Overview of Authentication

In this video, we give an overview of authentication in the Curity Identity Server. We explain how to create a BankID authenticator and the necessary HTTP configuration required to do mutual TLS to that Web service to get a user logged in. We then show how this can be used within a Flask-based Python Web application using the standard OpenID Connect flow. With a few request parameters, we then show how the application can achieve SSO or override it. A demo is also shown of how the app and API can determine the user login method and make access control decisions. We conclude by showing how an OpenID Connect Relying Party app can be configured to only allow authentication by a subset of the configured authentication methods.

More Developer How-tos videos

Test using OAuth Tools
The Opt-In Multi-Factor Authentication Action
The Token Handler Pattern: OpenID Connect for Single Page Apps
Developing a Plugin Part 1
Developing a Plugin Part 2
Integrating the Curity Identity Server with PagerDuty
Using Curity, OPA and Kong for end-to-end API authentication and authorization
App2App Logins using the Curity Identity Server
Implementing Claims Best Practices
OAuth Device Flow
Account Linking with Facebook
Integrating the Curity Identity Server with AWS API Gateway
Debug Authentication Action
Introduction to the RESTCONF Admin API
Working with configuration in the Curity CLI
Parameterized configuration
Integrating Curity Identity Server with Apigee Edge
Using Custom Token Issuers in the Curity Identity Server
Duo Login and Registration
Salesforce Claims Provider
Installing the Curity Identity Server
Using Additional Factors in the Curity Identity Server
Custom Claim Data Source
Claims Mapper
Introduction to the Command Line Interface (CLI)
Dynamic Client Registration
2-Factor and Step-up Authentication
REST API Overview with Integration of CLI & UI