListener method more than once using the same event name
Note: A listener registered via the addListener method takes precedence, otherwise event handlers are executed in the order of registration.

Can I remove a registered listener? Calling the addListener method prevents the listener to be cleared. Global functions can be removed.

List of event functions

Table 1. iFrame events
Event Global function name Description Arguments
new-message bc_newHistoryMessageCallback New message added to chat history
  • integer personType
  • String messageText
  • DOMObject messageObject
chat-ended bc_chatEndedEventCallback Chat ended  
push-page bc_pushPageEventCallback A PushPage request sent by the agent and the customer accepts to be redirected to the target URL
  • String url
page-loaded bc_chatWindowLoadedEventCallback Page loaded  
resize bc_resizeEventCallback Elements resized  
Note: Events inside the iFrame object are forwarded to the context of the window object, but arguments may not be retained.
Table 2. window events
Event Global function name Description Arguments
new-message bc_newHistoryMessageCallback New message added to chat history
  • integer personType
  • String messageText
page-loaded bc_chatWindowLoadedEventCallback Page loaded  
chat-ended bc_chatEndedEventCallback Chat ended  
chat-closed bc_chatClosedEventCallback Chat closed  
push-page bc_pushPageEventCallback A PushPage request sent by the agent and the customer accepts to be redirected to the target URL
  • String url
resize bc_resizeEventCallback Elements resized  
maximized bc_chatWindowMaximizedEventCallback Frame maximized  
minimized bc_chatWindowMinimizeEventCallback Frame minimized  
Example:
 

The following snippets provide two different implementations of the same functionality.

  1. Create two listeners for every available event.
  2. Log the following to the console when an event is captured:
    • event name
    • event context
    • listener type
    • function name if the listener is a global function

iFrame object snippet (addListener method)

var _tEvents = {
        "new-message": "bc_newHistoryMessageCallback",
        "chat-closed": "bc_chatClosedEventCallback",
        "chat-ended": "bc_chatEndedEventCallback",
        "push-page": "bc_pushPageEventCallback",
        "page-loaded": "bc_chatWindowLoadedEventCallback",
        "resize": "bc_resizeEventCallback"
    },
    _tFunction = function(i, type, fName) {
        console.warn("event \"" + i + "\" captured inside the frame with " + type + (fName ? " (function name is '" + fName + "')" : ""));
    };
for (var i in _tEvents) {
    mobileChat.addListener(i, _tFunction.bind(window, i, "listener"));
    window[_tEvents[i]] = _tFunction.bind(window, i, "function", _tEvents[i]);
}

window object snippet (global function)

var _tEvents =  {
        "new-message": "bc_newHistoryMessageCallback",
        "resize": "bc_resizeEventCallback",
        "chat-closed": "bc_chatClosedEventCallback",
        "chat-ended": "bc_chatEndedEventCallback",
        "minimized": "bc_chatWindowMinimizeEventCallback",
        "maximized": "bc_chatWindowMaximizedEventCallback",
        "page-loaded": "bc_chatWindowLoadedEventCallback",
        "push-page": "bc_pushPageEventCallback"
    },
    _tFunction = function(i, type, fName) {
        console.warn("event \"" + i + "\" captured outside the frame with " + type + (fName ? " (function name is '" + fName + "')" : ""));
    };
for (var i in _tEvents) {
    mobileChat.addListener(i, _tFunction.bind(window, i, "listener"));
    window[_tEvents[i]] = _tFunction.bind(window, i, "function", _tEvents[i]);
}

Customize a pop-up chat window

Pop-up chat windows open in a new browser window.

Fastpath: In the Web Admin Center, go to Channels > Chat > Chat Windows > [New or existing window] > Customization.

You can customize the following interface elements:

  • Window texts, messages, and labels
  • Colors
  • Logo and images
  • Layout and custom scripting

You can use key chaining to reuse values for related elements.

Layout overview

A pop-up window has the following variables of individual elements:

  1. Logo URL
  2. Text Color
  3. Content Background Color (R,B,G)
  4. Header Background Color
  5. Chat message field
  6. Send Button
  7. End Button

Overview of customization setting groups

The following table describes the key areas that you can customize for pop-up chat windows in Bold360:

Main group - Key group Description
Pop-up - Basic > AutoAnswers Defines Auto Answers messages for your customer self-service. For more information, see Auto Answers: Customer self-service.
Pop-up - Basic > Colors Defines the color scheme of your pop-up chat window. For more information, see Colors (Pop-up - Basic > Colors).
Pop-up - Basic > Logo Defines the logo and favicon displayed in the pop-up window.
Pop-up - Basic > Other Defines the default customer name and the title of the chat window.

The default customer name is displayed when a pre-chat form is not available or the customer does not provide a name.

Pop-up - Basic > Sizing Defines the default size of the chat window.
Pop-up - Chat page > Buttons Defines the button caption for ending the chat session.
Pop-up - Chat page > Chat History Defines the layout of agent-, customer-, and system messages in the chat panel.
Pop-up - Chat page > Header/Footer Defines CSS styles for the different parts of the chat window.
Pop-up - Chat page > Sizing Overrides the default size of the chat window that you can set in the Pop-up - Basic > Sizing key group.
Pop-up - Details > ACD Defines messages that the Automatic Distribution system displays to customers while they are waiting for an agent in queue.
Pop-up - Details > ActiveAssist Defines messages for the customer before and during co-browse sessions.
Pop-up - Details > Buttons Defines button captions of the chat window.
Pop-up - Details > Chat Transcript Defines labels of the chat transcript dialog.
Pop-up - Details > Chat Window Defines system messages in the chat window.
Pop-up - Details > Header/Footer Overrides default CSS styles for the different parts of the chat window that you can set in the Pop-up - Chat page > Header/Footer key group.
Pop-up - Details > Miscellaneous Various labels and messages related to unavailable agents, auto-translated messages, chat validation, and basic action buttons, such as Yes, No, OK, and Cancel.
Pop-up - Details > Post Chat Survey Defines button captions and labels on the post-chat form.
Pop-up - Details > Pre Chat Survey Defines button captions and labels on the pre-chat form.
Pop-up - Details > Remote Control Defines button captions, labels and messages when the customer is in a remote control session.
Pop-up - Details > Sizing Defines the default size of the chat window. These values are taken from the Pop-up - Basic > Sizing key group by default.
Pop-up - Details > Unavailable Email Defines system messages and labels for the email that customers can send when chat is not available.
Pop-up - Post chat > Buttons Defines the button caption for sending the post-chat form.
Pop-up - Post chat > Header/Footer Defines CSS styles for the different parts of the post-chat window.
Pop-up - Post chat > Sizing Defines the size of the post-chat window.
Pop-up - Pre-chat > Buttons Defines the button caption for sending the post-chat form.
Pop-up - Pre-chat > Header/Footer Defines CSS styles for the different parts of the pre-chat window.
Pop-up - Pre-chat > Sizing Defines the size of the pre-chat window.
Pop-up - Unavailable email > Buttons Defines the caption of the Close button when chat is not available and the sending e-mail is enabled for the customer.
Pop-up - Unavailable email > Header/Footer Defines CSS styles for the different parts of the window where the customer can send an email when agents are unavailable.
Pop-up - Unavailable email > Sizing Defines the size of the window where the customer can send an email when agents are unavailable.

Window texts, messages and labels

Window texts, messages and labels can be customized per language. See also Provide a chat window in multiple languages.

