Skip to content

Commit cc244ca

Browse files
authored
Merge branch 'main' into tf-ws-fixups
2 parents dfa1ba8 + 2c3274c commit cc244ca

36 files changed

+2757
-10
lines changed
22.3 KB
Loading
7.82 KB
Loading
60.2 KB
Loading
156 KB
Loading
147 KB
Loading
108 KB
Loading
Loading
119 KB
Loading
Loading
Loading
Loading
Loading
Loading
Loading
Loading
Loading
Loading
Loading
Loading

_source/_assets/img/blog/stepup-authentication/api-response-flow.svg

+1
Loading

_source/_assets/img/blog/stepup-authentication/elevated-flow.svg

+1
Loading

_source/_assets/img/blog/stepup-authentication/evaluate-acr-flow.svg

+1
Loading

_source/_assets/img/blog/stepup-authentication/initial-flow.svg

+1
Loading
Loading

_source/_data/authors.yml

+15-1
Original file line numberDiff line numberDiff line change
@@ -913,11 +913,25 @@ max-katz:
913913
linkedin: https://www.linkedin.com/in/maxkatz/
914914
bio: Max Katz is Okta Workflows Developer Advocate. Max loves the no-code automation space and provides developer education with content, videos, and online meetups. Before Okta, Max led the North America Developer Advocacy team at IBM. Before IBM, Max led developer advocacy for a cloud-based mobile app platform, Appery, helping it grow from zero to over 400,000 developers. Max regularly writes on his http://maxkatz.net blog.
915915

916+
tanish-kumar:
917+
full_name: Tanish Kumar
918+
display_name: Tanish Kumar
919+
avatar: avatar-tanish-kumar.jpeg
920+
github: https://github.com/tanishkumar02
921+
linkedin: https://www.linkedin.com/in/tanish-kumar/
922+
916923
michael-palermo:
917924
full_name: Michael Palermo
918925
display_name: Michael Palermo
919926
avatar: avatar-mpalermo.jpeg
920927
linkedin: https://www.linkedin.com/in/palermo4/
921928
twitter: https://twitter.com/palermo4
922929
web: https://about.me/palermo4
923-
bio: Michael is the Manager of Developer Advocacy at Okta. He has been advocating developer technologies for over 25 years. Michael is a published author of technical books as well as online courses with Pluralsight. Previously, Michael evangelized "smart home" with the Amazon Alexa team, taught developers location data with HERE Technologies, and championed HTML5 while at Microsoft.
930+
bio: Michael is the Manager of Developer Advocacy at Okta. He has been advocating developer technologies for over 25 years. Michael is a published author of technical books as well as online courses with Pluralsight. Previously, Michael evangelized "smart home" with the Amazon Alexa team, taught developers location data with HERE Technologies, and championed HTML5 while at Microsoft.
931+
932+
ram-gandhi:
933+
full_name: Ram Gandhi
934+
display_name: Ram Gandhi
935+
avatar: avatar-ram-gandhi.jpg
936+
github: https://github.com/ramgandhi-okta
937+
bio: Ram Gandhi is a Developer Support Solutions Architect at Okta, a full-stack developer, DevOps expert, and a problem solver who is excited by learning new things. He has over 13 years of experience developing software applications across various industries and securing them using industry best practices. He loves to work in cross-platform development and Kubernetes.

_source/_posts/2023-06-08-identity-developer-podcast.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ The audio version of the Workforce Identity Developer Podcast is available on [C
2525

2626
## WebAuthN and Passkeys
2727

28-
In March, with product manager Megha Rastogi, we discussed what Workforce Identity means and reviewed some of the history of security that got us here. We dig into phishing-resistant MFA and compare the relative benefits and drawbacks of WebAuthN and Passkeys.
28+
In March, with product manager Megha Rastogi, we discussed what Workforce Identity means and reviewed some of the history of security that got us here. We dig into phishing-resistant MFA and compare the relative benefits and drawbacks of WebAuthN and Passkeys. To learn more about passkeys, visit our [passkeys playground!](https://a0.to/passkeys_oktablog)
2929

3030
{% youtube PiY5HDp0ABI %}
3131

_source/_posts/2023-06-21-net-maui-authentication.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: laura-rodriguez
55
by: contractor
66
communities: [mobile, .net]
77
description: "Add authentication to your MAUI applications and keep your .NET mobile apps secure!"
8-
tags: [net, mobile]
8+
tags: [dotnet, mobile]
99
tweets:
1010
- ""
1111
- ""

