WorkOS

Founded in 2019. Privately Held.

External links: homepage | docs | blog | jobs | youtube | twitter | github | linkedin

Enterprise features as a service.

Blog content published by word count

Switch to post count

Blog content

post title author published words HN
How Zendesk used enterprise features to grow from $1 million to $1 billion in 12 years - Feb. 15, 2021 2093 -
2023 Product Updates Recap Min Kim Dec. 29, 2023 322 -
5 Lessons We Learned Adding Dark Mode to WorkOS Zeno Rocha Aug. 12, 2021 853 -
A Developer’s Guide To Headless CMSs - Mar. 10, 2021 2875 -
A Developer’s Guide to Startup Security: 5 Common Threats - Jul. 09, 2021 1361 -
A Developer’s Guide to Startup Security: 15 Ways to Secure Your Startup (Part 2) - Aug. 05, 2021 5807 -
A Developer’s History of Authentication - Sep. 05, 2020 2160 -
A guide to magic links: how they work and why you should use them - Dec. 21, 2020 1624 -
A guide to organization modeling - Feb. 16, 2024 1537 -
Active Directory SCIM - Can you sync Active Directory users and groups with SCIM? - Mar. 06, 2024 1080 -
April Updates Min Kim May. 01, 2024 303 -
August Product Updates Min Kim Aug. 31, 2023 328 -
Auth0 pricing: how it works and compares to WorkOS Min Kim Jan. 30, 2024 595 -
Authentication Protocols: Your Guide to the Basics - Oct. 14, 2020 1165 -
Authentication vs. Authorization - Sep. 20, 2020 1764 -
Build vs. Buy: 5 Questions to Ask When You Need to Offer SSO or Directory Sync - Sep. 30, 2021 1040 -
Building Webhooks Into Your Application: Guidelines and Best Practices - Oct. 04, 2020 2044 -
CCPA vs. GDPR: How location affects enterprise compliance - Jul. 06, 2021 2332 -
WorkOS Technical Content Style Guide Celestine Kao Nov. 18, 2020 908 -
Creating stronger passwords with AuthKit Paul Asjes Feb. 08, 2024 1505 -
Crossing the Enterprise Chasm Michael Grinich Jul. 06, 2020 1445 -
Directory Sync now maps custom attributes without custom code Shana Vu Oct. 28, 2021 825 -
Deciphering SCIM Complexity: Navigating Group Fragmentation Ash Godfrey Sep. 14, 2023 1120 -
Decoding and Solving the Five Most Common SAML Errors Jônatas Santos Jun. 09, 2023 2253 -
Directory Sync - How to Provision Users onto Your SaaS App From Microsoft Entra, Google Workspace and More - Jan. 03, 2024 1767 -
A Guide to Enterprise Sales for Early-stage Founders - Dec. 23, 2020 3095 -
When Is It a Good Time to Start Enterprise Sales? Herbert Lui Sep. 22, 2021 1419 -
Every SCIM Attribute Explained - Dec. 20, 2023 1663 -
February Updates Min Kim Feb. 29, 2024 209 -
Frictionless Enterprise Customer Onboarding Using the WorkOS Admin Portal Mahmoud Abdelwahab Feb. 28, 2022 725 -
Fun with SAML SSO Vulnerabilities and Footguns Celestine Kao Sep. 01, 2020 3098 -
Developers: Your GDPR Compliance Guidebook - Dec. 16, 2020 1847 -
Getting Started with the WorkOS Multi-Factor Authentication API Mahmoud Abdelwahab Apr. 04, 2022 935 -
9 Components of Great Developer and API Documentation - Feb. 17, 2021 2586 -
A Developer’s Guide to One-Time Passwords (OTPs) - Jun. 28, 2021 1921 -
How AI Companies Can Quickly Become Enterprise Ready - Dec. 11, 2023 1668 -
How Being Enterprise Ready Helps Slack Land Big Deals - Jul. 06, 2020 1418 -
How Dropbox used land-and-expand to move upmarket and close big enterprise customers - Aug. 18, 2020 2163 -
How Our Engineering Team Communicates Asynchronously Through Writing Willman Duffy Sep. 21, 2021 1479 -
How to use SCIM with SSO: A Developer's Guide - Oct. 31, 2023 1398 -
IdP vs SP: What is a Service Provider and an Identity Provider? - Nov. 06, 2023 1117 -
Introducing AuthKit and User Management APIs - Nov. 28, 2023 643 -
Introducing Test SSO, an easier way to integrate SSO into your app Amy Hanlon Feb. 26, 2024 322 -
January Product Updates Min Kim Jan. 31, 2024 291 -
What are JSON Web Tokens (JWT) used for? - Jan. 23, 2024 2072 -
Launch Week Day 1: Sessions Paul Asjes Mar. 18, 2024 652 -
Launch Week Day 2: Roles Paul Asjes Mar. 19, 2024 635 -