Colors (Pop-up - Basic > Colors)

Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key Variable Description
Content Background Color (R,G,B) (Pop-up ? Basic) content_background_color

Default: #F0F0F0

The background color of the upper panel, where the chat messages are displayed.
Header Background Color (Pop-up ? Basic) header_background_color

Default: url('https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.png')

The background color of the window header.
Text Color (Pop-up ? Basic) text_color

Default: #000000

The font color of messages.
Text Font (Pop-up ? Basic) text_font

Default: verdana, arial, helvetica, sans-serif

The font family of messages.
Text Size (Pop-up ? Basic) text_size

Default: 12px

The font size of messages.

Chat message fieldSend ButtonEnd Button

Logo and images (Pop-up ? Basic > Logo)

Note: The default aspect ratio of the logo image is 1:1 (square). This setting can be overridden in the style sheet.
Key Default value Description
Logo - Favicon URL https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pnghat.com/favicon.ico The URL of the favicon that is displayed on your browser's tab.
Logo Link URL http://www.boldchat.com The web address where the customer navigates by clicking the logo.
Logo URL https://genesyscustomercare.nanorep.co/storage/nr1/kb/8AF2B933/8AF2BA4B/8C810D27/531/lightbulb_bg.pnghat.com/ext/images/BoldChat_logo.png The URL of your logo.

Button captions of the chat window, pre-chat, and post-chat forms

You can show custom buttons to customers to close the chat window, start chat from the pre-chat from, or close the post-chat form.

  1. Depending on which button's caption you want to customize, do the following:
    • To change the button caption for ending the chat session, go to Pop-up - Chat page > Buttons > Submit Button
    • To change the button caption for starting the chat from the pre-chat form, go to Pop-up - Pre-chat > Buttons > Submit Button
    • To change the button caption for closing the post-chat form, go to Pop-up - Post chat > Buttons > Submit Button
  2. Change the caption of the button in the editor at the bottom of the page.
  3. Save your changes.

Chat window size

The default size of a pop-up chat window is 480px (height) x 640px (width). To resize the chat window, go to Pop-up - Basic > Window and set the new Window Height and Window Width.

Layout and custom scripting (Pop-up ? Chat page)

Includes allow you to inject custom JavaScript code, redesign the layout and fine-tune CSS settings in one place.

To customize your CSS code, you can inspect chat window elements to determine their scope using Chrome, Firefox, or a professional development tool.

Group Key Type Description
ActiveAssist (Pop-up ? Details) Co-browse Stylesheet CSS Defines the window's appearance during co-browse sessions.
Header/Footer (Pop-up ? Chat page) Footer Include CSS Defines the appearance of the footer bar.
Header/Footer (Pop-up ? Chat page) Head Include CSS Defines global styles.
Header/Footer (Pop-up ? Chat page) Header Include CSS Defines the appearance of the header bar.
Header/Footer (Pop-up ? Chat page) Navigation Include HTML Defines the structure of the navigation bar.
Header/Footer (Pop-up ? Chat page) Side Bar Left Include HTML Defines the appearance of the bar on the left side of the chat panel, which is not visible by default.
Header/Footer (Pop-up ? Chat page) Side Bar Right Include HTML Defines the appearance of the bar on the right side of the chat panel, which is not visible by default.

Data Protection

For more convenient handling of GDPR requests, you can schedule customer data deletion and data export to XML directly from the Web Admin Center. This allows administrators to manually select customers and remove their sensitive data from the Digital DX system.

Note: The ability to change data protection settings is disabled for all permission groups and must be explicitly enabled by selecting the Account Settings > Access Data Retention Settings permission.
  1. In the Web Admin Center, go to General > Data Protection.
  2. Type a customer ID or email address into the field at the top of the page. You have the following options:
    Option Description
    Schedule deletion and export The selected customers' data will be first exported and then permanently deleted. This data cannot be recovered. The download link to the exported data is valid for 14 days or until manually deleted.
    Schedule export only The selected customers' data will only be exported to XML, but not removed from the system. The download link to the exported data does not expire, but can be manually deleted.
    Important: Scheduling is not immediate; deletion and export occurs automatically once a day.

How to protect customer data (Data Obfuscation)

Data obfuscation, also known as data masking, is a security feature that allows you to replace potentially sensitive data with generic characters to ensure that sensitive information is safe. You can set data (for example, credit card numbers, social security or personal ID numbers, telephone numbers) to be replaced by generic characters either in real-time or once the chat has ended.

This feature is part of the Chat Window setup, meaning that you cannot use data obfuscation in channels other than chat. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link.

  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the Message content tab, select Conceal sensitive information and then choose the following options:
    Option Description
    What to Conceal
    • Select All numeric strings to conceal all recognized number sequences, such as credit card, social security and phone numbers.
    • Select Only credit card formats to mask user input that conforms to standard credit card number formats. When this feature is in use, a credit card number such as 12345-12345-12345 is stored as xxxxx-xxxxx-xxxxx.
    • Numbers grouped as follows are considered credit card numbers:

      • 3-4-4-2
      • 4-4-3-2
      • 4-4-4-4
      • 4-6-4
      • 4-6-5
    Note: Currently, the following numbers are concealed as they are considered to be credit card numbers:
    • 13 digits starting with 4,5, or 6
    • 14 digits starting with 3,5, or 6
    • 15 digits starting with 1,2,3,5,6, or 8
    • 16 digits starting with 2,3,4,5,6,8, or 9
    • 17 digits starting with 3,5,6, or 8
    • 18 digits starting with 3,5,6, or 8
    • 19 digits starting with 3,5,6, or 8
    When to Conceal
    • Select Only upon close to allow data to be seen during chat, but then hidden after close.
    • Select Immediately, but not from customer and agent to allow only the assigned agent to see the information.
    • Select Immediately, from everyone to hide the information from everyone.
  3. Save your changes.
Remember: To implement a chat window, you must associate it with a chat button definition.

What are best practices for data obfuscation?

We recommend enabling data obfuscation. The exact settings to configure depend on the organization; however, our recommendation is to encrypt all numeric strings, but "only upon close". This will allow agents and customers to see all numbers in the chat but will encrypt after the conversation. That being said, certain organizations may not accept credit card numbers over chat so it may make sense to encrypt credit card numbers "immediately, from everyone".

Customers who request a transcript and see encrypted numeric strings will have more confidence that their data is safe with you and your organization, leading to higher customer satisfaction. Stronger security and compliance with PCI and other standards.

How to route items among same-rank agents

As part of your routing strategy, you can change how items are assigned to same-rank agents by overriding Automatic Distribution (AD) as part of the department setup process. You can also assign Urgency to determine which queued items will be assigned first.

  1. Create or edit a department, as follows:
    1. In the Web Admin Center, go to Organization > Departments. The Department Management page is displayed.
    2. Select an existing department or click Create New.

    Result: The New/Edit Department page is displayed.

