Found 283 results for "appserver authentication providers local"

The search executed in 0.002197362 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Local

Local The Local Authentication Provider enables the Cloud CMS Application Server to connect to a locally implemented identity provider. The identity provider can be implemented within your own Node.js application or as part of a separate application using a completely different technology. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured (default values are shown): "auth": {

Score: 20.00787

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Local

Local The Local Authentication Provider enables the Cloud CMS Application Server to connect to a locally implemented identity provider. The identity provider can be implemented within your own Node.js application or as part of a separate application using a completely different technology. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured (default values are shown): "auth": {

Score: 20.00787

Gitana / 3.2 / Guide / Guide / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 17.816528

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 17.816528

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers

Providers CAS Custom Facebook GitHub Google Keycloak LinkedIn Local SAML 2.0 Twitter

Score: 17.09283

Gitana / 4.0 / Developers / Application Server / Authentication / Providers

Providers CAS Custom Facebook GitHub Google Keycloak LinkedIn Local SAML 2.0 Twitter

Score: 17.09283

Gitana / 3.2 / Guide / Guide / Authentication

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 15.849394

Gitana / 4.0 / Developers / Application Server / Clustering

Clustering The Cloud CMS Application Server supports running on a single Node process as well as multiple Node processes. Node processes can run on a single server instance or can be spread across multiple server instances behind a load balancer. By default, the Application Server starts up and allocates itself to a single CPU. This is known as single mode. Even if you have a server with more than one CPU on it, the Application Server will still only bind to 1 of those CPUs. When the Application

Score: 13.855568

Gitana / 4.0 / Data Engine / Integrations / DUO

DUO Cloud CMS provides out-of-the-box integration with Duo Security. Duo Security connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Duo Security, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Duo mobile application. This provides an additional security check in addition to the user's password. Duo Security and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure.

Score: 12.9449005

Gitana / 4.0 / Data Engine / Integrations / Authy

Authy Cloud CMS provides out-of-the-box integration with Authy. Authy connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Authy, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Authy mobile application. This provides an additional security check in addition to the user's password. Authy and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure. For more information, s

Score: 12.553198

Gitana / 3.2 / Guide / Guide / Multifactor Authentication / Providers

Providers Twilio Authy Duo Security

Score: 11.256842

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication / Providers

Providers Twilio Authy Duo Security

Score: 11.256842

Gitana / 3.2 / Guide / Guide / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 10.867971

Gitana / 4.0 / Developers / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 10.867971

Gitana / 3.2 / Guide / Guide / Narration / Narration Providers

Narration Providers AWS Polly

Score: 9.897781

Gitana / 3.2 / Guide / Guide / Transcription / Transcription Providers

Transcription Providers AWS Transcribe

Score: 9.897781

Gitana / 4.0 / Data Engine / Services / Narration / Narration Providers

Narration Providers AWS Polly

Score: 9.897781

Gitana / 4.0 / Data Engine / Services / Transcription / Transcription Providers

Transcription Providers AWS Transcribe

Score: 9.897781

Gitana / 4.0 / Data Engine / Authentication / Overview

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 9.836231

Gitana / 3.2 / Guide / Guide / Application Server / Services / Local

Local Serves back files from the web root. If the web root is virtualized (meaning that your application supports virtual hosts), then the content will be served back from the virtual host root. { "local": { "enabled": true } }

Score: 8.885133

Gitana / 4.0 / Developers / Application Server / Services / Local

Local Serves back files from the web root. If the web root is virtualized (meaning that your application supports virtual hosts), then the content will be served back from the virtual host root. { "local": { "enabled": true } }

Score: 8.885133

Gitana / 3.2 / Guide / Guide / Application Server

Application Server The Cloud CMS Application Server offers an easy way for customers to assemble powerful, front-end custom APIs and web sites for Cloud CMS. It is completely free and runs on top of the popular Node.js technology stack. With Cloud CMS, customers have a choice of using any front-end presentation technology they wish. In many cases, customers already have a technology investment (such as C#, PHP, Java or Ruby) and thus a preference for continuing to build on that technology stack.

Score: 8.322162

Gitana / 4.0 / Developers / Application Server / Overview

Application Server The Cloud CMS Application Server offers an easy way for customers to assemble powerful, front-end custom APIs and web sites for Cloud CMS. It is completely free and runs on top of the popular Node.js technology stack. With Cloud CMS, customers have a choice of using any front-end presentation technology they wish. In many cases, customers already have a technology investment (such as C#, PHP, Java or Ruby) and thus a preference for continuing to build on that technology stack.

Score: 8.322162

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 7.8375015

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 7.8375015