並び順

ブックマーク数

期間指定

  • から
  • まで

161 - 200 件 / 209件

新着順 人気順

authenticationの検索結果161 - 200 件 / 209件

  • 認証エンドポイントを秘匿する HTTP Unprompted Authentication の仕様 - ASnoKaze blog

    2024/03/03 追記 現在は「The Signature HTTP Authentication Scheme」という仕様名になっています。 == 『HTTP Unprompted Authentication』という提案仕様がGoogleのDavid Schinazi氏らによって提出されている。 この仕様は、WebサーバにおいてHTTP認証を行っている事を秘匿するための仕様です。これによりWebサーバ上に管理者向けエンドポイントや、VPNサービスなどが動いてることを隠すことができます。 そのために必要なこととして、もちろん通信の暗号化も必要ですが、さらに正規ユーザでない第三者が認証用エンドポイントにリクエストしても「401 Authorization Required」で応答しないという要件があります。「401 Authorization Required」を返さないため、認証に使

      認証エンドポイントを秘匿する HTTP Unprompted Authentication の仕様 - ASnoKaze blog
    • Implementing Passwordless Authentication in Node.JS

      Broken authentication is the second-highest security risk for web applications. This usually means that session management and authentication aren't handled correctly. This gives attackers several avenues to get access to data they can use maliciously. That's why it is important to make sure you get the best practices in place as early in the development process as possible. You can do a few thing

        Implementing Passwordless Authentication in Node.JS
      • Stop Using JSON Web Tokens For Authentication. Use Stateful Sessions Instead

        I'm tired of seeing the same tutorials pop up every couple of weeks. "JWTokens are the recommended auth method because of scalability.""JWTokens are easier to use.""JWTokens are stateless, so you don't use memory on the server."Let me tell you something. These people probably don't know any better. I am sure their intentions are good, but they share an un-secure way of authenticating and authorizi

          Stop Using JSON Web Tokens For Authentication. Use Stateful Sessions Instead
        • AWS App Mesh now supports mutual TLS authentication

          AWS App Mesh now supports mutual TLS (Transport Layer Security) authentication that offers two-way peer authentication. AWS App Mesh is a service mesh that provides application-level networking to standardize how your services communicate, giving you end-to-end visibility and options to tune for high-availability of your applications. Mutual TLS authentication adds a layer of security over TLS and

            AWS App Mesh now supports mutual TLS authentication
          • Authentication overview

            <g> <g> <defs> <rect id="SVGID_1_" x="-468" y="-1360" width="1440" height="3027" /> </defs> <clippath id="SVGID_2_"> <use xlink:href="#SVGID_1_" style="overflow:visible;" /> </clippath> </g> </g> <rect x="-468" y="-1360" class="st0" width="1440" height="3027" style="fill:rgb(0,0,0,0);stroke-width:3;stroke:rgb(0,0,0)" /> <path d="M13.4,12l5.8-5.8c0.4-0.4,0.4-1,0-1.4c-0.4-0.4-1-0.4-1.4,0L12,10.6L6.2

              Authentication overview
            • Support for FIDO2 authentication with Microsoft Entra ID - Microsoft Entra ID

              This browser is no longer supported. Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

                Support for FIDO2 authentication with Microsoft Entra ID - Microsoft Entra ID
              • Firebase Authenticationにおける分散トランザクション - PLEX Product Team Blog

                はじめに 2024年4月に株式会社プレックスにエンジニアとして新卒入社した佐藤祐飛と申します。現在はサクミルという建設業界向けのSaaSプロダクト開発を行っています。 sakumiru.jp Firebase Authentication(以下Firebaseと略します)を利用した認証において、ユーザー作成時に分散トランザクションによってデータの整合性を担保する実装をRuby on Railsで行ったのでその知見について共有したいと思います。 firebase.google.com はじめに 背景 サクミルにおけるユーザー認証について ユーザー作成方法について 課題 ユーザーデータの不整合が生じる可能性がある Firebaseのコミット制御やロールバックができない サーガパターンによる整合性担保 サーガパターンとは サクミル管理画面 APIの実装 最後に 背景 サクミルにおけるユーザー認証

                  Firebase Authenticationにおける分散トランザクション - PLEX Product Team Blog
                • Effortless Two-Factor Authentication in Rails (Example)

