Authentication Service

Custom Authentication without Code

The Authentication Service is an advanced authentication multiplexor that can be configured to meet any app or website’s needs.

Authentication Service

The Authentication Pipeline

The Curity Authentication Service powers centralized authentication, removing the pain of determining who the user is from your apps. It allows for customized authentication flows and comes with many ready-made authentication methods and actions. It enables many use cases, you can see a few below:

User
LineLine
Checkmark

Common Use Cases

Customized authentication flows with many ready-made authentication methods and actions

Tailor-made login experiences

Username & Password

Allow the user to log in with a username and password.

Request that the user add more information to their profile.

Require the user to accept the latest T&C in order to log in.

Curity Identity Server enables multiple authentication methods (authenticators), connected to various databases. After verification of the user’s credentials, single actions or entire workflows may run with or without user interaction. All of this is configurable to specific clients and use cases.

FacebookGitHubGoogleSign in with AppleSwedish BankIDWebAuthn

Authenticators

There are many possible ways to authenticate users. The Curity Identity Server supports a long list of established authentication methods, you can also build your own using our SDK.

Curity Admin UI

Action Regex
Action JavaScript
Action Data Source
Action JavaScript
Action Lookup Linked Accounts



Actions

Authentication Actions allow you to orchestrate what happens after the credentials are verified but before the session is committed. In other words, the user has been validated, but the system hasn't yet produced an authenticated session, which later can be used for Single Sign-On etc.

Actions are executed in the configured order so they can be chained and depend on each other. They can look up information in databases, prompt the user for more information or run other activities to ensure proper authentication and a secure login.

Databases

Integrate with Your Data Sources

You can connect the Authentication Service to your data repositories, house accounts in your CRM, and store credentials in your company directory.

Go Passwordless with Passkeys

With Passkeys, you can offer users a passwordless and convenient way to log in to digital services such as apps and websites. Combining ease of use and increased security compared to password-based login.

Go Passwordless with Passkeys
SDK

Extend Using the SDK

Build your own Authenticators and Actions using our Java SDK.

Learn more about the SDK
Multifactor Authentication

Multi-factor Authentication

The Curity Identity Server enables advanced multi-factor possibilities by chaining any number of authentication methods, in any order, creating a secure and user friendly login experience.

A common scenario is to combine username/password with a second factor such as an SMS to a phone, a key fob or an app. This significantly reduces the risk of accounts being compromised due to password theft.

  • Something you knowSomething you know
  • Something you haveSomething you have
  • Something you areSomething you are

Curity lets you combine any factors.

Protect your business apps and APIs

Detect fraud with context-based authentication

Detect Fraud with Context-Based Authentication

Context-based authentication is crucial to secure apps and websites. Using conditional workflows, you can present users with authentication challenges using triggers such as new logins, abnormal behavior, impossible physical journeys, or logins from a new country. You can also scale up your fraud prevention measures by integrating with other systems using actions and events.

Using Geo-Location
Curity UI Kit Branding

Branding

With the Curity Identity Server the customer never leaves your organization's brand. The user-facing screens can be tailor made to match your needs. If your organization has several brands this can also be embedded and used depending on where the user is.

The templating system enables an overlay possibility of existing templates with your choice of colors, logos and fonts. It is possible to completely style the look and feel. Themes are created with native CSS Custom Properties, and means that you can create a theme only by customizing properties for things like page, well, buttons, alerts, form elements, typography colors and more.

css
12345678910
:root {
--well-background-color: white;
--well-box-shadow:rgb{0 0 0 / 5%{ 0 6px 24px 0,rgb(0 0 0 / 8%) 0 0 0 1px;
--color-primary: #323c53;
--color-spot: #d859a1;
--form-field-border-radius: 8px;
--type-sans:"Roboto-Regular", system, -apple-system, sans-serif;
--button-border-radius: 6px;
--authenticator-google-color: #4285f4;
}

Examples on Curity UI Kit theme variables

Brand 1

 
Brand 2

 
Brand 3

 

Overrides and Template Areas allow for reusability between screens.

Ready for mobile

Move seamlessly between mobile apps and websites

Single sign-on (SSO) between apps and secure backend access.

Let the user navigate seamlessly between mobile apps and websites in the mobile browser without having to re-authenticate. Using OpenID Connect, Curity Identity Server has built in support for single sign-on between mobile apps and mobile web-pages.

Ready for mobile

User Self-Service

Self-service is about enabling the users to handle the accounts themselves. Did the user forget the password, or wants to register a new phone? Allowing the user to perform these actions during authentication is a great way to improve user experience and increase usage of your services.

User self-service greatly reduces the support burden imposed by authentication and registration. All changes are stored in your own user repository, which can be integrated via SCIM, SQL, LDAP or your own API.

Single Sign-On (SSO)

Enable seamless access between your websites.

Establish single sign-on across your websites and mobile apps by simply configuring the ready-made Curity Authentication Service. Deciding which authentication methods are used under which circumstances grants low-friction access to your services.

SSO

Single Page Applications

Embed single sign-on on your Angular website or other single page applications (SPAs) with secure iframing. The assisted token flow in Curity makes the iframing work seamlessly and enables your website developers to easily implement login.

Hypermedia Authentication API

Curity's Hypermedia Authentication API enables secure, seamless, browser-less user login. It allows you to fulfill the authentication process within the application without needing a browser.

Learn more about Authentication API
Hypermedia Authentication API
See Curity Identity Server in action

See Curity Identity Server in action

In this demo, we give you a comprehensive overview of the Curity Identity Server. What it is and what problems it helps you solve.

Watch Demo

Next steps

Start Today

Ready to modernize IAM? Build security and improve ease of use to stay ahead of the competition.