You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -17,7 +17,7 @@ This guide breaks down the differences between **Identity Provider (IdP)-initiat
17
17
18
18
# What is IdP-Initiated SSO?
19
19
20
-
First, a quick refresher: an **Identity Provider (IdP)** manages user identities, validating who a user is before granting access to different applications.
20
+
First, a quick refresher: an **Identity Provider (IdP)** manages user identities, validating who a user is before granting access to different applications. Here’s a quick [overview](https://appwrite.io/docs/products/auth/identities) of how Appwrite handles identity and access.
21
21
22
22
In an IdP-initiated SSO flow, the user’s journey starts at the IdP itself:
23
23
@@ -27,7 +27,7 @@ In an IdP-initiated SSO flow, the user’s journey starts at the IdP itself:
27
27
2. The IdP displays a dashboard of connected applications.
28
28
3. The user selects a service to access.
29
29
4. The IdP sends a secure authentication token (such as a SAML assertion) to the Service Provider (SP).
30
-
5. The SP grants access based on the token.
30
+
5. The SP grants access based on the [token](https://appwrite.io/docs/products/auth/tokens).
31
31
32
32
# Advantages
33
33
@@ -41,7 +41,7 @@ In an IdP-initiated SSO flow, the user’s journey starts at the IdP itself:
41
41
- **Single point of failure**: If the IdP is compromised, multiple services could be at risk.
42
42
- **Integration challenges**: Some services may not fully support IdP-initiated workflows.
43
43
44
-
{% call_to_action title="Customer identity without the hassle" description="Add secure authentication for your users in just a couple of minutes." point1="GDPR, HIPAA and SOC 2 compliant" point2="Built-in security" point3="Multi-factor authentication" point4="Integrates with your favourite SDK" cta="Contact sales" url="https://appwrite.io/contact-us/enterprise" /%}
44
+
{% call_to_action title="Customer identity without the hassle" description="Add secure authentication for your users in just a couple of minutes." point1="GDPR, HIPAA and SOC 2 compliant" point2="Built-in security" point3="Multi-factor authentication" point4="Integrates with your favourite SDK" cta="Contact sales" url="/contact-us/enterprise" /%}
45
45
46
46
# What is SP-Initiated SSO?
47
47
@@ -90,21 +90,21 @@ In SP-initiated SSO, the process begins when a user attempts to log into an appl
90
90
- **B2B and B2C platforms**: Especially when users might come in via bookmarks, emails, or direct links.
91
91
- **Dynamic environments**: Where new apps are frequently added or removed.
92
92
93
-
Pro tip: SP-initiated flows are often complemented by adaptive MFA to enhance security without compromising the user experience.
93
+
Pro tip: SP-initiated flows are often complemented by [adaptive MFA](https://appwrite.io/docs/products/auth/mfa) to enhance security without compromising the user experience.
94
94
95
95
# When to use both approaches
96
96
97
97
Many organizations implement both IdP- and SP-initiated SSO to serve different user needs:
98
98
99
99
- **Employee and partner ecosystems**: Employees might use IdP dashboards while partners or customers prefer direct access.
100
100
- **Hybrid cloud setups**: Supporting a mix of legacy and modern applications.
101
-
- **Adaptive security strategies**: Choosing the flow based on device, location, or user profile.
101
+
- **Adaptive security strategies**: Choosing the flow based on device, location, or user profile.
102
102
103
-
Choosing the right SSO initiation method,or blending both, can dramatically impact security, user satisfaction, and scalability. Evaluate your platform's user behavior, security posture, and integration needs to pick the best approach for your environment.
103
+
Choosing the right SSO initiation method,or blending both, can dramatically impact [security](https://appwrite.io/docs/products/auth/security), user satisfaction, and scalability. Evaluate your platform's user behavior, security posture, and integration needs to pick the best approach for your environment.
0 commit comments