並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 206件

新着順 人気順

Authenticationの検索結果1 - 40 件 / 206件

  • ちょっとでもセキュリティに自信がないなら、 Firebase Authentication を検討しよう

    note のやらかしのあのへんについて。 認証自作、 Rails 、 Devise - Diary パーフェクト Rails 著者が解説する devise の現代的なユーザー認証のモデル構成について - joker1007’s diary 認証サーバーの実装は本質的に難しいです。セキュリティが絡むものは「簡単な実装」などなく、プロアマ個人法人問わず、個人情報を守るという点で、同じ水準を要求されます。悪意あるハッカーは常にカモを探していて、もし認証が破られた場合、自分だけではなく大多数に迷惑が掛かります。初心者だから免責されるといったこともありません。全員が同じ土俵に立たされています。 とはいえ、認証基盤を作らないといろんなサービスが成立しません。そういうときにどうするか。 Firebase Authentication で、タイトルの件なんですが、 Firebase Authenticat

      ちょっとでもセキュリティに自信がないなら、 Firebase Authentication を検討しよう
    • Firebase Authentication 7つの落とし穴 - 脆弱性を生むIDaaSの不適切な利用 - Flatt Security Blog


        Flatt Security  (@pizzacat83)   Firebase Authentication 稿 Firebase Authentication 7  IDaaS   1.      2.    3.    3-1.   3-2
        Firebase Authentication 7つの落とし穴 - 脆弱性を生むIDaaSの不適切な利用 - Flatt Security Blog
      • マイクロサービスの認証・認可とJWT / Authentication and Authorization in Microservices and JWT

        OCHaCafe Season4 #4の資料です. デモのソースコード等はこちらをご参照ください.

          マイクロサービスの認証・認可とJWT / Authentication and Authorization in Microservices and JWT
        • Auth.js | Authentication for the Web

          // auth.ts import NextAuth from "next-auth" import GitHub from "next-auth/providers/github" export const { auth, handlers } = NextAuth({ providers: [GitHub] }) // middleware.ts export { auth as middleware } from "@/auth" // app/api/auth/[...nextauth]/route.ts import { handlers } from "@/auth" export const { GET, POST } = handlers // src/auth.ts import { SvelteKitAuth } from "@auth/sveltekit" impor

            Auth.js | Authentication for the Web
          • next.js + vercel + firebase authentication で JWT の検証を行う + Graphql

            今個人で作ってるアプリの 認証 + Graphql の部分を抜き出して GitHub に公開した。 mizchi/next-boilerplate-20200727 next.js + vercel + firebase は (パーツを良く選べば) 最高 next.js はルーティングを持つページを作るには最高で、サーバー、静的サイト、JAM スタック、AMP と必要に応じて選択できる。React ベースならこれ一択。 認証サーバーの実装は毎度疲れるし、Firebase Athunetication はこの点においては OAuth Secret を置くだけ + Custom Provider も作れるので、最高。 それと比べて firestore は、ちょっと前に firestore べったりでアプリを試作したことがあったのだが、型がないためにかなり扱いづらく、また読み書きの速度が遅くパフ

              next.js + vercel + firebase authentication で JWT の検証を行う + Graphql
            • GitHub supports Web Authentication (WebAuthn) for security keys

              ProductSecurityGitHub supports Web Authentication (WebAuthn) for security keysThe WebAuthn standard for security keys is making authentication as easy as possible. Now you can use security keys for second-factor authentication on GitHub with many more browsers and devices. GitHub now supports Web Authentication (WebAuthn) for security keys—the new standard for secure authentication on the web. Sta

                GitHub supports Web Authentication (WebAuthn) for security keys
              • 「Firebase Authentication 7つの落とし穴」のリスクを再整理する


                https://twitter.com/kuwahara_jsri Twitter  Firebase Authentication   IDaaS IDaaS  Firebase Authentication  IDaaS  
                  「Firebase Authentication 7つの落とし穴」のリスクを再整理する
                • ZOZOにおけるID基盤のk8sへのリプレイスとセキュリティの取り組み / Authentication service replacement and security efforts of zozotown(CNDT2020)