Launch Week Day 3: Stream WorkOS events to Datadog Amy Hanlon Mar. 20, 2024 420 -
Launch Week Day 4: Cloudflare Workers & Edge support Paul Asjes Mar. 21, 2024 474 -
Launch Week Day 5: Impersonation Paul Asjes Mar. 22, 2024 479 -
March Updates Min Kim Mar. 25, 2024 238 -
November Product Updates Min Kim Dec. 05, 2023 253 -
OAuth and JWT: How To Use Together + Best Practices - Dec. 18, 2023 1947 -
October Product Updates Min Kim Oct. 31, 2023 217 -
OIDC vs SAML: Key Differences and Which to Use - Dec. 14, 2023 1781 -
Optional Stacking in TypeScript Marshall Bowers May. 11, 2021 1179 -
Passport.js to WorkOS Migration Guide Michael Hadley Oct. 25, 2023 708 -
How to pick an identity as a service (IDaaS) provider: A guide for busy startups - Feb. 10, 2021 2176 -
RBAC vs. ABAC: What is the difference between access control models? - Dec. 23, 2020 1628 -
SAML vs. LDAP: How to Choose The Right Protocol - Nov. 08, 2023 1621 -
SAML vs OAuth: What's the Difference + Which should you use? - Mar. 07, 2024 1770 -
What are SCIM Groups? - Jan. 03, 2024 1613 -
5 Examples of SCIM Implementation - Jan. 24, 2024 1543 -
SCIM Integrations For Your SaaS - Nov. 16, 2023 1923 -
SCIM Protocol Explained - Feb. 01, 2024 2179 -
SCIM vs JIT: What’s the Difference - Feb. 09, 2024 1946 -
SCIM vs. LDAP: Key Differences + Which To Use - Nov. 13, 2023 1887 -
SCIM vs SAML: What Each Does and How To Use Them Together - Dec. 22, 2023 2390 -
SCIM 2.0 vs SCIM 1.0 - What’s The Difference Between The Two Versions? - Mar. 26, 2024 1832 -
What is Seamless SSO by Microsoft? Everything You Need To Know - Dec. 05, 2023 1377 -
Security policy document examples for B2B SaaS apps - Sep. 14, 2020 1909 -
September Product Updates Min Kim Sep. 29, 2023 242 -
WorkOS raises $80m in Series B financing, acquires Modulz Michael Grinich Jun. 01, 2022 840 -
How to write your first service level agreement (with tips from Slack, Amazon, and Google) - Dec. 23, 2020 1599 -
SFTP Integrations vs. Native APIs for User Provisioning Ameesha Isaac Oct. 30, 2023 1157 -
SOC 1 vs. SOC 2 vs. SOC 3: Why your company needs compliance to grow - Dec. 23, 2020 2530 -
SP-Initiated v IdP-Initiated SSO - Sep. 23, 2021 502 -
Special offer for all WorkOS customers: Perplexity Enterprise Pro Michael Grinich Apr. 30, 2024 215 -
Single Sign-On: Acronyms Demystified Ash Godfrey Jun. 01, 2023 1672 -
3 Approaches to Add Enterprise SSO to Your App - Apr. 28, 2021 2646 -
SSO vs Federation: Key Differences + How They Work Together - Dec. 26, 2023 1515 -
SSO vs SSL: Does SSO work over SSL? - Feb. 02, 2024 1546 -
WorkOS Summer Release Event Recap - Sep. 24, 2020 1605 -
Can My App Support SSO and Password-based Logins? - Oct. 19, 2021 859 -
How to Test WorkOS Webhooks Locally with ngrok Adam Wolfman Sep. 29, 2021 814 -
The Best 5 SSO Providers to power your SaaS app in 2024 - Nov. 16, 2023 2070 -
The Developer’s Guide to Audit Logs / SIEM - Jul. 27, 2020 1829 -
The Developer’s Guide to Directory Sync / SCIM - Jan. 25, 2024 1902 -
The Developer's Guide to Domain Verification - Nov. 15, 2023 742 -
The Developer’s Guide to SOC 2 Compliance - Sep. 02, 2020 2205 -
The Developer’s Guide to SSO - Oct. 27, 2023 1943 -
The Developer's Guide to User Management - Mar. 25, 2024 3729 -
The Founder's Guide to Developer-led Growth Zeno Rocha Nov. 23, 2022 1152 -
The Guide to Becoming Enterprise Ready for SaaS Product Managers - Nov. 06, 2023 4525 -
The Top 3 SCIM Providers for 2024 - Jan. 19, 2024 1848 -
How Twilio’s developer-led business model enabled a shift to enterprise sales - Dec. 23, 2020 2978 -
UI/UX Best Practices for IdP & SP-Initiated SSO - Aug. 06, 2020 969 -
Understanding CSRF Attacks Ash Godfrey Oct. 04, 2023 672 -
User provisioning: Use it to increase efficiency and security - Dec. 23, 2020 1209 -
What Does Federated Mean in Search, Identity, and Databases? - Dec. 23, 2020 1122 -
What is a SCIM Connector and Which One Should You Use? - Jan. 30, 2024 1568 -
What is an Identity Provider? - Oct. 05, 2023 1017 -
