185 blog posts published by month since the start of 2024. Start from a different year:

Blog URL
Posts year-to-date
17 (22 posts by this month last year.)
Average posts per month since 2024
7.7

Post details (2024 to today)

Title Author Date Word count HN points
A guide to organization modeling Feb 16, 2024 1537 -
Active Directory SCIM - Can you sync Active Directory users and groups with SCIM? Mar 06, 2024 1080 -
April Updates Min Kim May 01, 2024 303 -
Auth0 pricing: how it works and compares to WorkOS Min Kim Jan 30, 2024 595 -
Creating stronger passwords with AuthKit Paul Asjes Feb 08, 2024 1505 -
Directory Sync - How to Provision Users onto Your SaaS App From Microsoft Entra, Google Workspace and More Jan 03, 2024 1767 -
February Updates Min Kim Feb 29, 2024 209 -
Introducing Test SSO, an easier way to integrate SSO into your app Amy Hanlon Feb 26, 2024 322 -
January Product Updates Min Kim Jan 31, 2024 291 -
What are JSON Web Tokens (JWT) used for? Jan 23, 2024 2072 -
Launch Week Day 1: Sessions Paul Asjes Mar 18, 2024 652 -
Launch Week Day 2: Roles Paul Asjes Mar 19, 2024 635 -
Launch Week Day 3: Stream WorkOS events to Datadog Amy Hanlon Mar 20, 2024 420 -
Launch Week Day 4: Cloudflare Workers & Edge support Paul Asjes Mar 21, 2024 474 -
Launch Week Day 5: Impersonation Paul Asjes Mar 22, 2024 479 -
March Updates Min Kim Mar 25, 2024 238 -
SAML vs OAuth: What's the Difference + Which should you use? Mar 07, 2024 1770 -
What are SCIM Groups? Jan 03, 2024 1613 -
5 Examples of SCIM Implementation Jan 24, 2024 1543 -
SCIM Protocol Explained Feb 01, 2024 2179 -
SCIM vs JIT: What’s the Difference Feb 09, 2024 1946 -
SCIM 2.0 vs SCIM 1.0 - What’s The Difference Between The Two Versions? Mar 26, 2024 1832 -
Special offer for all WorkOS customers: Perplexity Enterprise Pro Michael Grinich Apr 30, 2024 215 -
SSO vs SSL: Does SSO work over SSL? Feb 02, 2024 1546 -
The Developer’s Guide to Directory Sync / SCIM Jan 25, 2024 1902 1
The Developer's Guide to User Management Mar 25, 2024 3729 -
The Top 3 SCIM Providers for 2024 Jan 19, 2024 1848 -
What is a SCIM Connector and Which One Should You Use? Jan 30, 2024 1568 -
WorkOS acquires Warrant Michael Grinich Apr 23, 2024 309 9
SCIM Security: Is the User Provisioning Protocol Secure? Feb 23, 2024 1270 -
SCIM for ADFS Feb 21, 2024 1060 -
May Updates Min Kim May 31, 2024 348 -
ADFS vs SSO: Choosing the Right Authentication Solution Apr 22, 2024 1373 -
Top 5 Open Source SSO Solutions (Pros, Cons And What to Watch Out For) May 01, 2024 2331 -
What does Deprovisioning Mean? Apr 05, 2024 1320 -
SAML vs SSO: Are they the same thing? Feb 02, 2024 1548 -
LDAP vs Active Directory: Differences + What You Need to Know Jan 08, 2024 1698 -
What is Identity Provisioning? May 03, 2024 1550 -
SaaS Authentication: The Best Method(s) to Use For Your App May 14, 2024 2352 -
What is Automated Provisioning? Feb 07, 2024 1810 -
What is IDaaS and What is it Used For? May 28, 2024 1612 -
LDAP vs SSO Mar 07, 2024 1774 -
You Need a SCIM Server — Here’s the Easiest Way to Create One May 30, 2024 1656 -
4 Types of Access Control: What you Need to Know + How to Implement Apr 24, 2024 2854 -
OAuth vs OpenID: Understanding the Key Differences Mar 18, 2024 1449 -
What is a Directory Service? Jan 12, 2024 1368 -
Migrating to Next.js App Router with zero downtime Lucas Motta Jun 24, 2024 1184 2