                  ZOZOにおけるID基盤のk8sへのリプレイスとセキュリティの取り組み / Authentication service replacement and security efforts of zozotown(CNDT2020)

                    ZOZOにおけるID基盤のk8sへのリプレイスとセキュリティの取り組み / Authentication service replacement and security efforts of zozotown(CNDT2020)
                  • Git Credential Manager: authentication for everyone

                    EngineeringGit Credential Manager: authentication for everyoneEnsuring secure access to your source code is more important than ever. Git Credential Manager helps make that easy. Universal Git Authentication “Authentication is hard. Hard to debug, hard to test, hard to get right.” – Me These words were true when I wrote them back in July 2020, and they’re still true today. The goal of Git Credenti

                      Git Credential Manager: authentication for everyone
                    • Magic: Future-proof passwordless authentication

                      Magic provides the leading wallet-as-a-service plus essential NFT capabilities.

                        Magic: Future-proof passwordless authentication
                      • Yahoo! JAPAN's password-free authentication reduced inquiries by 25%, sped up sign-in time by 2.6x  |  web.dev

                        Yahoo! JAPAN's password-free authentication reduced inquiries by 25%, sped up sign-in time by 2.6x Stay organized with collections Save and categorize content based on your preferences. Yahoo! JAPAN is one of the largest media companies in Japan, providing services such as search, news, e-commerce, and e-mail. Over 50 million users log in to Yahoo! JAPAN services every month. Over the years, there

                          Yahoo! JAPAN's password-free authentication reduced inquiries by 25%, sped up sign-in time by 2.6x  |  web.dev
                        • Firebase Authenticationなら多分これが一番早いと思います:シーホーちゃんとゆかいな仲間たち


                          Firebase Authentication    -  -  -    - SNS - SNS  SNS   - Firebase
                            Firebase Authenticationなら多分これが一番早いと思います:シーホーちゃんとゆかいな仲間たち
                          • パスキーのユーザー ジャーニー  |  Authentication  |  Google for Developers

                            KAYAK がパスキーでログイン時間を 50% 短縮し、セキュリティを強化した方法 Yahoo!JAPAN、パスキーの導入率を 11% に増やし、SMS OTP の費用を削減 Dashlane でパスキーによるログインのコンバージョン率が 70% 上昇 メルカリのパスキー認証でログインが 3.9 倍高速化 Google アカウントのパスキーのユーザー エクスペリエンスを設計する パスキーとパスワードの比較で、これまでにない認証速度を実現 「Google でログイン」の SDK Android 用認証情報マネージャー ウェブで Google でログイン(ワンタップを含む) iOS と macOS 用の Google ログイン 業界基準 パスキー OpenID Connect 以前のログイン Android でのワンタップ登録/ログイン Android 向け Google ログイン ウェブ向け

                              パスキーのユーザー ジャーニー  |  Authentication  |  Google for Developers
                            • IDaaSの比較 (Cognito, Firebase Authentication, Auth0) - Qiita

                              概要 外部サイトとの連携認証を簡単につけたいが3つあってよくわからないので比較する。Firebaseが良さそう。 要件 Facebook, Twitter両方と一つのユーザを紐づけたい Facebook, Twitterのアクセストークンもほしい。 連携認証なしのメールアドレスでもログインしたい 特定の外部サイトだけの連携解除もしたい。 無料 (できれば) ログイン画面は用意してほしい (できれば) SPA (Angular) 現在はAWSをメインで使用している 調査結果 (欠点がなければそれ使うだけなので長所とか書く必要ないよね) Cognito User Pools (Cognito ID Poolは別物なので注意。そちらは連携認証に対してIAMを振れるものらしい?) なんだか設定をごちゃごちゃ聞かれてめんどくさい。 Twitterがない。 複数のSNSに紐付ける際はそれなりに実装が必