                  Today's web applications are facing all kind of security intrusions commonly derived from Password cracking attacks. The user itself could even write the password somewhere accessible to untrusted parties making it easy for identity thieves access private information or worst, take over the user account. One of the most effective ways to address this situation is requiring additional secrets that

                    Effortless Two-Factor Authentication in Rails (Example)
                  • How To Build A Vue Survey App Using Firebase Authentication And Database — Smashing Magazine

                    This tutorial would take you on a step by step guide to build a functional survey app using Vue.js and Firebase. From validating the user’s data through Vuelidate, to authentication, storing the user’s data, route protection and sending data to Firebase servers. All the steps used in the tutorial are practical, and can be reproduced in any real-life project, even with a custom backend. In this tut

                      How To Build A Vue Survey App Using Firebase Authentication And Database — Smashing Magazine
                    • 0から始める Firestore + Firebase Authentication - Qiita

                      DMM.com Advent Calendar 2018 12日目の記事です。 GitHub : https://github.com/karayok/nuxt-firestore-sample-app 内容に間違い等あれば、 Pull Request / 編集リクエスト等いただけると幸いです。 よろしくお願い致します。 はじめに 本記事では簡単なブログライクなアプリケーションを例に、 Firestore + Firebase Authentication を使う際の基礎部分を説明します。 特徴 ログインユーザのみが記事を作成できる 記事の作成者のみが記事の削除・更新を行える ログイン・非ログイン問わず、すべてのユーザはすべての記事を閲覧できる Firestore について Cloud Firestore は GCP(Google Cloud Platform)のサービスの1つで、クライア

                        0から始める Firestore + Firebase Authentication - Qiita
                      • Understanding and Building Authentication Sessions with Golang

                        The Authentication Session of a web app is the heart of its defense against malicious threats. Hence, it is among the first points of recon for a security tester. This article will discuss the authentication sessions of a web app in the “Go” programming language (Golang). It will also discuss the vulnerabilities and design flaws in authentication sessions, the difference between Session-Based and

                          Understanding and Building Authentication Sessions with Golang
                        • [iOS] Firebase AuthenticationでSign in with Apple - Qiita

                          こんにちは、株式会社実験のエンジニアのmogamingです。 今朝、firebase-ios-sdkにSign in with Apple対応がマージされてリリースされました🎉🎉🎉中の方々本当にありがとうございます。感謝しかない! ちょうど新しいアプリでSNSログインが必要で、FirebaseのSDKに対応が入るのを待ちつつ別の機能を作ってました。せっかくリリースされたので早速対応してみたので、やったことを書きます。iOSアプリでの対応の話しかしません。 参考リンク 基本的にはドキュメントを読めばなんとかなります。読みましょう。 Authenticate Using Apple on iOS FirebaseのExample Sign in with Apple(Apple公式) 手順 Capabilityの設定 Certificates, Identifiers & Profile

                            [iOS] Firebase AuthenticationでSign in with Apple - Qiita
                          • PerlでつくるフルスクラッチWebAuthn/パスキー認証 / Demonstration of full-scratch WebAuthn/Passkey Authentication written in Perl

                            YAPC::Hiroshima 2024

                              PerlでつくるフルスクラッチWebAuthn/パスキー認証 / Demonstration of full-scratch WebAuthn/Passkey Authentication written in Perl
                            • React authentication, simplified

                              Authentication is one of those things that just always seems to take a lot more effort than we want it to. To set up auth, you have to re-research topics you haven’t thought about since the last time you did authentication, and the fast-paced nature of the space means things have often changed in the meantime. New threats, new options, and new updates may have kept you guessing and digging through

                                React authentication, simplified
                              • React JWT Authentication (without Redux) example - BezKoder

                                In this tutorial, we’re gonna build a React.js JWT Authentication: Login and Registration example with LocalStorage, React Router, Axios and Bootstrap (without Redux). I will show you: JWT Authentication Flow for User Signup & User Login Project Structure for React JWT Authentication (without Redux) with LocalStorage, React Router & Axios Creating React Components with Form Validation React Compon

                                  React JWT Authentication (without Redux) example - BezKoder
                                • </> htmx ~ Examples ~ Async Authentication

                                  This example shows how to implement an an async auth token flow for htmx. The technique we will use here will take advantage of the fact that you can delay requests using the htmx:confirm event. We first have a button that should not issue a request until an auth token has been retrieved: <button hx-post="/example" hx-target="next output"> An htmx-Powered button </button> <output> -- </output> Nex