  2. On the Automatic Distribution tab, choose a channel and click Override account-level distribution settings.
  3. Select a method under Agents waiting for an assignment > Among same-rank agents, assign by this method.
    • Least Busy. Assign the next incoming chat to the agent who has the fewest active chats and has waited the longest. This naturally means that if you have multiple agents available with no chats, ACD will assign the next incoming chat to the agent who has been in Available status for the longest period of time. Choose this to balance the chat workload between agents.
    • Most Busy. Assign chats to your busiest agents. The next incoming chat is assigned to the agent who is handling the most chats until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. Choose this option if your agents must manage non-chat tasks along with their chat related work. Those who are chatting will stay busy chatting, while others can stay focused on non-chat tasks. To prevent overload on a single agent, make sure concurrent chat limits are set.
    • Round Robin. Rotate chat assignment among all available agents regardless of waiting time or number of active chats (until their concurrent limit is reached). Choose this option to balance the number of chats assigned per agent. Lower ranked agents will only be assigned a chat if all higher ranked agents have reached their limit.
  4. Save your changes.

Manage incoming chats according to rules (Chat Rules Engine)

You can use Chat Rules to evaluate incoming chats and route them to departments, move them to a folder, assign them attributes such as category or status, or assign them an urgency to determine which queued chats are assigned first.

A single rule may contain multiple actions, which are applied to every incoming chat before Automatic Distribution could route a chat. When a chat is received, Digital DX runs the rules one by one - in the order that you define - and checks whether the incoming chat matches the criteria defined in the chat rule. If there is a match, the chat is routed according to the actions defined in the rule. Otherwise, Bold360 checks the chat against the next rule that you have defined. When none of the rules match the chat, then Automatic Distribution routes the customer to an agent or department.

Chat routing rules are also applied when the Apply to department transfers (all services) option is enabled on the General Transfer Rules page and chats are routed to a new department.

How does it work?
Important: You must have Account settings > Setup Rules Engines permission to manage your chat rules.
  1. Create or edit a Chat Rule as follows:
    1. In the Web Admin Center, click Channels > Chat > Routing Rules.
    2. On the Routing Rules for Chat page, select an existing rule or click Create New.

    Result: The Edit/New Routing Rule for Chat page is displayed.

  2. Name the rule.

    Rules are displayed in the rules list by Rule Name. Each rule should have a unique name for easy identification.

  3. Set criteria.

    The rules engine compares the properties of incoming chats against the criteria and performs the rule's action when there is a match.

    • Initial Question Contains: Apply the rule to chats with a pre-chat form where the customer input for the Initial Question field contains the defined expressions.
    • Chat Window: Apply the rule to chats originating from the selected custom chat window definition.
    • Website: Apply the rule to chats that originate from a source associated with the selected Website definition.
    • Departments: Apply the rule to chats that originate from a source associated with the selected Department definition.
    • Language: Apply the rule to chats associated with the selected language, as detected from the customer's language settings or as set on the Custom Chat Window (pre-chat form).
    • Mobility. To apply the rule to chats originating from all devices, select both Desktop/Laptop Visitor and Mobile Visitor.
    • Auto Answers: Apply the rule to work items according to the following sub-criteria.
      • First Question Contains: Customer's first question contains the defined expressions
      • Last Question Contains: Customer's last question contains the defined expressions
      • Any Question Contains: Any of the customer's questions contains the defined expressions
      • Shown Canned Message: Message included in the customer's query results
      • Clicked Canned Message: Customer clicked the message
      • Last Clicked Canned Message: Customer clicked the message last
      • Rated Positive Canned Message: Customer rated the message up
      • Rated Negative Canned Message: Customer rated the message down

    Can you select multiple criteria? Yes. Multiple selections within a criterion are evaluated according to OR condition logic, while selections across criteria are evaluated according to AND condition logic. For example, when you select multiple languages, then the routing rule would run on matching any of those languages (OR condition logic). However, when you define a website, a chat window, and a language, then the routing rule would only run on matching all of those criteria (AND condition logic).

  4. To route a chat when criteria are met, choose the following actions:
    • Folder: Send a chat to a specific chat folder.
    • Department: Make the chat available to members of a specific department.
    • Urgency: Route queued chats according to urgency:
      Note:
      • Incoming items with a higher urgency setting will be distributed before those with a lower setting.
      • When urgency is the same for multiple items in the queue, agents will receive the next item from the department for which they have the highest priority.
      • By default, department-level urgency prevails over chat rule urgency
      • No Change indicates the rule will not change the urgency of the item.
    • Difficulty: Affects the concurrent chat limit.
      Note:
      • Chats are assigned the default difficulty factor of 1 when difficulty-based routing is not set.
      • Department-level difficulty prevails over chat rule difficulty.
  5. To assign attributes to a chat when additional criteria are met, choose the following actions:
    • Category
    • Status
    • Custom Field 1 or 2

    Result: These attributes are shown to agents as values in columns on the chat panel. Agents can use the information to make decisions about how to handle or organize chats.

  6. Save the rule.
  7. Continue to create rules.
  8. Drag and drop rules to arrange them in the order they should be evaluated.
    Important: Rules are evaluated in the order they appear in the rules list.
Chat Rules are applied to your entire Digital DX account.

What are best practices for routing rules?

Routing rules are very flexible and are often under-utilized; however, our best practice recommendation is to enable both folders and routing rules. Customers should have a folder for each department and use routing rules to route chats, emails, and messages accordingly.

Workflows with email management rules can be set to auto-respond with canned messages and close the email thread out with the same rule to help provide a faster response to the customer and keeping the queues cleared out for more accurate SLA reporting.

Routing rules help automate actions based on certain conditions. While this is commonly used to assign a work item to a specific department, this can also help set for example category and status labels automatically, which can help reduce the agent's wrap-up handle time.

Chat window customization

You can adapt the appearance, layout, content, and behavior of chat windows to match your branding.

This feature is part of the chat window setup. A chat window controls the look and feel and advanced behavior of the interface that is opened when a customer clicks an associated button or link.

Note: You may need a certain level of HTML, CSS and JavaScript understanding to perform advanced customization.
  1. Create or edit a chat window, as follows:
    1. In the Web Admin Center, go to Channels > Chat > Chat Windows.
    2. Select an existing chat window or click Create New.
  2. On the New Chat Window page, go to the Customization tab.

    Result: You are ready to set up your Layered Chat Window or Pop-up Chat Window.

Remember: To implement a chat window, you must associate it with a chat button.

What are best practices for chat windows?

  • A chat window should be a layered window with company logo and styling to match website and branding.
  • Keep window focused and simple - easy to deploy and manage
  • Pre-chat and Post-chat survey windows should not have scroll bars visible
  • Pre-chat form should have no more than four questions (no more than 2 required) to reduce visitor abandonment
  • Post-chat survey form should have no more than four questions to drive higher survey completion rates
  • Post-chat survey should only be presented if visitor sends more than three messages; avg. completion rate 10-25%
  • Post-chat wrap up / disposition code by agent should have ?Category? as a requirement

You should not deter customers from engaging with agents and finding answers they are looking for. The easier and seamless the process is, the more higher your customer satisfaction will be.

How are discussions distributed when sent to a department

When Automatic Distribution is enabled and you select a department as discussion partner, Bold360 automatically assigns the discussion to an available agent in that department. In many respect, a discussion is treated as a chat work item. Similarly to chats, Automatic Distribution is responsible for routing discussions to agents.

You can set up automatic distribution for chats and chat discussions either for all agents of your organization or for a specific department. To enable Automatic Distribution for chats and discussions, at admin.bold360.com, go to Channels > Chat > Automatic Distribution and enable Enable automatic distribution. To limit the number of discussions an agent can take at a time, select Concurrent discussion limit.

Important: You can override Concurrent discussion limit at department level.

