Found 173 results for "appserver authentication authenticators"

The search executed in 0.001841695 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators

Authenticators Custom Default Session

Score: 20.980244

Gitana / 4.0 / Developers / Application Server / Authentication / Authenticators

Authenticators Custom Default Session

Score: 20.980244

Gitana / 3.2 / Guide / Guide / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 18.558361

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 18.558361

Gitana / 3.2 / Guide / Guide / Authentication

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 15.849394

Gitana / 4.0 / Developers / Application Server / Clustering

Clustering The Cloud CMS Application Server supports running on a single Node process as well as multiple Node processes. Node processes can run on a single server instance or can be spread across multiple server instances behind a load balancer. By default, the Application Server starts up and allocates itself to a single CPU. This is known as single mode. Even if you have a server with more than one CPU on it, the Application Server will still only bind to 1 of those CPUs. When the Application

Score: 13.022238

Gitana / 4.0 / Data Engine / Integrations / DUO

DUO Cloud CMS provides out-of-the-box integration with Duo Security. Duo Security connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Duo Security, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Duo mobile application. This provides an additional security check in addition to the user's password. Duo Security and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure.

Score: 12.9449005

Gitana / 4.0 / Data Engine / Integrations / Authy

Authy Cloud CMS provides out-of-the-box integration with Authy. Authy connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Authy, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Authy mobile application. This provides an additional security check in addition to the user's password. Authy and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure. For more information, s

Score: 12.553198

Gitana / 3.2 / Guide / Guide / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 10.698727

Gitana / 4.0 / Developers / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 10.698727

Gitana / 4.0 / Data Engine / Authentication / Overview

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 9.836231

Gitana / 3.2 / Guide / Guide / Application Server

Application Server The Cloud CMS Application Server offers an easy way for customers to assemble powerful, front-end custom APIs and web sites for Cloud CMS. It is completely free and runs on top of the popular Node.js technology stack. With Cloud CMS, customers have a choice of using any front-end presentation technology they wish. In many cases, customers already have a technology investment (such as C#, PHP, Java or Ruby) and thus a preference for continuing to build on that technology stack.

Score: 8.322162

Gitana / 4.0 / Developers / Application Server / Overview

Application Server The Cloud CMS Application Server offers an easy way for customers to assemble powerful, front-end custom APIs and web sites for Cloud CMS. It is completely free and runs on top of the popular Node.js technology stack. With Cloud CMS, customers have a choice of using any front-end presentation technology they wish. In many cases, customers already have a technology investment (such as C#, PHP, Java or Ruby) and thus a preference for continuing to build on that technology stack.

Score: 8.322162

Gitana / 3.2 / Guide / Guide / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 7.0319514

Gitana / 4.0 / Data Engine / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 7.0319514

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 6.9109316

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 6.9109316

Does Cloud CMS support Single Sign On (SSO)?

Yes, Cloud CMS supports SSO (Single Sign On) with a variety of authentication providers. Many of these providers are offered out-of-the-box -- including providers for Keycloak, Google, CAS and more. In addition, we allow you to implement your own SSO providers and customize the authentication handshake. To learn more about how Cloud CMS authentication providers work, check out the following documentation: https://www.cloudcms.com/documentation/appserver/services/auth.html Custom Authenticators a

Score: 6.894101

Gitana / 3.2 / Guide / Guide / Application Server / Clustering

Clustering The Cloud CMS Application Server supports running on a single Node process as well as multiple Node processes. Node processes can run on a single server instance or can be spread across multiple server instances behind a load balancer. By default, the Application Server starts up and allocates itself to a single CPU. This is known as single mode. Even if you have a server with more than one CPU on it, the Application Server will still only bind to 1 of those CPUs. When the Application

Score: 5.2686625

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 4.7016077

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 4.7016077

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.686488

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.686488

Gitana / 3.2 / Guide / Guide / Multifactor Authentication / Providers / Twilio Authy

Twilio Authy Cloud CMS supports Twilio Authy for Multifactor Authentication. To configure Authy, you will need to supply the following: apiUrl apiSecret These values are available from your Authy Settings page. Service Descriptor If you're adding an Authenticator via a Service Descriptor: the Descriptor Type should be TWILIO_AUTHY. the Descriptor Configuration should look like this: { "enabled": true, "providerType": "authy", "providerConfig": { "apiKey": "MY_API_KEY",

Score: 4.6388216

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication / Providers / Twilio Authy

Twilio Authy Cloud CMS supports Twilio Authy for Multifactor Authentication. To configure Authy, you will need to supply the following: apiUrl apiSecret These values are available from your Authy Settings page. Service Descriptor If you're adding an Authenticator via a Service Descriptor: the Descriptor Type should be TWILIO_AUTHY. the Descriptor Configuration should look like this: { "enabled": true, "providerType": "authy", "providerConfig": { "apiKey": "MY_API_KEY",

Score: 4.6388216