                                  • 提案仕様「HTTP Transport Authentication」について - ASnoKaze blog

                                    HTTPレイヤにおいて、使用しているトランスポートレイヤの認証を行う「HTTP Transport Authentication」という仕様がGoogleのDavid Schinazi氏から提案されています。軽く読んだのでメモがてら この提案では新しいリクエストヘッダ、Transport-Authenticationヘッダを定義します。サーバはこのヘッダをもとに接続相手が正しいクライアントかトランスポートレイヤ的に確認することができます。後述の通りTLSの利用を前提としています もちろん、この機能は既存のHTTP認証を置き換えるものではなく補完する機能となります。 既存のHTTP認証だけでは、トランスポートのコネクション相手が本当に正しいかはわからず、途中でTLSがほどかれている可能性もあります(サーバ認証するのでほぼないでしょうが)。逆に、TLSのクライアント認証だけではどのAuthor

                                      提案仕様「HTTP Transport Authentication」について - ASnoKaze blog
                                    • Firebase Authenticationで新規登録を禁止する - Qiita

                                      TL;DR : Google Identify Platformから切れる Firebase authのバックエンドにはGoogle Identify Platformを使ってるらしく、こいつから切れる。 プロジェクトもFirebaseのものを不可逆な形でGIPにマイグレーションしてくれる上、トークンやAPIしよライブラリなどもそのまま使えてできることが広くなる. 最初Google Identify Platform自体知らなかったのでFirestoreのルールを組み合わせたり、登録時にEventが発火するのを使用してアカウントを操作したりなど、先人たちのいろいろな方法が出たけど、この方法なら不要なドキュメントを作ったりCLIからのユーザー作成とか気にしないで作れたので確実だし安全だし何より楽だった。 スクショに書いてある通り、Firebase Admin SDKからの登録は通るので注意。

                                        Firebase Authenticationで新規登録を禁止する - Qiita
                                      • Non-interactive SSH password authentication

                                        SSH offers several forms of authentication, such as passwords and public keys. The latter are considered more secure. However, password authentication remains prevalent, particularly with network equipments.1 A classic solution to avoid typing a password for each connection is sshpass, or its more correct variant passh. Here is a wrapper for Zsh, getting the password from pass, a simple password m

                                        • DMARC Check Tool - Domain Message Authentication Reporting & Conformance Lookup - MxToolBox

                                          ABOUT DMARC RECORD CHECK The DMARC Record Lookup / DMARC Check is a diagnostic tool that will parse the DMARC Record for the queried domain name, display the DMARC Record, and run a series of diagnostic checks against the record. Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism for policy distribution by which an organization that is the originator of an email

                                            DMARC Check Tool - Domain Message Authentication Reporting & Conformance Lookup - MxToolBox
                                          • RustとFirebase Authenticationでユーザー認証を導入

                                            RustとFirebase Authenticationでユーザー認証を導入2020.08.23-2020.08.26 Rust で書かれた web API サーバーに Firebase Authentication を導入する機会があったので、導入手順の備忘録をまとめます。 ユーザー認証が手軽に導入できる Firebase Authentication には公式から提供されている SDK が存在しますが、残念ながら 2020 年 8 月現在ではサポート対象言語に Rust は含まれていません。そこで JWT ライブラリを使って認証トークンの生成・検証を行い、API サーバーに認証機能を導入します。 カスタム認証システムFirebase Authentication には、Instagram や Spotify などの外部サービスから提供される認証を使ったカスタム認証システムがあります。今

                                              RustとFirebase Authenticationでユーザー認証を導入
                                            • Next.js: Using HTTP-Only Cookies for Secure Authentication (2023)

                                              The example code for this post has been updated to use Next.js 13 and getServerSideProps instead of getInitialProps. Most modern REST and GraphQL APIs expect an authentication token as an HTTP header in order to identify the currently logged-in user. That means the frontend application needs to store the user's auth token somewhere. The Problem with localStorage and Normal Cookies Many SPAs and Ne

                                                Next.js: Using HTTP-Only Cookies for Secure Authentication (2023)
                                              • Amazon RDS for MySQL Supports Authentication with Microsoft Active Directory