The following Automatic Distribution settings influence routing within the selected department:

Reassign unanswered messages (seconds)
When selected, discussions are reassigned to another agent when the originally assigned agent does not answer the discussion within the specified period of time.

An agent who fails to answer in time is set to Away status on the Chat channel to prevent new discussions (and chats) from being assigned. The agent must then explicitly set their status to Available.

Reassign messages after agent disconnected (seconds)
When an agent disconnects (for example, after logging out), Automatic Distribution reassigns all active chats and discussions to other agents after the defined period of time. When the agent disconnects due to network connectivity issues, discussions are reassigned after at least two minutes. Therefore, even if you set the Reassign messages after agent disconnected value to 30 seconds, discussions will only be reassigned after two minutes. Keep in mind that if no agents are available to take additional workload then discussions will be placed in queue.
Agents waiting for assignment

To determine which waiting same-rank agent gets the next discussion, choose an assignment method:

  • Least Busy. Assign the next incoming discussion to the agent who has the highest chat capacity and has waited the longest. Choose this to balance the chat and discussion workload between agents.
  • Most Busy. Assign discussions to your busiest agents who has the lowest chat capacity. The next incoming discussion is assigned to the agent who is handling the most chats and discussions until their limit is reached, and thereafter to the agent who has been idle for the shortest period of time. To prevent overload on a single agent, make sure concurrent chat limits are set.
  • Round Robin. Rotate discussion assignment among all available agents regardless of waiting time or number of active chats and discussions (until their concurrent limit is reached). Choose this option to balance the number of chats and discussions assigned per agent. Lower ranked agents will only be assigned a discussion if all higher ranked agents have reached their chat capacity limit.

Advanced features for chat window customization

Advanced customization options provide further flexibility to design and script your chat windows.

Variables
Customization variables conform to the ${variable_name} scheme.
Tip: As a general rule, variable names reflect the name of the corresponding key. For example, you can refer to the Header Font Color key with the header_font_color variable.
Key chaining
Variables can be chained if a key needs to inherit the value of another key. Working with key chains is helpful to avoid inconsistent color or text usage and simplify the customization process.
Note: Key inheritance is limited to a certain number of levels due to performance considerations, usually around four.
CSS, Javascript and HTML includes

Includes allow you to inject custom JavaScript code, redesign the layout and fine-tune CSS settings in one place.

Any valid CSS, Javascript or HTML snippet is allowed in the appropriate fields without restrictions.

To customize your CSS code, you can inspect chat window elements to determine their scope using Chrome, Firefox, or a professional development tool.

Tip: To format window labels, messages and texts, you can also use HTML tags.
Window and frame objects

Every layered chat window comprise a window and a frame object with different scopes.

  • A chat window object is a container element that controls the window object of the host page, in which the chat window is embedded.
  • A chat frame object is the window object of the innermost iFrame, in which the chat runs.
Image format

When linking to external images, you can use the following HTTP protocol formats:

  • http:// for standard pages without HTTPS security
  • https:// for secure pages
  • http(s):// to automatically detect the appropriate protocol
Color format
All standard CSS and HTML color representations are supported:
  • Hex color codes, such as #FFFFFF (preferred)
  • Color strings, such as red or black
  • RGB color scheme: rgb(r, g, b)
  • RGBA color scheme: rgba(r, g, b, a) (discouraged)

How to route queued items to departments by Urgency

As part of your routing strategy, Urgency determines which queued chats will be assigned first.

Urgency can be applied in two ways:

  • At the department level as part of Automatic Distribution (AD)
  • At the chat level as part of the Chat Rules Engine (this prevails over department-level urgency)

Here is how to set Urgency for a department.

  1. Create or edit a department, as follows:
    1. In the Web Admin Center, go to Organization > Departments. The Department Management page is displayed.
    2. Select an existing department or click Create New.

    Result: The New/Edit Department page is displayed.

  2. On the Automatic Distribution tab, choose a channel and click Override account-level distribution settings.
  3. Set urgency for this department under Messages queued for assignment.

    Incoming chats for a department with a higher urgency setting are distributed before those for a department with a lower setting. When departmental urgency is the same for multiple chats in the queue, agents receive the chat from the department for which they have the highest priority. Chat-level urgency prevails over department-level urgency.

  4. Save your changes.

A (proactive) chat invitation defines the actual interface seen by customers upon invitation. Invitations can increase customer satisfaction, conversions, and revenue. You can customize invitations in a number of ways.

  1. Create or edit a chat invitation, as follows:
    1. In the Web Admin Center, go to Customers > Custom Invitations. The Custom Invitations page is displayed.
    2. On the Custom Invitations page, select an existing item or click Create New.

    Result: The Create/Edit Chat Invitation page is displayed.

  2. Name the invitation.

    This is for internal reference and is not seen by customers.

  3. Choose an Invite Type:
    • Simple Image displays a basic image to the customers that they click to initiate chat.
    • Chat Form displays a chat invitation that is structured like a chat window chat form.
    • Pre-Chat Form displays a chat invitation that is structured like a chat window pre-chat form.
    • JavaScript provides flexibility by allowing you to craft a JavaScript function that will be called when rule criteria are met.
  4. Set animation options:
    • Animation Duration sets the length of time (in seconds) that the chat invitation is displayed to the customer. For animated invitations, this controls how fast the invitation will move across the browser.
    • Animation Type > Left To Right starts the chat invitation at or near the left edge of the customer's browser and animates it across to the right edge of the browser.
    • Animation Type > Right to Left starts the chat invitation at or near the right edge of the customer's browser and animates it across to the left edge of the browser.
    • Animation Type > No Animation - Plain instantly displays the chat invitation in the customer's browser.
    • Animation Type > No Animation - Fade-In makes the chat invitation appear gradually (as opposed to making it appear instantly)
  5. Under Box Width and Box Height you can set the invitation's width and height in pixels.
  6. Under Position you can define the invitation's initial relative location on the customer's browser window.
    Option Description
    Browser Window With this option, the invitation starts in the defined position on the viewable browser window. As the customer scrolls up/down, the page content moves up/down, but the invitation stays in its defined position.
    • Vertical Alignment (or offset) is the relative position from the top edge of the viewable browser window. This number must be greater than 0.
    • Horizontal Alignment (or offset) is the relative position from the left edge of the viewable browser window. This number must be greater than 0.
    HTML Document With this option, the invitation starts in the defined position on the HTML page. As the customer scrolls up/down, the invitation moves up/down along with all other page content.
    • Top is the relative vertical position down from the top of the HTML page. This number must be >= 0
    • Center is the relative vertical position from the center of the HTML page. A negative value indicates a relative distance above the vertical center, while a positive value indicates a relative distance below the vertical center. The value 0 represents the center.
    • Bottom is the relative vertical position up from the bottom of the HTML page. This number must be greater than 0.
    • Left is the relative horizontal position in from the left edge of the HTML page. This number must be >= 0
    • Center is the relative horizontal position from the center of the HTML page. A negative value indicates a relative distance to the left of the horizontal center, while a positive value indicates a relative distance to the right of the horizontal center. The value 0 represents the center.
    • Right is the relative horizontal position from the right edge of the HTML page. This number must be greater than 0.
  7. Under Custom Window, choose the chat window to associate with the invitation.
  8. On the Parameters tab you can customize the invitation's design, text, and more.
  9. On the Advanced (HTML) tab you can directly edit the invitation's HTML to achieve a finer level of customization.
    Tip: Editing HTML can result in a broken invitation!
  10. On the Mobile tab you can set up a mobile-friendly version of the invitation.
    • To never use a mobile-friendly invitation and always show the desktop invitation to all customers regardless of device type, select Never.
    • To show a mobile-friendly invitation to customers who are detected as mobile users, select On Mobile Devices.
    • To show the mobile-friendly invitation to all customers regardless of device type, select For All Computers and Mobile Devices.
  11. Save your changes.
Remember: To put your invitation into use, you must associate it with rules or some other type of invitation (for example, after a delay or for chat recovery).

