Search Overlay

Initial Configuration of Apple Pay

Please Note: As an ISV / Paysafe Partner, you will need to complete all of the below "merchant" steps on behalf of the Parent Merchant Legal Entity (PMLE) that your merchants will be operating under.

To configure Apple Pay, the Paysafe back-office account needs a Payment Processing Certificate to encrypt sensitive transaction data that it exchanges with Apple. You can manage and generate your Apple merchant IDs and Apple Pay certificates through your Apple Developer account.

Follow the steps below to be able to process Apple Pay transactions; this procedure assumes that you already have a Paysafe merchant account and an Apple Developer account.

  1. Go to the Paysafe merchant back office and in the Apple Pay settings, click Add Payment Processing Certificate.

  2. Generate a Certificate Signing Request (CSR) by clicking Generate CSR.

  3. Go to the Apple Developer Portal and, using the CSR file created in the first step (in the Downloads folder), for your Apple Merchant ID create an Apple Pay Payment certificate and then Download it.

  4. In the merchant back office, click Next.

  5. In the merchant back office, choose and then upload the newly created Apple Pay Payment Certificate.

     

    You will receive confirmation that the Apple Pay Certificate was uploaded successfully in the back office, and your certificates will be displayed; for example:

Get Your API Keys

  • When you registered for a Test merchant account on the Paysafe Developer Center, you received an API key for server-to-server API calls.
  • When you completed the process above – of receiving and uploading an Apple Pay Payment certificate – you received a single-use token API key for processing Apple Pay transactions. Single-use tokens are valid for only 15 minutes and are not consumed by verification.

You can get both of these API keys in our Merchant Back Office, under Settings > API Key.

On this Page