                                                Microsoft Active Directory authentication provides the benefits of single sign-on and centralized authentication of MySQL users. Keeping all user credentials in the same Active Directory will save you time and effort as you have a centralized location for storing and managing them for multiple DB instances. You can enable database users to authenticate against Amazon RDS for MySQL using either the

                                                  Amazon RDS for MySQL Supports Authentication with Microsoft Active Directory
                                                • How To Implement Authentication In Next.js With Auth0 — Smashing Magazine

                                                  At the moment of adding authentication and authorization to our web applications, there are some things that we should evaluate, e.g. whether we need to create our own security platform or whether we can rely on an existing third-party service. Let’s see how we can implement authentication and authorization in Next.js apps, with Auth0. “Authentication” is the action of validating that a user is wh

                                                    How To Implement Authentication In Next.js With Auth0 — Smashing Magazine
                                                  • iOS12 Authentication Services framework について | ギャップロ

                                                    アップルの開発者向けイベント WWDC2019 が6月3日(現地時間)に開催され、iOS13や、予ねてより噂されていたダークモードなど目につく発表が多かったように思います。 今回は、 WWDC2019の話に行く前に、去年の WWDC2018で発表された AuthenticationServices をついて改めて調べてみました。 iOS12が去年9月にリリースされて、1Password などのサードパーティー製管理アプリのオートフィルを実装しているアプリもよく見かけるようになりました。まずは、しっかり復習して新しい技術をキャッチアップして行きたいと思います。 TL;DR できる事 パスワードのオートフィル機能(Password AutoFill) サードパーティー製管理アプリもサポート。起動しないで自動入力可能 強力なパスワード自動生成(Automatic Strong Passwords

                                                      iOS12 Authentication Services framework について | ギャップロ
                                                    • FortiOS, FortiProxy, and FortiSwitchManager Authentication Bypass Technical Deep Dive (CVE-2022-40684) – Horizon3.ai

                                                      Early in 2023, soon after reproducing a remote code execution vulnerability for the Fortinet FortiNAC, I was on the hunt for a set of new research targets. Fortinet seemed like a decent place to start given the variety of lesser-known security appliances I had noticed...

                                                        FortiOS, FortiProxy, and FortiSwitchManager Authentication Bypass Technical Deep Dive (CVE-2022-40684) – Horizon3.ai
                                                      • CISA Releases Guidance on Phishing-Resistant and Numbers Matching Multifactor Authentication  | CISA

                                                        Official websites use .gov A .gov website belongs to an official government organization in the United States. Secure .gov websites use HTTPS A lock (A locked padlock) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

                                                        • Server-side Authentication with GraphQL & Ruby Tutorial

                                                          Creating Users So far you’ve been working only with the Link type, but it’s time to include User as well so that the app can show who posted a link and who voted on it. You’ll need some registered users for this, so start by implementing the mutation for creating them.

                                                            Server-side Authentication with GraphQL & Ruby Tutorial
                                                          • Create Authentication Login and Registration in CodeIgniter 4

                                                            As a web developer, you understand that implementing secure and efficient authentication is essential for protecting user data and enabling personalized experiences on your applications. This feature is integral to modern web development, as it supports the security and privacy of user accounts. In this tutorial, we’ll walk you through setting up a registration system and a login system using the

                                                              Create Authentication Login and Registration in CodeIgniter 4
                                                            • AWS Client VPN SAML authentication with Google G-Suite – Vallard's Blog

                                                              Note: Video for this Blog Post is Here. When dealing with cloud resources the two opposing needs are security and accessibility. When we often deploy resources in a private network inside of an AWS VPC that are not accessible directly from the outside. To access these resources, we can use a bastion server or VPN. The bastion server is a server that is accessible on the public network but also has

                                                              • Automatic token authentication - GitHub Docs

                                                                GitHub provides a token that you can use to authenticate on behalf of GitHub Actions. About the GITHUB_TOKEN secret At the start of each workflow job, GitHub automatically creates a unique GITHUB_TOKEN secret to use in your workflow. You can use the GITHUB_TOKEN to authenticate in the workflow job. When you enable GitHub Actions, GitHub installs a GitHub App on your repository. The GITHUB_TOKEN se

                                                                  Automatic token authentication - GitHub Docs
                                                                • Firebase AuthenticationをEmulatorで動かす