How should I best deploy proactive invites?

  • Proactive invitations should start out at high priority pages (for example, forms, trial pages, and at check-out stage)
  • Proactive invitation images and rules should be A/B split tested to identify highest rates of acceptance
  • Proactive invitation images should be customized for desktop and mobile (for example, footer ? banner for mobile)
  • Proactive invitations should either have no pre-chat form or ask for only 1-3 questions (without any required questions)
  • Customize invitations to tailor to the exact use case (for example, checkout page, product selection, sign-in trouble)
  • When using a chatbot, leverage widget-specific content (tailor to the use case)
  • Use different messaging and images to exhibit brand/personality
  • Leverage audio and animation
  • Aim for Acceptance Rate of 7% (industry average)
  • Implement invitations on certain pages or scenarios, where chat can influence conversions, and anywhere you want to drive chat ? for example on a checkout page
  • Implement "fast" invites with tailored and specific messages on pages where the goal is either to prevent abandonment in the sales funnel (checkout pages) or to help fill out a form.?
  • Do not use a pre-chat form when inviting customers to chat (under chat window settings). Implement "slow" generic invites on pages where customers spend considerable time (3-4 minutes)
  • Keep in mind that proactive invitations increase customer satisfaction, conversions, and revenue.

Add an Agent to your account

This is where you add all users: agents, supervisors, and administrators. For each user you add, you will set their name, email and give them ability to chat. Agents operate in the Bold360 Agent Workspace that you can access at agent.bold360.com.

Note: This article is part of a Quick Start Guide to help you implement your Bold360 environment from scratch.

To see the below steps in action, view our tutorial:

  1. In the Web Admin Center, go to Organization > Agents.
  2. On the Agent Management tab, click Create New.

  3. Fill in the most important agent details:
    Tip: Hold your mouse over the info buttons for details about the fields.
    Option Description
    Email address The agent's email address, which is used for the following:
    • Sign in to Bold360
    • Reset a forgotten password
    • Receive transcripts and other messages from Bold360
    Email addresses must be unique in Bold360.
    Agent name The agent's proper name. Customers do not see this name.
    Chat name The agent's name as seen by customers. Typically, the agent's first name.
    User name This name appears in reports. Customers do not see this name.
    Agent availability for chats and emails Ensure Chats is selected.
    Permission group Either Administrator or Operator depending on the user?s role. As you become more comfortable with your deployment, you may want to customize these existing permission groups or add new permission groups. See Set agent permissions: Create or edit a permission group.
    Note: You will always want to have at least one user designated as Administrator in order to have full access to Bold360 Admin Center.

  4. Go to the Images and Greetings tab. Under Initial Greeting for Chat > Default, select welcome.

  5. Save your changes.

Bold360 account and billing inquiries

You can check your billing information at https://selfserviceportal.purchase.logmein.com. Click on your account name to view information regarding your subscriptions, payment method, invoice history, and billing address.

To view information related to your LogMeIn account, sign in to the My Accounts page. This page is relevant for those customers only, who have subscribed to multiple LogMeIn products. You can find more information on how to use the My Accounts page here.

If you have further questions related to your Bold360 account, including billing inquiries, please contact your Bold360 Customer Success Manager or click Open Ticket below.

How to assign an agent to a department

Assign an agent to departments as part of your chat distribution strategy. An agent can be in multiple departments.

Departments can also be associated with a specific language to help route chats to agents with appropriate language skills.

  1. Create or edit an agent, as follows:
    1. In the Web Admin Center, go to Organization > Agents.
    2. On the Agent Management page, select an existing agent or click Create New.

    Result: The New/Edit Agent page is displayed.

  2. On the Departments tab, scroll to the lower part of the page and click each department to which the agent should be assigned.
  3. At the top of the page, set each department's priority for the agent.

    When using Automatic Distribution (AD) and the Urgency is the same for multiple items in the queue, agents receive their next item from their highest priority department.

  4. Save your changes.

How to assign an agent to a permission group

An agent's permissions are unlimited by default, but can be controlled by adding the agent to a Permission Group. An agent can be assigned to one permission group at a time.

  1. Create or edit an agent, as follows:
    1. In the Web Admin Center, go to Organization > Agents.
    2. On the Agent Management page, select an existing agent or click Create New.

    Result: The New/Edit Agent page is displayed.

  2. At the bottom of the Agent Information tab, choose a Permission Group.

    Result: To make the selected permission group the default for subsequently created users, click Set as default.

  3. Save your changes.

Validating Chats, Visits and Conversions (Data Validation)

Set Digital DX to validate all chats, visits and conversions. Use this feature to ensure that incoming chats originate from the website associated with the chat button and that chat and visit parameters provided by the customer cannot be viewed or modified by any third party. When customer monitoring and/or conversion tracking is enabled, this feature also ensures that the visit/conversion data originates from the website with the monitoring/conversion HTML code.

Setup

Data validation is set for a Digital DX Website. Even if you have a single webpage only where you want to display a chat window, you must create a Digital DX website.

Fastpath: In the Web Admin Center, go to Organization > Websites > Data Validation

When enabled and required, all chat, visit, or conversion data must be validated as originating from your server before reaching an agent.

Data Validation Methods:

  • PGP: The data passed to Digital DX can be PGP encrypted using our public key and signed with your private key to completely hide the parameters passed into chat
  • HMAC-SHA512: The customer can be disallowed from tampering with the data passed to Digital DX by generating a hash of the data using a private hashing key

Both methods rely on a new parameter in the HTML: SecureParameters. This replaces custom variable parameters such as VisitRef, VisitInfo, etc. Any visit, chat or conversion related data when validation is enabled that are not passed into the SecureParameters variable will be ignored by the server. Additionally, if security fails, the chat, visit or conversion will fail as well.

For browsers with JavaScript disabled, Digital DX loads an image inside the noscript tag to register the visit/conversion. In this case, use the parameter secured to pass the secured parameters.

Note: When using a Digital DX AI-enabled chat widget, you can set the domain manually as follows:
_bcvma.push(["setDomain", "s3.amazonaws.com"]);

PGP Encryption

Passed parameters should be URL-form encoded into a single string (for example, VisitName=Robert%20Smith&VisitEmail=r.smith%40gmail.com&ChatWindowID=123456). This is what you will PGP encrypt, sign and pass as the SecureParameters variable. The final string passed in as the SecureParameters variable will look like this:

"-----BEGIN PGP MESSAGE-----\nVersion: BCPG v1.50\n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\n5jUabllMN5PxGkXWBAhWG1hUVkYH8SMucQ==\n=/htM\n-----END PGP MESSAGE-----"
Important: When using a Digital DX AI-enabled chat window, the ChatKey is pre-populated by the system. In this case, an Unsecured=ChatKey parameter must be used.

You can provide your public signing key on the New/Edit Website window. Digital DX uses it to generate a new server key in the back-end for encrypting the data and providing you a public key for encrypting the data.

