When discussing security, we often divide it into two parts: authentication and authorization. So, what's the difference between the two? When should I be using a claim, and why shouldn't i use it to drive policy?
Enforcer 3.0 makes it even easier to develop and maintain authorization policy written in ALFA. The 3.0 release enhances the IDE experience, providing tools such as rename, goto definition and find all references
Quick Start Duende IdentityServer SSO with Management Console
Do you want to create a Single Sign-On (SSO) solution based on Duende IdentityServer? Do you want a management UI for managing users and IdentityServer configuration? Then look no further; our Duende IdentityServer & AdminUI code template will have you up and running in less than 15 minutes.
The Dangers of Considering Email as Two-Factor Authentication
It is important to consider the potential risks associated with using email as a form of two-factor authentication. It may be worth exploring alternative options that offer increased security.
Since its inception, AdminUI has been an application requiring no development effort to get it running. However, it is not as flexible as some of our customers require. So let's fix that!
As of January 2023, Rock Solid Knowledge is proud to announce that we are a Certified B -Corporation™. B Corp questions assess every aspect of your organisation - from the environment to governance to how we treat our workers and customers.
Client-Initiated Backchannel Authentication (CIBA) is a new OpenID Connect specification that describes decoupled authentication flows. This article describes how to implement a CIBA flow inside Duende IdentityServer.
IdentityServer4 will no longer be supported from 13th December 2022. We outline our product-specific support and migration steps to Duende IdentityServer
Creating a secure login experience that defends against password stuffing and spraying can lead to an unpleasant user experience. Using Risk-Based Authentication allows you to adapt the login experience based on the current threat level, resulting in a secure and, more often than not, pleasant user experience.
Efficient Cleaning Up of the Persisted Grant Table
IdentityServer uses a persisted grants table to store reference and refresh tokens. Clean-up code needs to be run periodically to remove expired tokens. The built-in functionality works for small/medium usage, but alternative approaches should be considered for high usage. This article outlines an alternative approach using a SQL stored procedure.
Are you looking to support SAML clients or external SAML identity providers in your IdentityServer? If so, this tutorial will help you implement a cross-protocol SSO.
This article will build upon your existing OAuth knowledge to learn about Open Banking’s architecture, its new acronyms, and what implementation is the best fit for you.
Improving SAML SSO Security Using HTTP Artifact Binding
SAML implementations typically exchange sensitive user data via the browser. This considerably increases the attack surface of your Single Sign-On (SSO) solution. Luckily, SAML offers an alternative mechanism called HTTP Artifact binding that allows protocol messages to be transported more securely.