                                IDaaSの比較 (Cognito, Firebase Authentication, Auth0) - Qiita
                              • Firebase AuthenticationとCloud Runを使ってマイクロサービスっぽく認証機能を作り直してみた (1/2)|yusukeoshiro


                                Firebase AuthenticationCloud Run使 (1/2)  FirebaseFirebase使?()  WebIDPW  SNS(Google, Facebook)
                                  Firebase AuthenticationとCloud Runを使ってマイクロサービスっぽく認証機能を作り直してみた (1/2)|yusukeoshiro
                                • Behind GitHub's new authentication token formats

                                  EngineeringSecurityBehind GitHub’s new authentication token formatsWe're excited to share a deep dive into how our new authentication token formats are built and how these improvements are keeping your tokens more secure. As we continue to… We’re excited to share a deep dive into how our new authentication token formats are built and how these improvements are keeping your tokens more secure. As w

                                    Behind GitHub's new authentication token formats
                                  • Token authentication requirements for Git operations

                                    SecurityToken authentication requirements for Git operationsIn July 2020, we announced our intent to require the use of token-based authentication (for example, a personal access, OAuth, or GitHub App installation token) for all authenticated Git operations.… In July 2020, we announced our intent to require the use of token-based authentication (for example, a personal access, OAuth, or GitHub App

                                      Token authentication requirements for Git operations
                                    • HTML attributes to improve your users' two factor authentication experience

                                      Products Communications Messaging Send and receive multichannel text and media messages in 180+ countries

                                        HTML attributes to improve your users' two factor authentication experience
                                      • 認証付きGraphQL APIサーバーを爆速で立てる。 Hasura + Firebase Authentication - Qiita


                                        GraphQL API Hasura + Firebase AuthenticationFirebaseGraphQLcloudfunctionsFirebaseAuthenticationHasura HasuraPostgreSQLGraphQL API使 Firebase AuthenticationJWT使 Hasura HasuraWebhookJWTJWT使 JWTJSON使Firebase Authentication HasuraFirebase Auth
                                          認証付きGraphQL APIサーバーを爆速で立てる。 Hasura + Firebase Authentication - Qiita
                                        • 1Passwordを利用したSSH時のToo many authentication failuresを回避する | DevelopersIO


                                          SSH1Password ~/.ssh/config IdentityAgent "~/Library/Group Containers/HOGEHOGE.com.1Password/t/agent.sock" 1Password  https://dev.classmethod.jp/articles/1Password-git-ssh/   Received disconnect from UNKNOWN port 65535:2: Too many authentication failures Disconnected from UNKNOWN por
                                            1Passwordを利用したSSH時のToo many authentication failuresを回避する | DevelopersIO
                                          • ブロックチェーン時代の認証 / Authentication in the Blockchain Era

                                            2019-08-30 builderscon https://builderscon.io/builderscon/tokyo/2019/session/c68ed2e4-f3ef-46ad-908a-9e8b3e5dcb9b

                                              ブロックチェーン時代の認証 / Authentication in the Blockchain Era
                                            • Hanko — Open source authentication and passkey infrastructure

                                              Open AuthenticationNever worry about user authentication and weak or stolen passwords anymore. Quickly integrate Hanko's open source authentication APIs and embeddable UI components for better security and happier users.