Auth in Middleware, Or How I Learned to Stop Worrying and Love the Edge Paul Asjes Jun 25, 2024 1390 -
Why you should rethink your webhook strategy Pantera Arzhintar Jun 26, 2024 2261 -
From four to five 9s of uptime by migrating to Kubernetes Matheus Lichtnow Jun 27, 2024 1738 3
Lessons in safe identity linking Alex Southgate Jun 28, 2024 1669 -
June Updates Min Kim Jul 01, 2024 318 -
The Developer's Guide to RBAC: Part I Jul 11, 2024 2487 -
What is Multi-tenancy? Pros, Cons & Best Practices May 08, 2024 1885 -
What is ReBAC? (Relationship-Based Access Control) May 10, 2024 1566 -
What is Authentication (AuthN)? May 17, 2024 1859 -
The Developer’s Guide to RBAC and IdPs: Part II Jul 18, 2024 1910 -
Use cases and benefits of supporting SCIM Jul 16, 2024 2029 -
Introducing Role-Based Access Control (RBAC) for AuthKit Min Kim Jul 23, 2024 560 -
Unlocking the power of SCIM: streamlining enterprise user management Jul 16, 2024 2034 -
Single-Tenant vs Multi-Tenant: Which Option is Right for Your SaaS App? Jun 18, 2024 1644 -
SSO vs OAuth: Key Differences You Must Know Jun 18, 2024 1337 -
The 3 Best Alternatives to SAML SSO Jun 18, 2024 1530 -
Implementation challenges of a homegrown SCIM solution Jul 30, 2024 2108 -
July Updates Min Kim Aug 01, 2024 241 -
Build vs buy part I: complexities of building SSO and SCIM in-house Min Kim Jul 30, 2024 1770 -
Build vs. buy part II: ROI comparison between homegrown and pre-built solutions Min Kim Aug 22, 2024 2595 -
Managing SAML X.509 Certificates Sheheryar Ali Aug 26, 2024 1236 -
August Updates Min Kim Sep 04, 2024 174 -
Auth Glossary Aug 26, 2024 1053 -
What is RBAC? How it works and when to use it. Jul 17, 2024 1356 -
What is Attribute Based Access Control (ABAC)? Sep 03, 2024 1638 -
What is Authorization (AuthZ)? Aug 28, 2024 1100 -
Secure authentication for frontend apps with PKCE Maria Paktiti Sep 20, 2024 887 -
The Developer’s Guide to Auth Sessions Sep 27, 2024 1443 -
Session management for frontend apps with AuthKit Maria Paktiti Sep 27, 2024 1003 -
The five different types of authentication Sep 16, 2024 2288 -
What is Fine-Grained Access Control? Sep 12, 2024 1537 -
OAuth vs. OAuth 2: Differences + What you need to know Sep 18, 2024 1787 -
What are fine-grained permissions? Sep 19, 2024 1513 -
Coarse-grained vs. fine-grained access control: which should you use? Sep 13, 2024 1375 -
September Updates Min Kim Oct 01, 2024 262 -
What is OpenID Connect (OIDC)? Oct 14, 2024 1871 -
SCIM vs SSO: What's the difference and how do they work together? Aug 20, 2024 1099 -
What is Enterprise SSO and why does it matter? Oct 15, 2024 1371 -
From RBAC to Fine-Grained Authorization part II: integrate with your app Maria Paktiti Oct 18, 2024 2134 -
From RBAC to Fine-Grained Authorization part I: design your model Maria Paktiti Oct 17, 2024 2554 -
What is Single Logout and why is there such limited support for it? Sep 30, 2024 2010 -
How SCIM provisioning works - tutorial with API calls Oct 24, 2024 1463 -
The Developer’s Guide to Fine-Grained Authorization Oct 24, 2024 1896 -
Ruby SAML CVE-2024-45409: As bad as it gets and hiding in plain sight Zack Proser Oct 23, 2024 1140 -
X.509 certificates: what they are & how to get one Oct 22, 2024 1478 -
What is data access control? Aug 21, 2024 1848 -
The easiest way to implement SAML in any app Oct 30, 2024 1239 -
What is the Azure AD or Entra ID app gallery and why should you care? Oct 31, 2024 1221 -
