Systems | Development | Analytics | API | Testing

August 2022

How Partnering with Microsoft Helps WSO2 Achieve Our Cloud-First Vision

With the global increase in digital adoption, our customers must build better digital experiences for their own customers to stay relevant. There are, however, many underlying components that need to be stitched together and maintained before an organization can start building digital experiences. This process is complex and time consuming, and there are very few organizations that have the capabilities to do so.

Elastic stack-based Analytics Integration with WSO2 Identity Server

WSO2 Identity Server is an API-driven open source IAM product designed to help you build effective CIAM solutions. ELK-based analytics solution is introduced to view the login and session-related analytics data. Three dashboard templates are provided by default: Auth dashboard, Session dashboard, and alert dashboard. The session dashboard includes statistics related to sessions that get created for different applications accessed via the WSO2 Identity Server. Auth dashboard includes statistics related to login attempts made via the WSO2 Identity Server. The Alert dashboard includes suspicious Login Alerts and Long session alerts.

Multi-Attribute Login with WSO2 Identity Server

Depending on the business, the applications may need to authenticate with different login attributes. For example, social media applications use userId, email, or mobile number as the identifier, Internet banking applications use userId or username as the identifier, Corporate enterprise applications use email as the identifier. In WSO2 Identity Server 6.0.0 provides the capability to use different login attributes as a productized feature. It gives users the flexibility to choose their preferred identity attribute when logging in, such as email, username, or mobile number. A privileged user in the organization can configure the list of allowed attributes that can be used as the login identifier.

Device flow support with WSO2 Identity Server

Device flow is an OAuth2.0 extension that expands the range of devices an organization can use within their overall digital customer experience solution to include devices with limited user input capabilities (such as smart TVs which do not have keyboards). With device flow support, users can leverage other devices, such as smartphones, to complete the login on the limited input device.

WSO2 Identity Server User Authentication in a Next.js Application

Next.js is an open source React web development framework built on top of Node.js. The Next.js framework is known for: With the help of the NextAuth.js library, I will explain how to authenticate a user in a Next.js application with WSO2 Identity Server. NextAuth is an open source authentication solution for Next.js applications. More information about NextAuth.js is available here.

WSO2 Private CIAM Cloud Delivers B2B CIAM Capabilities Through Organization Management

WSO2 Private CIAM Cloud supports B2B and B2C business models through the B2B organization management feature. Unlike other CIAM products that are limited to simple organization management, the B2B organization management in WSO2 Private CIAM Cloud handles complex nesting.
Featured Post

How to innovate faster with API Management - Why API utilisation must improve to meet transformation demands

Without effective management and reuse, APIs will not deliver their digital transformation potential. There is an urgent need to make application programming interfaces (APIs) efficient and utilised more effectively. This need is being driven by the rapidly increased rate of digitisation that customers and business lines are demanding from CIOs and CTOs. APIs are a powerful tool that can be employed to deliver competitive advantage and market differentiation, the two biggest demands being placed on the technology team.

WSO2 Launches WSO2 Private CIAM Cloud to Deliver Best-in-Class CIAM Support for Both B2B and B2C Demands

WSO2 also delivers stronger analytics, typing biometric authentication, multi-attribute login, and added device support with today's releases of WSO2 Identity Server 6.0 and WSO2 Private CIAM Cloud.

Account Locking in WSO2 Identity Server #Identityin15

In this episode, we will be discussing all about account locking in the WSO2 Identity Server. There are two main types of Account Locking in the IS which are Admin-Initiated Account Locking and Account Locking due to Failed Login Attempts. In this session we will be discussing these types in depth and how you can enforce them.

Fast Innovation for New Integrations, Microservices, and APIs

The rapid growth in the development and use of APIs shows no sign of slowing down, and the central role APIs play in digital business across industries continues to surge right along with that growth. One recent survey of IT leaders found that 98% consider APIs mission critical, with 81% currently working with microservices and 18% planning to do so soon. The exponential growth in APIs has been such that most software in use today either uses an API or is one.

Introducing WSO2 Private CIAM Cloud and Identity Server 6.0

WSO2 Identity Server is an API-driven open source IAM product designed to help you build effective CIAM solutions. It is based on open standards such as SAML, OAuth, and OIDC with the deployment options of on-premise, cloud, and hybrid. It supports complex IAM requirements given its high extensibility. WSO2 Identity Server manages more than 1 billion identities worldwide.

Building a Pricing Strategy for Your APIs

An API is a unique product. There is no presentable UI or outcome a developer can show and market similar to a regular product in the marketplace. The only way to perceive its usefulness is to spend time testing and understanding the value it brings. Given these unique conditions, monetizing an exposed API requires a different approach compared to monetizing other products. This post discusses how to build a pricing strategy for your APIs and which aspects you should consider.

FIDO Passkeys With Asgardeo

In March 2022, FIDO Alliance and the W3C WebAuthn working group proposed a new version of the WebAuthn specification where they claim to resolve common usability issues with FIDO while ensuring a high level of security. This has started to gain significant attention in the identity domain during the past couple of months especially with the joint announcement from Google, Apple and Microsoft on their extended support for the FIDO passwordless standard.