                                                Hanko — Open source authentication and passkey infrastructure
                                              • Firebase Authentication のパフォーマンスを計測してみた - odan blog

                                                概要 Firebase Authentication はユーザー認証に関するサービスです。様々な認証方式をサポートしており、活用することで認証に関する実装を大きくサボることが可能になるものです。 一方で、パフォーマンスには難点があることが知られており、firebase auth 遅い - Twitter 検索 / Twitter を見ると、いくつかの人が遅さについて言及しています。 そこで、パフォーマンスについて測定したので、その結果をまとめます。 環境 実験を行った環境は以下の通りです。ネットワークによる影響を調べるために、2 つのリージョンで実験を行いました。 NodeJS v14.12.0 firebase 7.21.1 firebase-admin 9.2.0 EC2 インスタンス t2.micro リージョン ap-northeast-1/us-east-1 コード odan-s

                                                • Git Credential Manager Core: Building a universal authentication experience

                                                  SecurityGit Credential Manager Core: Building a universal authentication experienceAuthentication is a critical component to your daily development. When working in open source, you need to prove that you have rights to update a branch with git push. Additionally… Authentication is a critical component to your daily development. When working in open source, you need to prove that you have rights t

                                                    Git Credential Manager Core: Building a universal authentication experience
                                                  • GitHub - amitshekhariitbhu/go-backend-clean-architecture: A Go (Golang) Backend Clean Architecture project with Gin, MongoDB, JWT Authentication Middleware, Test, and Docker.

                                                    A Go (Golang) Backend Clean Architecture project with Gin, MongoDB, JWT Authentication Middleware, Test, and Docker.

                                                      GitHub - amitshekhariitbhu/go-backend-clean-architecture: A Go (Golang) Backend Clean Architecture project with Gin, MongoDB, JWT Authentication Middleware, Test, and Docker.
                                                    • Cloudflare Workers でも Firebase Authentication を使えるぞ!!

                                                      Cloudflare Workers では KV だったり Durable Objects や R2 などといった外部ストレージへアクセスをして何かしら操作するようなプログラムを動かすことができます。しかし、誰でもその操作ができてしまうとセキュリティ面や使用料の面で問題が発生します。 interface Env { ANYBUCKET: R2Bucket } // 誰でもファイルアップロードできちゃう Worker :pien: export default { async fetch(request: Request, env: Env) { const formdata = await request.formData() const imagedata = formdata.get("imagedata") if (imagedata === null) { throw new Er

                                                        Cloudflare Workers でも Firebase Authentication を使えるぞ!!
                                                      • GitHub - 1Password/shell-plugins: Seamless authentication for every tool in your terminal.

                                                        A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

                                                          GitHub - 1Password/shell-plugins: Seamless authentication for every tool in your terminal.
                                                        • Build and Learn Rails Authentication

                                                          @ Kaigi on Rails 2021, 2021/10/22

                                                            Build and Learn Rails Authentication
                                                          • GitHub - hashicorp/cap: A collection of authentication Go packages related to OIDC, JWKs, Distributed Claims, LDAP

                                                            You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                              GitHub - hashicorp/cap: A collection of authentication Go packages related to OIDC, JWKs, Distributed Claims, LDAP
                                                            • Clerk | Authentication and User Management

                                                              Clerk ComponentsPixel-perfect UIs, embedded in minutes Simply add <SignIn/>, <SignUp/>, <UserButton/>, <UserProfile/> for complete user management functionality. Match to your brand with any CSS library, then deploy to your own domain — no more jarring redirects! Everything you need for authenticationEver feel like authentication requirements change with the season? Clerk keeps up with the latest

                                                                Clerk | Authentication and User Management
                                                              • Firebase Authenticationのバリデーション等を新機能「blocking functions」を用いて拡張する - Flatt Security Blog


                                                                 @okazu-dm  Firebase Authentication20227blocking functions  blocking functionsFirebase Authenticationblocking functions Flatt SecurityFirebase  blocking functions blocking funct
                                                                  Firebase Authenticationのバリデーション等を新機能「blocking functions」を用いて拡張する - Flatt Security Blog
                                                                • GitHub - octokit/authentication-strategies.js: GitHub API authentication strategies for Browsers, Node.js, and Deno

                                                                  You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                    GitHub - octokit/authentication-strategies.js: GitHub API authentication strategies for Browsers, Node.js, and Deno
                                                                  • Passwordless Authentication Powered by Passkeys | Passage by 1Password

                                                                    We're always working to make Passage better. Subscribe to our email list to stay up to date with the latest and greatest. We are committed to keeping your e-mail address confidential. We do not sell, rent, or lease our contact data or lists to third parties.