The server-side generated keys are 2048-bit, and we recommend you use the same key size for your signing key.

For your first test, you can encrypt your data and pass it into the website setup data verification area. The server will decrypt it, verify the signature, and return the plain-text data or any error messages encountered.

HMAC-SHA512 Hashing

The most secure method of validating chats is the full PGP encryption. However, for ease of implementation, we also support the HMAC-SHA512 hashing algorithm.

The parameters you want to pass should be URL-form encoded into a single string (for example, VisitName=Robert%20Smith&VisitEmail=r.smith%40gmail.com&ChatWindowID=123456&Unsecured=ChatKey). The private hashing key will be concatenated in front of this value, and then hashed using the HMAC-SHA512 algorithm. The hashed value should then be hex-encoded and appended to the front of the SecureParameters variable. The final string passed in as the SecureParameters variable will look like this:

"1939D964B68EBFA61DE8C0B45D0C3C4836169C87DAB362116474A3B67B113B65F0172D3FA3191EC3525DA3E50B11A09B00B0A2869A1585EF148420347DE17A9EVisitName=Robert%20Smith&VisitEmail=r.smith%40gmail.com&ChatWindowID=123456&Unsecured=ChatKey"
Important: When using a Digital DX AI-enabled chat window, the ChatKey is pre-populated by the system. In this case, an Unsecured=ChatKey parameter must be used.

On the New/Edit Website window, you can create and delete the private hashing keys used to validate the customer data.

For your first test, you can hash the key and data to append the data to the hash and pass it to the data verification area of the New/Edit Website window. The server will parse out and verify the hash, returning plain-text data or any error messages.

Parameters

Once validation is enabled, you can use both original parameter names ("vr", "vn", etc.) and human-readable versions:

Friendly Name Original Meaning
URL url The current page of the customer (also the chat launch url when a chat is launched)
ReferrerURL referrer The referring page of the customer
VisitName vn The name of the customer
VisitRef vr A reference value for the customer
VisitInfo vi An information value for the customer
VisitEmail ve The email address of the customer
VisitPhone vp The phone number of the customer
CustomURL curl The custom URL for the chat
VisitorIcon vicon The chat icon for the customer
OperatorIcon oicon The default chat icon for the agent
LastName ln The last name of the customer
FirstName vn The first name of the customer (synonymous with VisitName)
InitialQuestion iq The initial question for the customer in chat
ConversionRef cr The conversion reference value for the conversion (must be unique per conversion code)
ConversionInfo ci An information value for the conversion
ConversionAmount ca The amount of the conversion (should be a number simply as 1000.15 for one thousand and fifteen one hundredths)
LanguageCode lc The language code for the chat
customField_[name]   Value of the custom field with the given name

Additional fields that require validation:

Friendly Name Original Meaning
ChatButtonID cbdid The ID of the chat button used to launch the request (which will additionally set the department and chat window if not overridden with another parameter)
Important: To show the proper chat window, you must either define the ChatWindowID (or ChatButtonID) parameter as a secure parameter, or the cwdid (or cbdid) parameter as an unsecured one. Otherwise, your chat will be displayed in a default chat window. The default window does not support bot chats.
FloatingChatButtonID cbdid The ID of the floating chat button used to launch the request (synonymous with ChatButtonID)
ChatWindowID cwdid The ID of the chat window to show to the customer in chat
Important: To show the proper chat window, you must either define the ChatWindowID (or ChatButtonID) parameter as a secure parameter, or the cwdid (or cbdid) parameter as an unsecured one. Otherwise, your chat will be displayed in a default chat window. The default window does not support bot chats.
DepartmentID rdid The ID of the department to which the chat should be assigned
OperatorID roid The ID of the agent to whom the chat should be assigned
ConversionCodeID ccid The ID of the conversion code
InvitationID idid The ID of the associated Auto-Invite Ruleset

Finally, there are several validation-related fields for enhancing chat functionality once the chat is validated:

Friendly Name Original Meaning
Type type The type of the request to enforce. Chat, visit, or conversion. Recommended on all requests.
Expiration expires The time when the request should no longer be considered valid. Recommended on all requests. Counted in milliseconds from midnight 1970-01-01 UTC.
Note: The expiration should allow for a realistic duration of a session, and not too short.
ChatKey ck A unique identifier for this chat request. Repeated chat launches with this key will fail. Recommended on all chat-type requests.
Note: Assign this parameter to a session ID or similar to allow for launching more than a single validated chat during a session.
When using a
Digital DX AI-enabled chat window, the ChatKey value is pre-populated by the system. This parameter must be listed as a value in the Unsecured parameter.
VisitorKey vk A unique identifier for this customer. If an agent blocks the chat, it blocks any chat/customer with this VisitorKey from re-launching chat.
Unsecured unsecured An & separated list of parameter names. These parameters when not present in the validated data can be pulled from the query string of the request normally and/or changed/populated without server validation. For example: VisitName&InitialQuestion&VisitPhone (note the & must be URI encoded to %26 when it is part of the secure parameter string.)
Important: When using a Digital DX AI-enabled chat window, the ChatKey is pre-populated by the system. In this case, an Unsecured=ChatKey parameter must be used.

API Parameters

If you are using the chat API, the following parameters are required when the chat is created:

Friendly Name Original Meaning
APIKey APIKey The API key being used. This must match the API key passed in through the authentication header.
Data Data Pre-populated data passed into the chat. (Note: Individual fields must be listed in the 'Unsecured' parameter to not require validation.)

Error Messages

Improper setup can result in the following errors:

Chat Not Validated
You have not passed in the required validation. Either there is no validation or the Type parameter has been set incorrectly (for example, you use the type visit to launch a chat).
Error Validating Chat
You tried to validate the chat, but the hash/encryption process was unable to either decrypt or verify the information.
Validated chat launch has expired
You are passing in an Expiration timestamp that is in the past. Make sure of the following: Confirm that your server's clock is accurate; Confirm that you are passing in the time dynamically at chat launch; Confirm that you are providing a sufficient buffer so chats can't be launched after they expire.
Validated chat launch has already been used
You are passing in a ChatKey value that has already been used to launch a chat. Confirm that the chat key is unique per potential chat launch or is being dynamically generated at chat launch.

If customer monitoring or conversion tracking is not being generated correctly, use the verification area of the New/Edit Website window to verify that the data has not expired and that type is set correctly.

How to add a Digital DX agent

Add an agent to your account. Set their name, email and password; define services they can use and choose languages they can support.

  1. In the Web Admin Center, click Organization > Agents.
  2. On the Agent Management page, click Create New.
  3. Name the agent:
    Option Description
    Agent name The agent's proper name. Customers do not see this name.
    Chat name The agent's name as seen by customers.
    User name This name appears in reports.
    Initials Up to three characters. For Bold360 Plus accounts using Twitter, this uniquely identifies tweets.
  4. Set email information and related options:
    Option Description
    Email address The agent's email address, which is used for the following:
    • Sign in to Digital DX
    • Reset a forgotten password
    • Receive transcripts and other messages from Digital DX
    Email addresses must be unique in Digital DX.
    Resend user invitation Only available when you edit an existing agent. Select this option to resend an invitation email to the user. This is particularly useful when the user either cannot find the original invitation email or wants to reset their password.
    Receive own transcripts Email the agent a transcript after each of their own chats.
    Receive emails with tips and tricks Email the agent regular tips and tricks.
  5. Set the user's Agent Name.