What Is Just-In-Time Provisioning and How Do You Use It? - Nov. 30, 2023 1542 -
What is MFA, and why does your app need it? - Dec. 13, 2023 1955 -
What is SAML and How Does it Work? - Dec. 20, 2023 1695 -
What is SCIM Provisioning? Everything You Need to Know in 5 Minutes - Oct. 10, 2023 1848 -
What Makes a Good Changelog Zeno Rocha Aug. 27, 2021 980 -
WorkOS 2022 Fall Release Zeno Rocha Dec. 08, 2022 453 -
WorkOS 2022 Spring Release Recap Mahmoud Abdelwahab Jul. 11, 2022 464 -
WorkOS 2022 Winter Release Recap Mahmoud Abdelwahab Mar. 23, 2022 678 -
WorkOS acquires Warrant Michael Grinich Apr. 23, 2024 309 -
WorkOS Fall Release Event Recap - Dec. 14, 2020 2167 -
WorkOS is Carbon Neutral Michael Grinich May. 13, 2022 416 -
WorkOS raises $15M to build “Stripe for enterprise-ready features” Michael Grinich Mar. 10, 2021 1590 -
The Guide to Becoming Enterprise Ready for SaaS Product Managers - Nov. 06, 2023 4525 -
How AI Companies Can Quickly Become Enterprise Ready - Dec. 11, 2023 1668 -
SCIM Security: Is the User Provisioning Protocol Secure? - Feb. 23, 2024 1270 -
SCIM for ADFS - Feb. 21, 2024 1060 -
May Updates Min Kim May. 31, 2024 348 -
ADFS vs SSO: Choosing the Right Authentication Solution - Apr. 22, 2024 1373 -
Top 5 Open Source SSO Solutions (Pros, Cons And What to Watch Out For) - May. 01, 2024 2331 -
What does Deprovisioning Mean? - Apr. 05, 2024 1320 -
SAML vs SSO: Are they the same thing? - Feb. 02, 2024 1548 -
LDAP vs Active Directory: Differences + What You Need to Know - Jan. 08, 2024 1698 -
What is Identity Provisioning? - May. 03, 2024 1550 -
SaaS Authentication: The Best Method(s) to Use For Your App - May. 14, 2024 2352 -
What is Automated Provisioning? - Feb. 07, 2024 1810 -
What is IDaaS and What is it Used For? - May. 28, 2024 1612 -
LDAP vs SSO - Mar. 07, 2024 1774 -
You Need a SCIM Server — Here’s the Easiest Way to Create One - May. 30, 2024 1656 -
4 Types of Access Control: What you Need to Know + How to Implement - Apr. 24, 2024 2854 -
OAuth vs OpenID: Understanding the Key Differences - Mar. 18, 2024 1449 -
What is a Directory Service? - Jan. 12, 2024 1368 -
SAML 2.0 vs SAML 1.1 - What’s the difference between the SAML versions? - Dec. 22, 2023 2005 -
Migrating to Next.js App Router with zero downtime Lucas Motta Jun. 24, 2024 1184 -
Auth in Middleware, Or How I Learned to Stop Worrying and Love the Edge Paul Asjes Jun. 25, 2024 1390 -
Why you should rethink your webhook strategy Pantera Arzhintar Jun. 26, 2024 2261 -
From four to five 9s of uptime by migrating to Kubernetes Matheus Lichtnow Jun. 27, 2024 1738 -
Lessons in safe identity linking Alex Southgate Jun. 28, 2024 1669 -
June Updates Min Kim Jul. 01, 2024 318 -
The Developer's Guide to RBAC: Part I - Jul. 11, 2024 2487 -
What is Multi-tenancy? Pros, Cons & Best Practices - May. 08, 2024 1885 -
What is ReBAC? (Relationship-Based Access Control) - May. 10, 2024 1566 -
What is Authentication (AuthN)? - May. 17, 2024 1859 -
The Developer’s Guide to RBAC and IdPs: Part II - Jul. 18, 2024 1910 -
Use cases and benefits of supporting SCIM - Jul. 16, 2024 2029 -
Introducing Role-Based Access Control (RBAC) for AuthKit Min Kim Jul. 23, 2024 560 -
Unlocking the power of SCIM: streamlining enterprise user management - Jul. 16, 2024 2034 -
Single-Tenant vs Multi-Tenant: Which Option is Right for Your SaaS App? - Jun. 18, 2024 1644 -
SSO vs OAuth: Key Differences You Must Know - Jun. 18, 2024 1337 -
The 3 Best Alternatives to SAML SSO - Jun. 18, 2024 1530 -
Implementation challenges of a homegrown SCIM solution - Jul. 30, 2024 2108 -
July Updates Min Kim Aug. 01, 2024 241 -
Build vs buy part I: complexities of building SSO and SCIM in-house Min Kim Jul. 30, 2024 1770 -
Build vs. buy part II: ROI comparison between homegrown and pre-built solutions Min Kim Aug. 22, 2024 2595 -
Managing SAML X.509 Certificates Sheheryar Ali Aug. 26, 2024 1236 -
August Updates Min Kim Sep. 04, 2024 174 -

By Matt Makai. 2021-2024.