Found 88 results for "sso jwt"

The search executed in 0.001572399 seconds. That's fast.

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters

Adapters Custom Default JWT Session

Score: 2.9887629

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters

Adapters Custom Default JWT Session

Score: 2.9887629

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 2.75027

Gitana / 4.0 / Developers / Application Server / Authentication / Adapters / Custom

Custom This page provides some guidance on how to define your own custom Authentication Adapter class for use within the Application Server. Note: If you're looking information on how to easily integrate a third-party Authentication Provider into the Application Server, we recommend first taking a look at the Default Adapter as it can be configured to work with many third-party SSO solutions pretty easily. Implementation Class We recommend extending the AbstractAdapter class. The basic skeleton

Score: 2.75027

Gitana / 3.2 / Guide / Guide / Integrations / Google / GSuite

Google GSuite Google GSuite supports custom Identity Providers for SAML 2.0 applications. This allows Cloud CMS to provide single sign-on (SSO) using Google GSuite and your user's Google accounts. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Google GSuite Example.

Score: 2.5121677

Gitana / 4.0 / Data Engine / Integrations / Google / GSuite

Google GSuite Google GSuite supports custom Identity Providers for SAML 2.0 applications. This allows Cloud CMS to provide single sign-on (SSO) using Google GSuite and your user's Google accounts. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Google GSuite Example.

Score: 2.5121677

Gitana / 3.2 / Guide / Guide / Integrations / Azure / Active Directory

Azure Active Directory Azure Active Directory (AD) is a Microsoft Azure service which provides identity and access management. Cloud CMS supports Single Sign On (SSO) with Azure Active Directory using SAML 2.0. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Azure Active Directory Example.

Score: 2.503673

Gitana / 4.0 / Data Engine / Integrations / Azure / Active Directory

Azure Active Directory Azure Active Directory (AD) is a Microsoft Azure service which provides identity and access management. Cloud CMS supports Single Sign On (SSO) with Azure Active Directory using SAML 2.0. To learn more about this, please read up on Cloud CMS Single Sign On (SSO). And also take a look at the Azure Active Directory Example.

Score: 2.503673

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 2.453888

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / CAS

CAS The CAS Authentication Provider enables the Cloud CMS Application Server to authenticate, validate tokens and load user profile information against servers that implement the Central Authentication Service SSO protocol (either version 2 or version 3). For more information on Authentication within the App Server, see App Server Authentication / SSO. Configuration Here are all of the properties that may be configured: "auth": { "providers": { "myProvider": { "type": "ca

Score: 2.453888

Does Cloud CMS support Single Sign On (SSO)?

Yes, Cloud CMS supports SSO (Single Sign On) with a variety of authentication providers. Many of these providers are offered out-of-the-box -- including providers for Keycloak, Google, CAS and more. In addition, we allow you to implement your own SSO providers and customize the authentication handshake. To learn more about how Cloud CMS authentication providers work, check out the following documentation: https://www.cloudcms.com/documentation/appserver/services/auth.html Custom Authenticators a

Score: 2.4242327

Security Policy - Gitana

Security Policy - Gitana Status Releases Registry Blog Cloud CMS Platform Content Management Create, Approve and Publish quality content to production on-time. Easy editorial and workflow tools let your best work reach your customers. Enterprise Data Engine Manage, collaborate, search and distribute your highly-structured data across branches, versions and workflow-driven lifecycle. Automate Automate your content creation and approval flows while taking advantage of AI services to enhance and cu

Score: 2.3884096

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 2.382815

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 2.382815

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 2.382815

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 2.382815

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / GitHub

GitHub Cloud CMS provides integrated authentication and single-sign-on (SSO) with GitHub. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against GitHub. For more information on Authentication within the App Server, see App Server Authentication / SSO. GitHub API Keys You will need to configure a GitHub application and have the following infor

Score: 2.382815

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Google

Google Cloud CMS provides integrated authentication and single-sign-on (SSO) with Google. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Google. For more information on Authentication within the App Server, see App Server Authentication / SSO. Google API Keys You will need to configure a Google application and have the following infor

Score: 2.382815

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / LinkedIn

LinkedIn Cloud CMS provides integrated authentication and single-sign-on (SSO) with LinkedIn. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against LinkedIn. For more information on Authentication within the App Server, see App Server Authentication / SSO. LinkedIn API Keys You will need to configure a LinkedIn application and have the follo

Score: 2.382815

Gitana / 4.0 / Developers / Application Server / Authentication / Providers / Twitter

Twitter Cloud CMS provides integrated authentication and single-sign-on (SSO) with Twitter. This page describes the authentication provider available for the Cloud CMS Application Server that enables your mobile or web applications as well as the Cloud CMS user interface or API to authenticate against Twitter. For more information on Authentication within the App Server, see App Server Authentication / SSO. Twitter API Keys You will need to configure a Twitter application and have the following

Score: 2.382815

Gitana / 3.2 / Guide / Guide / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 2.1839867

Gitana / 4.0 / Developers / Application Server / Authentication

Authentication The Authentication Service provides a full authentication framework for stateless and session-based applications. It authenticates requests against back end providers and offers interpretation and parsing of request scope information to provide Single-Sign-On (SSO). Authenticated requests will have user accounts created and synchronized within Cloud CMS either automatically or as part of a registration form process. Authenticated users have Cloud CMS connectivity state managed for

Score: 2.1839867

Gitana / 3.2 / Guide / Guide / UI Developers Guide / Contexts / platform-manage-context

platform-manage-context [ { "evaluator": "context-platform", "config": { "platform-manage-context": { "items": [ { "key": "platform/manage/header", "title": "Manage Platform", "header": true, "order": 10000, "allowAuthority": [ "owner", "manager", "admin" ], "items": [ { "key": "platform/settings",

Score: 2.165855

Gitana / 4.0 / Developers / User Interface Customization / Contexts / platform-manage-context

platform-manage-context [ { "evaluator": "context-platform", "config": { "platform-manage-context": { "items": [ { "key": "platform/manage/header", "title": "Manage Platform", "header": true, "order": 10000, "allowAuthority": [ "owner", "manager", "admin" ], "items": [ { "key": "platform/settings",

Score: 2.165855

Gitana / 3.2 / Guide / Guide / Application Server / Authentication / Authenticators / Custom

Custom This page provides some guidance on how to define your own custom Authenticator class for use within the Application Server. Implementation Class We recommend extending the AbstractAuthenticator class. The basic skeleton of the class might look like this: var AbstractAuthenticator = require("cloudcms-server/middleware/authentication/authenticators/abstract"); class CustomAuthenticator extends AbstractAuthenticator { constructor(req, config) { super(req, config); } i

Score: 2.1003218