    This is an internal name of the user, which is used, for example, in reports. Customers do not see this name.

  6. Set the channels that the agent can handle.
    • Chat
    • Email
    • Messaging
  7. Select and prioritize Languages that the agent speaks.

    If you select multiple languages for an agent then the following determines which language is used in a chat session:

    • The language that matches the customer's language
    • The language for which auto translation to the customer's language is available
    • If an agent transfers a chat to a department or the whole organization then the agent with the highest customer language skill is selected
  8. Save your changes.

How to force an agent to change their password

Force an agent to change their password upon next login.

  1. Create or edit an agent, as follows:
    1. In the Web Admin Center, go to Organization > Agents.
    2. On the Agent Management page, select an existing agent or click Create New.

    Result: The New/Edit Agent page is displayed.

  2. On the Login and Security tab, select Force password change on next login.
  3. Save your changes.
Changes are applied to your entire account.

How to set agent hours

You can set unique business hours per agent.

  1. Create or edit an agent, as follows:
    1. In the Web Admin Center, go to Organization > Agents.
    2. On the Agent Management page, select an existing agent or click Create New.

    Result: The New/Edit Agent page is displayed.

  2. On the Agent Hours tab, select Set hours of availability for this agent.
  3. Set the agent's time zone.
  4. Set the agent's hours, as follows:
    1. Click Add business hours to display the settings pane.
    2. Set the hours.

    Result: At any time outside the range, the agent's status is set to Away.

  5. To prevent the agent from manually setting their status to Available outside their hours of availability, select Prevent manual override.
  6. Save your changes.

How to enable chat recovery and recapture for an agent

Allow an agent to use the recovery and recapture feature.

When agents are unavailable, customers may nonetheless click on a chat button without making real-time contact with an agent. When an agent becomes available, Bold360 can proactively inform them that a customer who wanted to chat is still on the site (this is called recovery) or is filling out a form (this is called recapture). The agent can then choose to invite the customer to chat.

  1. Create or edit an agent, as follows:
    1. In the Web Admin Center, go to Organization > Agents.
    2. On the Agent Management page, select an existing agent or click Create New.

    Result: The New/Edit Agent page is displayed.

  2. On the Advanced Settings tab, select Enable chat recovery/recapture.
  3. Save your changes.

How to create agent statuses

Create custom agent statuses to extend your options beyond the standard Available and Away.

  1. Create or edit an agent status, as follows:
    1. In the Web Admin Center, click Organization > Custom Agent Status. The Custom Agent Status page is displayed.
    2. Select an existing status or click Create New.

    Result: The New/Edit Custom Agent Status page is displayed.

  2. Enable and name your custom status.
  3. Under Channels, activate the status per channel, as required.
  4. Under Effect on Agent, choose whether agents are Available or Away when in this status.
  5. When Maximum time allowed in this status is enabled, the agent's status is automatically set to the status selected from the menu after the defined amount of minutes.
  6. To prevent users from manually applying this status, clear the box for Allow agents to change into or out of this status.

    When disabled, the status can only be altered via an API call or when the time expires for Maximum time allowed in this status.

  7. Save your changes.
The new agent status becomes available for agents working the selected channels.
Note: Although you can delete custom agent statuses, you cannot remove the default ones.

What are best practices for creating custom agent stauses?

We recommend creating custom Away statuses, such as lunch, meeting, and coffee break. This allows you to report on how long agents spend time in specific statuses rather than simply 'Available' and 'Away'.

Automatically log out, disable, or delete agents

Login control settings allow you to manage agents who are away or inactive.

  1. In the Web Admin Center, go to General > Login Controls.
  2. Under Agent Control, choose your settings:
    Option Description
    Idle agents Any inactive agent is logged out from the Agent Workspace after the defined number of minutes. Agents are active in the Agent Workspace when they press a key, or move or click the mouse.
    Note: Idle agents are not logged out during Remote Control.
    Inactive agents Any agent who does not log in to their account for the defined number of days is prevented from logging in to Digital DX.
    Disabled agents Any agent who has been disabled (according to the Inactive agents setting) is deleted after the defined number of days.
  3. Save your changes.
Changes are applied to your entire account.

How to restrict customers and agents based on IP address

Gain control over who is able to chat with your organization.

The IP address restriction only applies to the Desktop Client. The Web Admin Center is still accessible from the IP addresses set under Restrictions.
  1. In the Web Admin Center, go to Global Settings > Restrictions.

    Result: The Restrictions page is displayed.

  2. Choose your settings.
    Option Description
    All HTML must be associated with a Website definition Prevent visits from buttons lacking a website association or to require website validation.
    Visit IP Ignore List Add URLs that will not be monitored by the chat button HTML code. That is, customer information will not be collected for visits from listed URLs.
    Extra Security
    • List customer IPs to be blocked from Chats (wildcards are allowed): Enter customer IP addresses to be blocked from engaging in chat.
    • List agent IPs where login is allowed (wildcards are allowed): Enter agent IP addresses who are allowed to log in to the Agent Workspace, Admin Center, Dashboard, and Reports.
    Tip: You can define IP ranges and use wildcards. For example: 123.123.123.*
  3. Save your changes.
Changes are applied to your entire account.

Force agents to regularly change their password

Set a password policy that forces agents to set a new password regularly and according to requirements.

  1. In the Web Admin Center, go to General > Login Controls.
  2. Under Credentials, choose your settings:
    Option Description
    Force password change every X days All agents are prompted to change their password after the defined number of days.
    New password must not match previous Agents must create a password that does not match this number of their previous passwords.
  3. Save your changes.
Changes are applied to your entire account.

Configuring Single Sign-On

Single Sign-On (SSO) integration simplifies the sign-in process by providing access to multiple products with a single login. This feature integrates with your current SSO technology and is easily accessible though the Agent Workspace.

Important: You can also set up SSO in the LogMeIn Organization Center as described in How to set up my Identity Provider for SSO.
Note: This feature is only available for Bold360 Plus subscribers and Bold360 AI platform accounts.

Bold360’s customer engagement solution makes the transition from chatbot to human agent a completely seamless experience. The full history of the interaction is carried over to the agent, so the customer never has to repeat themselves. Bold360’s?artificial intelligence continues to support this engagement?even after passing it off to a human, and the agent can also provide feedback to the smart advisor, improving results with every interaction. Whether talking with a chatbot or human agent, Bold360 makes it easy for your customers to get the answer they need. When bots and humans work seamlessly together, your customer wins.

How do I create a rule in the Ticketing system?

Rules automate how your tickets behave.

  1. In the AI Console, go to Admin Center > Ticketing Settings > Rules.
  2. Click Add rule under one of the triggers.
  3. Select one of the following: Any of or All of from the top drop-down list.
    • Any of makes one of the conditions apply to the rule.
    • All of makes all of the conditions apply to the rule.
  4. If you have conditions, click Add condition and select the required condition. You can add as many conditions as you need.
  5. Click Add action and select the action you want to be automated from the combo box.
  6. In the bottom combo box, select either Continue processing rules or Stop processing rules.
  7. Click Save changes.

How to create an auto-reply when tickets arrive?

You can set a rule to send auto replies to all tickets created in the inbox.

