Auth & identity

blog-image
Auth & identity
July 25, 2024
Integrating SAML Single Sign-On with Python, Okta, and Stytch
blog-image
Auth & identity
July 23, 2024
Stopping an account takeover before it takes a toll
blog-image
Auth & identity
July 9, 2024
SCIM API: Your comprehensive guide and introduction
blog-image
Auth & identity
Engineering
June 28, 2024
Webhooks security best practices
blog-image
Auth & identity
June 12, 2024
What is SCIM and how does it work?
blog-image
Auth & identity
June 11, 2024
CAPTCHA vs. reCAPTCHA: What’s the difference?
blog-image
Auth & identity
May 30, 2024
How to Enforce Multi-Factor Authentication with Node.js and Stytch
blog-image
Auth & identity
May 24, 2024
Webhooks vs APIs
blog-image
Auth & identity
May 22, 2024
What are webhooks?
blog-image
Auth & identity
April 9, 2024
Account Abuse Prevention in 2024
blog-image
Auth & identity
March 14, 2024
Session management best practices
blog-image
Auth & identity
March 5, 2024
Managing user sessions: localStorage vs sessionStorage vs cookies
blog-image
Auth & identity
March 5, 2024
Unpacking MACH architecture: The future of SaaS development
blog-image
Auth & identity
February 29, 2024
Understanding JWKS: JSON Web Key Set Explained
blog-image
Auth & identity
February 23, 2024
B2B SaaS applications: A comprehensive overview
blog-image
Auth & identity
February 13, 2024
What is SaaS integration and why should developers consider it?
blog-image
Auth & identity
February 9, 2024
RBAC vs PBAC vs ABAC
blog-image
Auth & identity
February 6, 2024
What is attribute-based access control (ABAC)
blog-image
Auth & identity
January 29, 2024
What is role-based access control (RBAC)?
blog-image
Auth & identity
January 26, 2024
Keycloak alternatives for enterprise authentication and identity management
blog-image
Auth & identity
Engineering
January 12, 2024
How to securely implement M2M authentication and authorization in Node.js using Stytch
blog-image
Auth & identity
January 11, 2024
What is a reverse proxy?
blog-image
Auth & identity
December 29, 2023
Scalper bots: The box office boom no one wants
blog-image
Auth & identity
Engineering
December 26, 2023
The complete guide to machine-to-machine (M2M) authentication and authorization
blog-image
Auth & identity
December 22, 2023
Bot mitigation software: A fraudster's foil in an automated world
blog-image
Auth & identity
December 14, 2023
Beating back bot fraud in 2024
blog-image
Auth & identity
Product
December 5, 2023
Introducing Passkeys authentication
blog-image
Auth & identity
December 5, 2023
Passkey authentication: The cure for password dependency?
blog-image
Auth & identity
December 1, 2023
Passkey vs. password: a new era of secure authentication
blog-image
Auth & identity
November 27, 2023
What is a common indicator of a phishing attempt?
blog-image
Auth & identity
November 21, 2023
What is a bot and how do they work
blog-image
Auth & identity
November 10, 2023
Preventing contact spam form submissions
blog-image
Auth & identity
November 8, 2023
One-Time Password (OTP) bots: what they are and how to stop them
blog-image
Auth & identity
November 3, 2023
What is fraud prevention?
blog-image
Auth & identity
November 1, 2023
What is browser fingerprinting?
blog-image
Auth & identity
October 23, 2023
What is SIM-swap scam, and how can you protect your users against one?
blog-image
Auth & identity
October 4, 2023
JWT claims
blog-image
Auth & identity
October 3, 2023
Evaluating Auth0 alternatives for authentication and authorization
blog-image
Auth & identity
October 3, 2023
What is a JSON web token?
blog-image
Auth & identity
September 1, 2023
How to manage Auth0’s rules and hooks deprecation: a shift towards actions
blog-image
Auth & identity
August 30, 2023
Extending authorization code flows with PKCE
blog-image
Auth & identity
August 30, 2023
What is an enumeration attack?
blog-image
Auth & identity
August 30, 2023
How to prevent enumeration attacks
blog-image
Auth & identity
July 11, 2023
The journey to ISO 27001 certification
blog-image
Auth & identity
July 10, 2023
The top 10 password cracking techniques – and how to outmaneuver them
blog-image
Auth & identity
April 12, 2023
IdP- vs SP-initiated SSO
blog-image
Auth & identity
April 1, 2023
Authentication vs. authorization: what you need to know
blog-image
Auth & identity
March 23, 2023
What is OAuth 2.0?
blog-image
Auth & identity
March 21, 2023
How do voice recognition biometrics work?
blog-image
Auth & identity
March 16, 2023
Foundations of scalable B2B auth
blog-image
Auth & identity
Company
March 15, 2023
Stytch Talks With Jordan Burris: “The Future of Multi-Factor Authentication (MFA)”
blog-image
Auth & identity
March 1, 2023
Argon2 vs bcrypt vs. scrypt: which hashing algorithm is right for you?
blog-image
Auth & identity
February 23, 2023
What is a passkey?
