Found 190 results for "authentication drivers"

The search executed in 0.001680529 seconds. That's fast.

Gitana / 4.0 / Developers / Drivers / Overview

Drivers We offer driver libraries that you can drop into your new or existing web applications to make it very easy to interact with Cloud CMS. These drivers handle things like authentication state, concurrency and fast API calls over the wire. The following drivers are available: C# Go Java JavaScript / Node JavaScript (Legacy) PHP Python Ruby

Score: 21.775782

Gitana / 3.2 / Guide / Guide / Authentication

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 16.22167

Gitana / 3.2 / Guide / Guide / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 15.842415

Gitana / 4.0 / Data Engine / Authentication / Multifactor Authentication

Multifactor Authentication Cloud CMS supports Multifactor Authentication (MFA) to provide enhanced security for your users and their account credentials. With Multifactor Authentication is enabled for a user, that user will be required to supply a verification code in addition to their username and password. The verification code is delivered to the user's phone or mobile device via SMS, a phone call or an app. The code may also be delivered via a hardware device depending on the kind of provide

Score: 15.842415

Gitana / 4.0 / Data Engine / Integrations / DUO

DUO Cloud CMS provides out-of-the-box integration with Duo Security. Duo Security connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Duo Security, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Duo mobile application. This provides an additional security check in addition to the user's password. Duo Security and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure.

Score: 12.9449005

Gitana / 4.0 / Data Engine / Integrations / Authy

Authy Cloud CMS provides out-of-the-box integration with Authy. Authy connects with Cloud CMS to offer real-time Multi-Factor Authentication. With Authy, users who log in to Cloud CMS are asked to additionally provide a code that is sent to their mobile phone or Authy mobile application. This provides an additional security check in addition to the user's password. Authy and Cloud CMS Multi-Factor Authentication work hand-in-hand to make your content platform more secure. For more information, s

Score: 12.553198

Gitana / 4.0 / Data Engine / Authentication / Overview

Authentication Cloud CMS supports authentication via the industry standard OAuth 2.0 protocol. OAuth 2.0 is a well-recognized standard that enables client code to connect to Cloud CMS in a secure and safe fashion. This means that authorization can be achieved in such a way that client and user credentials (secret keys) are never publicly exposed. Channel-level encryption is provided by HTTPS and HTTP POST payloads are utilized to avoid exposure of credentials via request parameters or logging fa

Score: 10.208508

Gitana / 3.2 / Guide / Guide / Authentication / Drivers

Drivers To connect to Cloud CMS, you need to establish two important pieces of information: The client that you are connecting as The user that you are signing on as The only way that a remote application can connect to your platform is if it can produce the correct credentials to identify itself as a client that you know about. As the platform administrator, you issue a client key/secret ahead of time. The application then needs to present these credentials to you and prove that it is who it sa

Score: 10.014538

Gitana / 4.0 / Data Engine / Authentication / Drivers

Drivers To connect to Cloud CMS, you need to establish two important pieces of information: The client that you are connecting as The user that you are signing on as The only way that a remote application can connect to your platform is if it can produce the correct credentials to identify itself as a client that you know about. As the platform administrator, you issue a client key/secret ahead of time. The application then needs to present these credentials to you and prove that it is who it sa

Score: 10.014538

Gitana / 3.2 / Guide / Guide / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 8.128805

Gitana / 4.0 / Developers / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 8.128805

Gitana / 3.2 / Guide / Guide / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 7.0319514

Gitana / 4.0 / Data Engine / API / Data Types / Authentication Grant

Authentication Grant Type {{#dataTypeArticle objectTypeId}}{{objectTypeId}}{{/dataTypeArticle}} Datastore Type {{#dataTypeArticle datastoreTypeId}}{{datastoreTypeId}}{{/dataTypeArticle}} Supports {{#article "security/authorities"}}authorities{{/article}}, {{#article "security/permissions"}}permissions{{/article}}, {{#article "transfer"}}transfer{{/article}} Why would you want to use an Authentication Grant? Here are a few reasons: Authentication Grants provide a way for you to distribute user au

Score: 7.0319514

Gitana / 3.2 / Guide / Guide / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 6.9109316

Gitana / 4.0 / Data Engine / Authentication / Single Sign On (SSO)

Single Sign On (SSO) Cloud CMS offers Single Sign On (SSO) Enterprise support that provides ways for users to log in using their existing business accounts. It makes it possible for your users to authenticate to Cloud CMS without having to remember or type in their credentials every time. Cloud CMS offers two Enterprise SSO features - SAML 2.0 and JWT. These are two popular SSO mechanisms that work with many commercial and open-source identity providers including: Microsoft Active Directory Fede

Score: 6.9109316

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 4.7016077

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 4.7016077

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.686488

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 4.686488

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Keycloak

Keycloak The Keycloak Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against a Keycloak Server. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "keycloak", "config": { "clientID": "myOauthClient

Score: 4.5183544

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Keycloak

Keycloak The Keycloak Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against a Keycloak Server. For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "keycloak", "config": { "clientID": "myOauthClient

Score: 4.5183544

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 4.502882

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 4.502882

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 4.502882

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 4.502882