Confirmation of identity is central to all security decisions. A whole host of decisions are made based on a user proving who they are. Failing to successfully prove identity means the entire authorization system comes crashing down.
SAML single sign-on (SSO) allows the end-user to securely authenticate across multiple applications by logging in once using one set of credentials. However, authentication is only the first half of the story.
Companies with multiple systems that each require users to login and manage different accounts have an increased cost of ownership. Single sign-on solutions provide a reduced cost of ownership. There are many out there but which one is best for you?
IdentityServer provides access tokens for clients to access protected resources and identity tokens for describing user authentication. Find out how the KeyManagement component automatically rotates keys for you
We are happy to announce that AdminUI 3.0.0 now runs on ASP.NET Core 3.1. Alongside the migration we have added a new client wizard to support Proof-key for Code Exchange (PKCE) for Web apps.
Announcing the First FIDO2 Certified Component for ASP.NET Core
Rock Solid Knowledge is pleased to announce that their FIDO2 for ASP.NET component has now achieved FIDO2 certification from the FIDO Alliance. FIDO2 certification means that the FIDO Alliance has certified that our component complies with the FIDO specifications and meets specific security profiles.
Migrate your IdentityServer Solution to use AdminUI
Out of the box, AdminUI doesn't support existing implementations of IdentityServer4 and ASP.NET Core Identity. Before you can run AdminUI you will need to make both code changes and schema migrations.
Evilginx is a tool that allows you to create phishing websites capable of stealing credentials and session cookies despite the use of common 2FA mechanisms such as TOTP and push notifications.
The only way to truly protect your users from this kind of phishing attack is using FIDO.
We are proud to announce our third major update for AdminUI of 2019. It delivers a brand new Role User Management feature, alongside improved accessibility and bug fixes.
Microsoft released ASP.NET Core 3.0 a few weeks ago, which means breaking changes for everyone! However, you will be pleased to know that there are no breaking changes for the IdentityServer4 commercial components. Our products are now multi-targeting .NET Standard 2.0 and .NET Core 3.0, using a single codebase.
FIDO2 for ASP.NET Core - Solving the Password Problem
FIDO2 offers a replacement for passwords in the form of frictionless, possession-based authentication. Thanks to our newest component, FIDO2 for ASP.NET Core, this is now something Rock Solid Knowledge can help you with.
For over 30 years, we have used single passwords to verify identity, and we have known that they are vulnerable to a variety of attacks. Two-Factor authentication has been applied to strengthen the mechanism, but they often increase friction for the user, and can still be vulnerable to phishing attacks. The solution: FIDO2.
One issue we hear a lot from our customers is the inability to add and configure external identity providers during runtime. To solve this, Rock Solid Knowledge have developed a new component for ASP.NET Core called Dynamic Authentication Providers.
When using SAML, we have two methods for starting Single Sign-On (SSO): SP-initiated or IdP-initiated. Both have their use cases, but one is more secure than the other. No points for guessing from the title.
Rock Solid Knowledge is pleased to announce version 2.4 of the IdentityServer4 SAML component. This release includes new features for both SAML Service Providers and Identity Providers, based on user feedback and sponsored development.
Fact Sheet: The Dangers of Using the Password Grant Type with Mobile Applications
Having trouble convincing your colleagues that using the password grant type is a terrible idea? Is the allure of owning the login UI too strong for your design team? Then check out our fact sheet below for quick and easy facts about why you should never use the Resource Owner Password Credentials flow with public clients such as mobile applications.
Change in Recommendations for Browser-Based Applications
Recently, due to a renewed discussion in the OAuth Working Group, the recommended approach for securing browser-based applications (such as JavaScript SPAs) has changed