blog-image
Auth & identity
February 15, 2023
All about biometric authentication
blog-image
Auth & identity
February 13, 2023
What is passwordless authentication?
blog-image
Auth & identity
February 10, 2023
What are one-time passcodes (OTPs)?
blog-image
Auth & identity
February 6, 2023
Bot mitigation for identity and access management
blog-image
Auth & identity
February 2, 2023
The FIDO alliance and a passwordless future
blog-image
Auth & identity
February 1, 2023
Balancing security and adoption: preventing account takeover fraud with multi-factor authentication
blog-image
Auth & identity
February 1, 2023
TOTP vs SMS: Which one is better for two-factor authentication (2FA)?
blog-image
Auth & identity
January 23, 2023
JWTs vs. sessions: which authentication approach is right for you?
blog-image
Auth & identity
Engineering
January 20, 2023
Choosing a B2B auth provider
blog-image
Auth & identity
Engineering
January 10, 2023
What is Security Assertion Markup Language (SAML) and how does it work?
blog-image
Auth & identity
December 16, 2022
What is device fingerprinting, and how does it work?
blog-image
Auth & identity
Engineering
December 16, 2022
What is OpenID Connect (OIDC)?
blog-image
Auth & identity
December 16, 2022
Securing AI against bot attacks
blog-image
Auth & identity
Engineering
December 9, 2022
SSO protocols: SAML vs. OIDC
blog-image
Auth & identity
Engineering
November 22, 2022
What is single sign on (SSO) and how does it work?
blog-image
Auth & identity
November 17, 2022
What is CAPTCHA, and how does it work?
blog-image
Auth & identity
Engineering
November 17, 2022
Organization tenancy: the foundation of SSO and B2B data models
blog-image
Auth & identity
Engineering
November 4, 2022
Introducing B2B Auth School
blog-image
Auth & identity
November 4, 2022
Anatomy of a strong password
blog-image
Auth & identity
October 27, 2022
Do passkeys live up to the hype?
blog-image
Auth & identity
October 24, 2022
What is unphishable MFA?
blog-image
Auth & identity
October 13, 2022
The importance of investing in unphishable authentication
blog-image
Auth & identity
Company
September 29, 2022
Stytch Talks with Brian Hale: rethinking user sign-up and login to unlock growth
blog-image
Auth & identity
September 16, 2022
What is identity and access management (IAM)?
blog-image
Auth & identity
September 8, 2022
How compromised passwords lead to data breaches
blog-image
Auth & identity
September 1, 2022
What is TOTP and why does it matter?
blog-image
Auth & identity
August 31, 2022
Making auth your growth lever
blog-image
Auth & identity
August 30, 2022
The definitive guide to choosing a Customer and Identity Access Management (CIAM) solution
blog-image
Auth & identity
August 25, 2022
Eliminate bot attacks from the CAPTCHA equation
blog-image
Auth & identity
August 24, 2022
Multi-factor authentication: how to choose the right approach for your business
blog-image
Auth & identity
August 23, 2022
Step-up versus multi-factor authentication (MFA)
blog-image
Auth & identity
August 17, 2022
Stytch’s guide to adding passwordless options for password-based auth flows
blog-image
Auth & identity
August 15, 2022
How to prevent account takeover (ATO) and improve user authentication
blog-image
Auth & identity
August 11, 2022
What is password salting?
blog-image
Auth & identity
Company
July 28, 2022
Stytch vs. Amazon Cognito
blog-image
Auth & identity
July 27, 2022
What is password hashing?
blog-image
Auth & identity
July 18, 2022
Protect against password spraying
blog-image
Auth & identity
July 13, 2022
How Apple’s passkeys just brought us one step closer to a passwordless internet
blog-image
Auth & identity
Product
June 2, 2022
4 Ways to use Stytch's Embeddable Magic Links
blog-image
Auth & identity
May 4, 2022
Web3 and the future of data portability: rethinking user experiences and incentives on the internet
blog-image
Auth & identity
April 22, 2022
Save time, save the planet–go passwordless!
blog-image
Auth & identity
March 16, 2022
What is WebAuthn?
blog-image
Auth & identity
March 12, 2022
Password reuse is a cybersecurity threat
blog-image
Auth & identity
February 24, 2022
Build vs. buy: what to consider when setting up an auth flow
blog-image
Auth & identity
January 28, 2022
What is the purpose of a refresh token?
blog-image
Auth & identity
January 18, 2022
10 common cyber attacks
blog-image
Auth & identity
January 10, 2022
What is MFA (Multi-Factor Authentication) and how does it work?
blog-image
Auth & identity
January 5, 2022
What is credential stuffing? How to prevent credential stuffing attacks
blog-image
Auth & identity
December 17, 2021
An introduction to WebAuthn
blog-image
Auth & identity
November 12, 2021
A guide to passwordless authentication solutions by business vertical
blog-image
Auth & identity
September 16, 2021
Stytch's guide to passwordless authentication
blog-image
Auth & identity
July 30, 2021
How just-in-time authentication boosts security and conversion
blog-image
Auth & identity
July 19, 2021
Forget the password reset flow as you know it
blog-image
Auth & identity
July 12, 2021
Building the future of authentication