Model your B2B SaaS with organizations Maria Paktiti Nov 01, 2024 3384 -
How to secure RAG applications with Fine-Grained Authorization: tutorial with code Nov 05, 2024 1090 -
Launch Week Day 4: Cloudflare Workers & Edge support Paul Asjes Mar 21, 2024 474 -
Launch Week Day 2: Roles Paul Asjes Mar 19, 2024 635 -
Launch Week Day 5: Impersonation Paul Asjes Mar 22, 2024 481 -
OTP bots explained: what they are and how to stop them Nov 04, 2024 1640 -
What is the Okta Integration Network? Nov 07, 2024 1306 -
How to add SSO to your app with WorkOS Nov 06, 2024 1476 -
Launch Week Day 1: Sessions Paul Asjes Mar 18, 2024 652 -
Launch Week Day 3: Stream WorkOS events to Datadog Amy Hanlon Mar 20, 2024 420 -
How to add social logins in your app with WorkOS Nov 11, 2024 1393 -
What is an Authentication token? Nov 07, 2024 1046 -
Top 5 Google Zanzibar open-source implementations in 2024 Nov 08, 2024 1368 -
How SCIM deprovisioning works Maria Paktiti Nov 08, 2024 1056 -
What is user provisioning? Nov 08, 2024 744 -
What is Universal Login and how does it work? Nov 08, 2024 1179 -
JWT validation: how-to and best libraries to use Maria Paktiti Nov 11, 2024 1871 -
ReBAC vs RBAC: What's the difference and which should you choose? Nov 08, 2024 792 -
Best practices for CLI authentication: a technical guide Zack Proser Nov 14, 2024 2258 -
What is SCIM? The ultimate guide Nov 13, 2024 4868 -
How SAML certificate renewal works - and what happens when it fails Drew Emery Nov 14, 2024 985 -
SCIM challenges: navigating the idiosyncrasies of different providers Maria Paktiti Nov 15, 2024 2017 -
Radar Ryan Cooke Nov 19, 2024 1048 -
Passkeys, a safer and simpler alternative to passwords Maria Paktiti Nov 18, 2024 600 -
How to build browser-based OAuth into your CLI with WorkOS Zack Proser Nov 19, 2024 1610 -
Widgets — ready-made components for complete enterprise features Maria Paktiti Nov 21, 2024 482 -
Fine-Grained Authorization is now generally available Aditya Kajla Nov 20, 2024 750 -
Actions — customize AuthKit behavior in real-time Pantera Arzhintar Nov 21, 2024 727 -
Understanding cross-site scripting (XSS) attacks Maria Paktiti Nov 15, 2024 1310 -
Next.js B2B Starter Kit — fast-track your SaaS app from 0 to 1 Paul Asjes Nov 22, 2024 749 3
Entitlements sync between Stripe and your app Dan Dorman Nov 22, 2024 896 -
RBAC vs. FGA: What's the difference and how do they work together? Nov 22, 2024 807 -
How to map role data from identity providers to roles in your app Maria Paktiti Nov 25, 2024 1323 -
The Ultimate Guide to OIDC providers (or building your own) Nov 22, 2024 1517 -
RBAC vs IAM: what's the difference and how do they work together? Nov 26, 2024 1228 -
Top 7 API authentication methods and how to use them Nov 27, 2024 2729 -
What is entitlement management? A guide to secure access Nov 26, 2024 1768 -
The 5 access control models: benefits + which to choose Nov 29, 2024 2645 -
8 Role-Based Access Control (RBAC) examples in action Dec 02, 2024 1789 -
The complete guide to OAuth 2.0 Maria Paktiti Dec 05, 2024 3852 -
The 5 best Clerk alternatives in 2024 Aug 21, 2024 1716 -
Failed authentication events: use cases and how-to Maria Paktiti Dec 06, 2024 1623 -
Common SAML security vulnerabilities and how to defend against them Maria Paktiti Dec 04, 2024 1514 -
What is granular control? Benefits + examples Aug 27, 2024 1362 -
How to implement access control: step by step Aug 19, 2024 1263 -