_source/_posts/2023-07-28-oidc_workshop.md

+5-2
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,10 @@ tweets:
1212
- ""
1313
image: blog/oidc_workshop/social.jpg
1414
type: awareness
15+
github: https://github.com/oktadev/okta-enterprise-ready-workshops/tree/oidc-workshop-complete
16+
changelog:
1517
---
18+
1619
This workshop is part of our Enterprise Readiness Workshop series.
1720

1821
In this workshop, you will be wearing the hat of a SaaS developer who will up-level his/her app to allow users (from your big enterprise customers) to log on using their own company credentials without providing a password directly to your app. When any enterprise customer considers buying your software to enhance their employees' productivity, their IT and security teams want to make sure employees can access your app securely. As a developer, you'd prefer not to rebuild large portions of your authentication flow for every new customer. Fortunately, the OpenID Connect standard solves both of these problems! By adding OpenID Connect (OIDC) support to your app, you can meet the identity security needs of every enterprise organization that uses an OIDC-compatible identity provider.
@@ -24,7 +27,7 @@ In this workshop, you will be wearing the hat of a SaaS developer who will up-le
2427
| 3. [Enterprise-Ready Workshop: Manage Users with SCIM](/blog/2023/07/28/scim-workshop) |
2528
| 4. [Enterprise Maturity Workshop: Terraform](/blog/2023/07/28/terraform-workshop) |
2629

27-
Today, we'll walk through adding OIDC to our Todo sample application.
30+
Today, we'll walk through adding OIDC to our Todo sample application. If you want to jump to the completed project, you can find it in the [oidc-workshop-complete](https://github.com/oktadev/okta-enterprise-ready-workshops/tree/oidc-workshop-complete) GitHub repository.
2831

2932
For an in-depth walkthrough of developing and troubleshooting the code in this workshop, follow along on with the video:
3033
{% youtube -gwgEAa4TkU %}
@@ -541,7 +544,7 @@ The first time an OIDC user logs into the app, their user record is created in t
541544

542545
## Learn more about enterprise ready identity SaaS apps
543546

544-
The OIDC support that you added to the sample app today allows information flow from customer identity providers into your application. You can explore the OpenID standards to learn more about what other information you can gather when someone logs into your app with OIDC. What app features might you be able to use that data for?
547+
The OIDC support that you added to the sample app today allows information flow from customer identity providers into your application. You can check out the completed application in the [oidc-workshop-complete](https://github.com/oktadev/okta-enterprise-ready-workshops/tree/oidc-workshop-complete) GitHub repository. Also, you can explore the OpenID standards to learn more about what other information you can gather when someone logs into your app with OIDC. What app features might you be able to use that data for?
545548

546549
OIDC offers a one-way stream of information: Your application can't change a user's records in the upstream identity provider. To support this two-way flow of information between your app and the IDP, you can use SCIM, the System for Cross-Domain Identity Management. Our SCIM workshop builds on the OIDC support implemented in this workshop!
547550

_source/_posts/2023-07-28-scim-workshop.md

+6-5
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,7 @@ tweets:
1212
- ""
1313
image: blog/scim-workshop/social.jpg
1414
type: awareness
15+
github: https://github.com/oktadev/okta-enterprise-ready-workshops/tree/scim-workshop-complete
1516
changelog:
1617
- 2023-08-21: Added a Supplemental section at the end
1718
- 2023-08-28: Corrected hyperlink to OIDC Workshop blog, provided more clarity in accessing the Prisma web interface. Added a disclaimer for using API tokens.
@@ -42,7 +43,7 @@ In this workshop, we'll cover the following:
4243

4344
{% include toc.md %}
4445

45-
By following these steps, you will learn how to implement SCIM and support provisioning from multiple organizations/tenants. Although we'll integrate with Okta as an example, remember that almost every identity provider on the web has SCIM support!
46+
By following these steps, you will learn how to implement SCIM and support provisioning from multiple organizations/tenants. Although we'll integrate with Okta as an example, remember that almost every identity provider on the web has SCIM support! If you want to jump to the completed project, you can find it in the [scim-workshop-complete](https://github.com/oktadev/okta-enterprise-ready-workshops/tree/scim-workshop-complete) GitHub repository.
4647

