Found 453 results for "api authentication authentication"

The search executed in 0.002138731 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Authentication

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 32.873672

Gitana / 3.2 / Guide / Guide / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 32.179203

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 32.179203

Gitana / 4.0 / Data Engine / Integrations / DUO

DUO Cloud CMS provides out-of-the-box integration with Duo Security. Duo Security connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Duo Security, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Duo mobile application. This provides an additional security check in addition to the user's password. Duo Security and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure.

Score: 25.890757

Gitana / 4.0 / Data Engine / Integrations / Authy

Authy Cloud CMS provides out-of-the-box integration with Authy. Authy connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Authy, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Authy mobile application. This provides an additional security check in addition to the user's password. Authy and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure. For more information, s

Score: 25.107353

Gitana / 4.0 / Data Engine / Authentication / Overview

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 20.846867

Gitana / 3.2 / Guide / Guide / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 16.732325

Gitana / 4.0 / Developers / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 16.732325

Gitana / 3.2 / Guide / Guide / API

API The Cloud CMS API consists of an HTTP/HTTPS endpoint that uses OAuth 2.0 authentication. It supports both REST concepts and asynchronous data operations. You can access this API using any of our drivers as well as curl or any HTTP client library. Our API provides functionality that covers all aspects of content production, publishing and presentation. 100% of the functionality of Cloud CMS is accessible from the API, including: Content Models, Creation and Editing Workflow, Scheduled Publish

Score: 14.892015

Gitana / 3.2 / Guide / Guide / API Keys

API Keys When you sign up for Cloud CMS, you are given your own tenant. Your tenant is essentially a guarded vault of data. To access this data, you need to present two sets of credentials to the Cloud CMS server: Client Credentials User Credentials Client Credentials identify the application that is attempting to connect and User Credentials identify who is using the application. Once signed in, the User Credentials establish the security context of the authenticated user, potentially limiting

Score: 14.766755

Gitana / 4.0 / Developers / Cookbooks / REST API Cookbook

REST API Cookbook Getting Started This guide assumes that you have already installed an HTTP client with which you will be making requests. However, it is highly recommended that you look at our language drivers and you read about the one that you will be using in your application. Connecting to Gitana Gitana uses OAuth2 to perform authentication, and as such to connect you will have to perform the authentication handshake manually to connect directly with the rest api. The specifics of this dif

Score: 14.144642

Gitana / 3.2 / Guide / Guide / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 14.064959

Gitana / 4.0 / Data Engine / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 14.064959

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 13.822172

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 13.822172

Gitana / 4.0 / Self Managed / Configuration / API Server

API Server The Cloud CMS API Server is a Java application that launches inside of a Java Servlet Container. The Java application surfaces a REST API as well as backend services and DAOs to support connectivity to Mongo DB, Elastic Search and a slew of Amazon services including S3, SNS, SQS, Route 53, Cloud Front and more. Properties File Cloud CMS is primarily configured via a properties file that is auto-detected and loaded when the underlying Spring Framework starts up. This properties file is

Score: 12.386784

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 10.410803

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 10.410803

Gitana / 4.0 / Data Engine / API Keys / Create new Application Keys

Create new Application Keys If no API keys exist for your desired project, you will need to create an application for the project. To create a new application simply go to Manage Project, select Applications, and then create a New Application. Once the application has been created you can view the API Keys either under Manage Project -> API Keys, or, Manage Platform -> API Keys Note: API keys should not be shared across more than one application. Therefore, create a separate Cloud CMS applicatio

Score: 10.382622

Gitana / 4.0 / Data Engine / API Keys / Overview

API Keys When you sign up for Cloud CMS, you are given your own tenant. Your tenant is essentially a guarded vault of data. To access this data, you need to present two sets of credentials to the Cloud CMS server: Client Credentials User Credentials Client Credentials identify the application that is attempting to connect and User Credentials identify who is using the application. Once signed in, the User Credentials establish the security context of the authenticated user, potentially limiting

Score: 10.329591

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 10.288332

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 10.288332

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 10.288332

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 10.288332

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 10.288332