  1. In the AI Console, go to the Admin Center > Ticketing Settings > Rules tab.
  2. In the When a new ticket is created group, click Add rule.
  3. In the Add action drop-down list, select Send email and then click the Edit email link.
  4. Edit the email you want to send.
  5. Use the replacements for auto reply: Email address [EMAIL], email subject [SUBJECT], email body [BODY]. Using the replacement templates will allow you to send an auto reply back to the sender (EMAIL), to use the original ticket subject in the subject (SUBJECT) as well as use the original ticket body (BODY) in the body of the email. You can also combine any additional info of your own.

What is intentional channeling?

Important: You must have the Enable intentional channeling feature enabled for your account. Contact your Customer Success Manager to enable it for you.

Ever wondered why there are three channeling scores marked by diverging arrows on the Dashboard? And why is that two of them display 0% in most cases?

That's because you can define positive (green arrow), neutral (gray arrow), and negative (red arrow) channeling but, by default, all channeling count as negative.

Now let's say, you have an online fashion outlet and you want customers to download a brochure with your spring collection. In this case, you would create an article that answers customers looking for spring clothing. You would then add a Download button, as shown below, as a channeling policy and set channeling to be interpreted as a positive action.

There are many other implementations where you can consider channeling as a positive action, such as directing potential customers to sales agents. You can even run reports on positive channeling to show potential sales value.

How to set up positive channeling

  1. In the AI Console, go to Engagement > Channeling.
  2. Create a new channeling policy as described in How do I define a channeling policy?

    In the previous example, you would set up your channeling policy as follows:


  3. Set Channeling score value to Positive.

    If you set it to Neutral, that will influence your neutral channeling score on the Dashboard.

  4. Save your changes.

How to view positive channeling in reports

  1. In the AI Console, go to Analytics > Reports.
  2. On the Fields tab, under Content, select Channel Sentiment.
  3. Set any other report parameters that you need.
  4. On the Filter by tab, select Channel Sentiment and run the report.

Does positive channeling effects the Self Service Score on the Dashboard?

No. The Self Service Score on the Dashboard is calculated under the assumption that any channeling involves some level of human interaction. Therefore, it cannot be considered to be fully digitally resolved. This means that even if a channel is defined as "positive", it will still "negatively" affect the Self Service Score.

What if the automated response doesn't answer the customer's question?

If the automated response doesn't answer the question the customer asked, the customer can choose to escalate the question to an agent either by email or by chat depending on the channeling options set up in the system. See How do I define a channeling policy? for more information.

Digital DX AI can learn agent's answers through the Suggested Content feature of Smart Advisor and respond automatically to similar inquiries in the future. See What is the Suggested Content section? to learn more.

You can also ask for feedback about your articles. See What options are available for gathering user feedback? for more details.

How do I integrate a Chat Provider?

Bold360 ai can be integrated with any third-party chat provider. You can read about the benefits of chat integration here.

Since a pre-configured solution is available, Bold360 ai can be integrated with minimal effort for the following chat providers:

Context values for Geo-Location: Country

In the AI Console, use these context values for a context category with Geo-Location: Country value type.

Table 1. Context values for Geo-Location: Country
Country Code Country
AD Andorra
AE United Arab Emirates
AF Afghanistan
AG Antigua and Barbuda
AI Anguilla
AL Albania
AM Armenia
AO Angola
AQ Antarctica
AR Argentina
AS American Samoa
AT Austria
AU Australia
AW Aruba
AX ?land Islands
AZ Azerbaijan
BA Bosnia and Herzegovina
BB Barbados
BD Bangladesh
BE Belgium
BF Burkina Faso
BG Bulgaria
BH Bahrain
BI Burundi
BJ Benin
BL Saint Barth?lemy
BM Bermuda
BN Brunei Darussalam
BO Bolivia (Plurinational State of)
BQ Bonaire, Sint Eustatius and Saba
BR Brazil
BS Bahamas
BT Bhutan
BV Bouvet Island
BW Botswana
BY Belarus
BZ Belize
CA Canada
CC Cocos (Keeling) Islands
CD Congo, Democratic Republic of the
CF Central African Republic
CG Congo
CH Switzerland
CI C?te d'Ivoire
CK Cook Islands
CL Chile
CM Cameroon
CN China
CO Colombia
CR Costa Rica
CU Cuba
CV Cabo Verde
CW Cura?ao
CX Christmas Island
CY Cyprus
CZ Czechia
DE Germany
DJ Djibouti
DK Denmark
DM Dominica
DO Dominican Republic
DZ Algeria
EC Ecuador
EE Estonia
EG Egypt
EH Western Sahara
ER Eritrea
ES Spain
ET Ethiopia
FI Finland
FJ Fiji
FK Falkland Islands (Malvinas)
FM Micronesia (Federated States of)
FO Faroe Islands
FR France
GA Gabon
GB United Kingdom of Great Britain and Northern Ireland
GD Grenada
GE Georgia
GF French Guiana
GG Guernsey
GH Ghana
GI Gibraltar
GL Greenland
GM Gambia
GN Guinea
GP Guadeloupe
GQ Equatorial Guinea
GR Greece
GS South Georgia and the South Sandwich Islands
GT Guatemala
GU Guam
GW Guinea-Bissau
GY Guyana
HK Hong Kong
HM Heard Island and McDonald Islands
HN Honduras
HR Croatia
HT Haiti
HU Hungary
ID Indonesia
IE Ireland
IL Israel
IM Isle of Man
IN India
IO British Indian Ocean Territory
IQ Iraq
IR Iran (Islamic Republic of)
IS Iceland
IT Italy
JE Jersey
JM Jamaica
JO Jordan
JP Japan
KE Kenya
KG Kyrgyzstan
KH Cambodia
KI Kiribati
KM Comoros
KN Saint Kitts and Nevis
KP Korea (Democratic People's Republic of)
KR Korea, Republic of
KW Kuwait
KY Cayman Islands
KZ Kazakhstan
LA Lao People's Democratic Republic
LB Lebanon
LC Saint Lucia
LI Liechtenstein
LK Sri Lanka
LR Liberia
LS Lesotho
LT Lithuania
LU Luxembourg
LV Latvia
LY Libya
MA Morocco
MC Monaco
MD Moldova, Republic of
ME Montenegro
MF Saint Martin (French part)
MG Madagascar
MH Marshall Islands
MK North Macedonia

Announcements

Genesys DX/Bold360 End of Life: January 2024

The Genesys DX (Bold360) platform will end of life on January 31st, 2024. This difficult decision was announced in March, 2023.  

Genesys continues to make a strong commitment to Genesys Cloud, while tightening the portfolio to further accelerate feature growth on the platform. Part of that included bringing over key Genesys DX features to Genesys Cloud CX, such as Knowledge Optimizer that focuses on ease-of-use knowledge management. Digital only licenses for Genesys Cloud were also introduced late last year, which are suitable to those who are not looking for voice capabilities or who need agent seats that only feature support for digital channels. 

Details on the end of life timeline

As of January 31st, 2024, access to Genesys DX product interfaces and customer-deployed components stop to function. Users will no longer be able to log into product interfaces, and all of the boldchat/bold360/nanorep domains will become unavailable for use. If you are curious on what the code on your website related to this might look like and how to remove it, we encourage referencing this post on the DX community

After January 31st, 2024, admins will still be able to get access for an additional 30 days. This period is meant to allow for extracting the necessary data from the platform. Historical data extraction from your account will be available to retrieve by data extraction APIs (Bold360 APIs and Nanorep APIs).