                                                                  概要 すでにたくさん記事があるから書く必要はないが... 最近やったことをすぐに忘れちゃうおじさんなので 後で振り返るように全部書き出しておく! 直近の案件では認証にFirebase Authenticationを使ってたけど ローカル環境でも実際のサービスにアクセスして認証行っててもったいない感が強かったので ローカル開発用のdocker-compose環境にemulatorを導入してみた Firebase Authentiationのservice作成 docker-composeの書きっぷり こんな感じ。firebase serviceの方みてくだされ version: '3.8' services: nextjs: build: context: ./frontend dockerfile: ./docker/Dockerfile container_name: frontend

                                                                    Firebase AuthenticationをEmulatorで動かす
                                                                  • React: Performing Authentication with JWT

                                                                    JSON Web Tokens (JWT) have become a popular method for implementing authentication in web applications due to their simplicity and ease of use. This article will discuss how to perform JWT authentication in a React app. We will cover the steps involved in setting up a backend JWT authentication endpoint, signing up and signing in from your React app, and protecting routes with JWT validation, so y

                                                                      React: Performing Authentication with JWT
                                                                    • Introducing OIDC identity provider authentication for Amazon EKS | Amazon Web Services

                                                                      Containers Introducing OIDC identity provider authentication for Amazon EKS Today, we introduced user authentication for Amazon EKS clusters from an OpenID Connect (OIDC) Identity Provider (IDP). This feature allows customers to integrate an OIDC identity provider with a new or existing Amazon EKS cluster running Kubernetes version 1.16 or later. The OIDC IDP can be used as an alternative to, or a

                                                                        Introducing OIDC identity provider authentication for Amazon EKS | Amazon Web Services
                                                                      • The Complete Guide to Next.js Authentication

                                                                        Cover image by Kai Pilger In this guide you will learn how to implement authentication in a Next.js app. I will cover client authentication, authenticated server-rendered pages, authenticated API routes, protected routes, and redirects. The authentication service will be implemented with AWS Amplify, but the ideas and strategies covered here will work for any authentication service like Auth0 / Ok

                                                                          The Complete Guide to Next.js Authentication
                                                                        • GitHub - AzureAD/microsoft-authentication-library-for-python: Microsoft Authentication Library (MSAL) for Python makes it easy to authenticate to Azure Active Directory. These documented APIs are stable https://msal-python.readthedocs.io. If you have ques

                                                                          You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

                                                                            GitHub - AzureAD/microsoft-authentication-library-for-python: Microsoft Authentication Library (MSAL) for Python makes it easy to authenticate to Azure Active Directory. These documented APIs are stable https://msal-python.readthedocs.io. If you have ques
                                                                          • Edge Authentication and Token-Agnostic Identity Propagation

                                                                            by AIM Team Members Karen Casella, Travis Nelson, Sunny Singh; with prior art and contributions by Justin Ryan, Satyajit Thadeshwar As most developers can attest, dealing with security protocols and identity tokens, as well as user and device authentication, can be challenging. Imagine having multiple protocols, multiple tokens, 200M+ users, and thousands of device types, and the problem can explo

                                                                              Edge Authentication and Token-Agnostic Identity Propagation
                                                                            • GitHub - ysugimoto/cloudflare-workers-github-auth: Edge-side GitHub authentication

                                                                              You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                                GitHub - ysugimoto/cloudflare-workers-github-auth: Edge-side GitHub authentication
                                                                              • RFC 8705: OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens

                                                                                RFC 8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens Abstract This document describes OAuth client authentication and certificate-bound access and refresh tokens using mutual Transport Layer Security (TLS) authentication with X.509 certificates. OAuth clients are provided a mechanism for authentication to the authorization server using mutual TLS, based on either

                                                                                  RFC 8705: OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
                                                                                • Firebase Authentication for ruby - Qiita

                                                                                  概要 Java や Node などは Firebase Admin SDK を使用することで、Firebase Authentication の操作をサーバーサイドで行うことが出来ますが、ruby には gem が用意されていません。 そのため、google-apis のライブラリを利用する必要があります。 その使い方のメモです。 利用可能なAPI github のレポジトリ の generated/google-apis-identitytoolkit_v3 にライブラリのソースコードが配置してあります。(v3 部分が変わっているかもしれません) https://github.com/googleapis/google-api-ruby-client/tree/master/generated/google-apis-identitytoolkit_v3 lib/google/apis/

                                                                                    Firebase Authentication for ruby - Qiita