7 Attribute-Based Access Control (ABAC) examples Aug 29, 2024 1915 -
How to build document access control with S3, WorkOS FGA, and Lambda authorizers Zack Proser Dec 05, 2024 1553 -
Top user management features for SaaS + implementation tips Aug 30, 2024 2203 -
Access management: What it is and how it works Dec 10, 2024 3532 -
The 5 best Clerk alternatives in 2024 Dec 11, 2024 1707 -
4 WorkOS alternatives + which to choose Dec 11, 2024 1875 -
RBAC vs. ACL: what's the difference and how do they work together? Dec 11, 2024 1232 -
The ultimate guide to user management in 2024 Dec 11, 2024 1975 -
The 5 best Frontegg alternatives in 2024 Dec 11, 2024 1818 -
5 best Auth0 alternatives in 2024: head-to-head Dec 11, 2024 1945 -
6 best user management services for 2024 Dec 11, 2024 1941 -
Why Google Zanzibar shines at building authorization Karan Kajla Dec 10, 2024 1344 -
SSO best practices Maria Paktiti Dec 10, 2024 2735 -
The 5 best user management software tools in 2024 Dec 12, 2024 2351 -
Auth0 SSO: Is it worth the high cost? Dec 12, 2024 1094 -
Auth0 vs. Cognito vs. WorkOS: Which is best in 2024? Dec 12, 2024 1994 -
Clerk pricing: How it works and compares to WorkOS Dec 12, 2024 788 -
Stytch vs. Auth0 vs. WorkOS: Which is best? Dec 12, 2024 1430 -
Frontegg vs. Auth0 vs. WorkOS: which is best in 2024? Dec 12, 2024 1306 -
Clerk vs. Auth0 vs. WorkOS: which should you choose? Dec 12, 2024 1284 -
November Updates Min Kim Dec 12, 2024 328 -
FGA’s meaning: definition, benefits, and real-world examples Dec 12, 2024 1104 -
Seamless onboarding with the WorkOS Admin Portal Drew Emery Dec 13, 2024 1900 -
SCIM best practices Maria Paktiti Dec 16, 2024 1893 -
The 10 best RBAC open-source solutions in 2024 Dec 20, 2024 1281 -
The 5 best ABAC solutions for your SaaS in 2024 Dec 23, 2024 1465 -
How to implement SAML SSO with WorkOS, Okta, and Node Maria Paktiti Dec 31, 2024 2131 -
How to implement Login with GitHub using Go and WorkOS Maria Paktiti Jan 02, 2025 1485 -
How to implement SAML SSO with WorkOS, Entra ID, and Node Maria Paktiti Jan 03, 2025 2334 -
How to implement Log in with Google using Go and WorkOS Maria Paktiti Jan 07, 2025 1784 -
We shipped our auth server to your browser with WASM. Here's how it's going Aaron Tainter Jan 03, 2025 1480 1
What is multitenant authentication? Jan 03, 2025 1356 -
AuthQuake: Microsoft's MFA system vulnerable to TOTP brute force attack Zack Proser Jan 03, 2025 787 -
Everything you need to know about the nOAuth Microsoft Azure AD vulnerability Maria Paktiti Sep 16, 2024 1005 -
How to implement row-level security with WorkOS FGA and Postgres: tutorial and code Zack Proser Jan 10, 2025 1259 -
Best practices for secrets management Zack Proser Jan 10, 2025 1434 -
How to build a user management dashboard with WorkOS and Node Maria Paktiti Jan 13, 2025 1808 -
How to build SAML SSO with WorkOS, Okta, and Go Maria Paktiti Jan 09, 2025 2079 -
How to build SAML SSO with WorkOS, Okta, and Ruby Maria Paktiti Jan 14, 2025 2139 -
What is device fingerprinting and how does it work? Zack Proser Jan 16, 2025 1517 -
How do you know when you’ve hit product-market fit? Michael Grinich Jan 16, 2025 1021 1
How WorkOS Radar does rate limiting with device fingerprinting Zack Proser Jan 17, 2025 595 -
Understanding Zero Trust security Maria Paktiti Jan 20, 2025 1961 -
How WorkOS Radar really works Jan 16, 2025 757 -
How WorkOS Radar's bot detection works Jan 16, 2025 498 -