Authentication

Authentication

Learn how to configure and implement various authenticators in the Curity Identity Server, such as Azure AD, Google,WebAuth, Signicat, Apple, and more.

Authenticate using Azure AD

Authenticate using Azure AD

How to use Azure AD to authenticate to the Curity Identity Server

Authenticate With Google Authenticator

Authenticate With Google Authenticator

Google Authenticator is a popular app for two-factor authentication. Here's how to configure it in Curity Identity Server.

How to Use Azure AD for credential verification

How to Use Azure AD for credential verification

How to configure the Curity Identity Server to leverage Azure AD with secure LDAP for credential verification

Geo-Location Authenticator Filter

Geo-Location Authenticator Filter

How to set up a geo-location filter to limit the authenticators presented to a user.

Sign in with Apple

Sign in with Apple

How to use Apple as an authenticator and then use Apple user attributes as claims

User Account Lockout

User Account Lockout

How to configure centralized user account lockout.

WebAuthn Authenticator

WebAuthn Authenticator

How to configure and use the WebAuthn authenticator.

Passkeys Authenticator

Passkeys Authenticator

Using passkeys to implement strong multi-factor passwordless authentication

Preregister Devices in a WebAuthn Authenticator

Preregister Devices in a WebAuthn Authenticator

How to preregister a cross-platform device for a WebAuthn authenticator.

Authenticate using Signicat

Authenticate using Signicat

How to authenticate using the eIDs of Signicat.

User behavior MFA using the BehavioSec Authenticator

User behavior MFA using the BehavioSec Authenticator

How to configure and use the BehavioSec Authenticator.

Beyond Identity Integration using OIDC Authenticator

Beyond Identity Integration using OIDC Authenticator

How to configure the OIDC Authenticator with Beyond Identity

SITHS Authentication With Attributes From Active Directory

SITHS Authentication With Attributes From Active Directory

How to resolve attributes from Active Directory when using SITHS smart card authentication

Integrating with SAML Identity Providers

Integrating with SAML Identity Providers

How to integrate the Curity Identity Server's SAML2 authenticator with an external SAML Identity Provider

Using the Dynamic Authenticator

Using the Dynamic Authenticator

What is the Dynamic Authenticator and how to use it in the Curity Identity Server.

Handling Expired Sessions During Authentication

Handling Expired Sessions During Authentication

How to use the Application URL configuration to bootstrap an authentication session

Integrating with BankID v6

Integrating with BankID v6

How to use the latest security improvements in the BankID v6 Web Service API

Integrating With Norwegian BankID Using OIDC Authenticator

Integrating With Norwegian BankID Using OIDC Authenticator

How to configure the OIDC Authenticator for use with Norwegian BankID