4748
## Managing users across systems at scale
4849

@@ -86,9 +87,9 @@ SCIM uses the [JSON](https://www.json.org/json-en.html) format for requesting an
8687

8788
Have you seen these endpoints before? Are they familiar to you? Perhaps you've built backend applications with these API endpoints. Let's build on that knowledge.
8889

89-
Before we begin, please note that this implementation of SCIM is meant to be vendor agnostic, and I will be adding notes on how Okta implements this standard throughout the demo. More importantly, we'll refer to [the SCIM 2.0 spec](https://datatracker.ietf.org/doc/html/rfc7644) to build the server.
90+
Before we begin, please note that this implementation of SCIM is meant to be vendor-agnostic, and I will be adding notes on how Okta implements this standard throughout the demo. More importantly, we'll refer to [the SCIM 2.0 spec](https://datatracker.ietf.org/doc/html/rfc7644) to build the server.
9091

91-
## Set Up the sample React and Express application
92+
## Set up the sample React and Express application
9293

9394
Follow [these setup instructions](/blog/2023/07/27/enterprise-ready-getting-started) to install and run the Todo sample app. Run `node -v` and make sure you have Node version 18 or newer.
9495

@@ -1397,9 +1398,9 @@ You'll make a similar change to all the SCIM endpoints.
13971398
13981399
## Adding SCIM support to SaaS applications
13991400
1400-
Congratulations, you've added SCIM support to an OIDC application! Not only have you supported SCIM for a single Okta organization, but the implementation choices made throughout this workshop prioritize scalability so that the Todo app can integrate with as many additional identity providers as necessary! By giving every integration its own unique SCIM endpoint and API token, you prepare your application to seamlessly integrate with as many customers as you want. Keep in mind, IdPs that support SCIM may implement SCIM differently, so you will need to reference the specific IdP's implementation docs.
1401+
Congratulations, you've added SCIM support to an OIDC application! Not only have you supported SCIM for a single Okta organization, but the implementation choices made throughout this workshop prioritize scalability so that the Todo app can integrate with as many additional identity providers as necessary! By giving every integration its own unique SCIM endpoint and API token, you prepare your application to seamlessly integrate with as many customers as you want. Keep in mind, IdPs that support SCIM may implement SCIM differently, so you will need to reference the specific IdP's implementation docs.
14011402
1402-
If you have followed along with the workshops so far, you now have a Todo application secured by OpenID Connect with SCIM provisioning. Your users can now authenticate securely with OIDC and make use of this application once they have been provisioned and assigned to the application from an Identity Provider such as Okta.
1403+
You can check out the completed SCIM server sample in the [scim-workshop-complete](https://github.com/oktadev/okta-enterprise-ready-workshops/tree/scim-workshop-complete) GitHub repository. And if you have followed along with the workshops so far, you now have a Todo application secured by OpenID Connect with SCIM provisioning. Your users can now authenticate securely with OIDC and make use of this application once they have been provisioned and assigned to the application from an Identity Provider such as Okta.
14031404
14041405
|Posts in the enterprise-ready workshop series|
14051406
| --- |

_source/_posts/2023-08-30-passwordless-authentication.md

+1
Original file line numberDiff line numberDiff line change
@@ -182,6 +182,7 @@ This post laid out the landscape of the new passwordless world, why there was a
182182

183183
* [Phishing-Resistant Authenticators with Megha Rastogi: Okta Workforce Identity Developer Podcast](https://youtu.be/PiY5HDp0ABI)
184184
* [Building a WebAuthn Application with Java](/blog/2022/04/26/webauthn-java)
185+
* [Passkeys Playground](https://a0.to/passkeys_oktablog)
185186
* [Our Take on Passkeys blogpost by Auth0](https://auth0.com/blog/our-take-on-passkeys/)
186187
* [Web Authentication information from Auth0](https://webauthn.me/introduction)
187188
* [Passkeys in Action video by the FIDO Alliance](https://youtu.be/SWocv4BhCNg)

_source/_posts/2023-09-15-workflows-workshop.md

+3
Original file line numberDiff line numberDiff line change
@@ -16,6 +16,9 @@ This tutorial is part of the on-demand workshop series. In this workshop, you'll
1616

1717
{% include toc.md %}
1818

19+
Watch this video to follow the workshop steps.
20+
21+
{% youtube 12Ldo6t3hmo %}
1922

2023
You built a software as a service (SaaS) Todo application:
2124

0 commit comments

Comments
 (0)