                                                                      Passwordless Authentication Powered by Passkeys | Passage by 1Password
                                                                    • Hackers hit authentication firm Okta, customers 'may have been impacted'

                                                                      4 minute readMarch 23, 202212:01 AM UTCLast Updated agoHackers hit authentication firm Okta, customers 'may have been impacted' WASHINGTON, March 22 (Reuters) - Okta Inc (OKTA.O), whose authentication services are used by companies including Fedex Corp (FDX.N) and Moody's Corp (MCO.N) to provide access to their networks, said on Tuesday that it had been hit by hackers and that some customers may h

                                                                        Hackers hit authentication firm Okta, customers 'may have been impacted'
                                                                      • ‘Master Faces’ That Can Bypass Over 40% Of Facial ID Authentication Systems

                                                                        ‘Master Faces’ That Can Bypass Over 40% Of Facial ID Authentication Systems Researchers from Israel have developed a neural network capable of generating ‘master' faces – facial images that are each capable of impersonating multiple IDs. The work suggests that it's possible to generate such ‘master keys' for more than 40% of the population using only 9 faces synthesized by the StyleGAN Generative

                                                                          ‘Master Faces’ That Can Bypass Over 40% Of Facial ID Authentication Systems
                                                                        • GitHub - RijulGulati/zauth: 2FA (Two-Factor Authentication) application for CLI terminal with support to import/export andOTP files.

                                                                          You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                            GitHub - RijulGulati/zauth: 2FA (Two-Factor Authentication) application for CLI terminal with support to import/export andOTP files.
                                                                          • Introducing passwordless authentication on GitHub.com

                                                                            SecurityIntroducing passwordless authentication on GitHub.comPasskeys are now available in public beta. Opting in lets you upgrade security keys to passkeys, and use those in place of both your password and your 2FA method. Most security breaches are not the product of exotic zero-day attacks but rather involve lower-cost attacks like social engineering, credential theft or leakage, and other aven

                                                                              Introducing passwordless authentication on GitHub.com
                                                                            • Setting up two-factor authentication on your Raspberry Pi - Raspberry Pi

                                                                              Enabling two-factor authentication (2FA) to boost security for your important accounts is becoming a lot more common these days. However you might be surprised to learn that you can do the same with your Raspberry Pi. You can enable 2FA on Raspberry Pi, and afterwards you’ll be challenged for a verification code when you access it remotely via Secure Shell (SSH). Accessing your Raspberry Pi via SS

                                                                                Setting up two-factor authentication on your Raspberry Pi - Raspberry Pi
                                                                              • Kyash、日本で初めてVisa Consumer Authentication Service (VCAS)を採用


                                                                                KyashVisa Consumer Authentication Service (VCAS) Visa Secure/3-D Kyash  KyashVisaKyashVisa Consumer Authentication ServiceVCASVisa Secure20201117 KyashVisa3-DVCASVisa Secure3-D 1.0EMV 3-D
                                                                                  Kyash、日本で初めてVisa Consumer Authentication Service (VCAS)を採用
                                                                                • mTLS: When certificate authentication is done wrong

                                                                                  EngineeringSecuritymTLS: When certificate authentication is done wrongIn this post, we'll deep dive into some interesting attacks on mTLS authentication. We'll have a look at implementation vulnerabilities and how developers can make their mTLS systems vulnerable to user impersonation, privilege escalation, and information leakages. Although X.509 certificates have been here for a while, they have

                                                                                    mTLS: When certificate authentication is done wrong