1 minute read

Modern applications require modern security and the OpenID Connect and OAuth2 security protocols are designed to meet this need.

These videos give an introduction to OpenID Connect and OAuth2 as implemented with IdentityServer3.

Introduction to IdentityServer

To achieve a modern security architecture you must then use something called a “security token service” that implements these protocols.

IdentityServer is a popular open source security token service framework written in .NET that implements the OpenID Connect and OAuth2 protocols. It is used to authenticate users via single sign-on and to secure web APIs. It is designed for extensibility and customization and allows applications to satisfy their custom security requirements. It can be used stand-alone or in conjunction with other identity providers (such as Google, Facebook, AAD, ADFS, Auth0, and others).

Come to this session to be introduced to the basics of using, hosting, and configuring IdentityServer to secure your applications.

Authentication & secure API access for native & mobile Applications

Modern native & mobile applications have requirements like authenticating a user and securely accessing APIs on behalf of that user. Since those application types have access to advanced platform and OS features like cryptography and secure storage we can enable advanced features like mobile single sign-on, seamless token lifetime management and other advanced security features. The OpenID Connect and OAuth 2.0 hybrid flow alongside some new specification like PKCE and PoP are a perfect match for these scenarios.