type_of
stringclasses 1
value | id
int64 12
2.31M
| title
stringlengths 1
256
⌀ | description
stringlengths 1
3.47k
⌀ | readable_publish_date
stringlengths 5
10
| slug
stringlengths 2
308
| path
stringlengths 9
316
| url
stringlengths 23
330
| comments_count
int64 -3
1.19k
| public_reactions_count
int64 -82
4.01k
| collection_id
float64 60
30.7k
⌀ | published_timestamp
stringlengths 20
20
| language
stringclasses 95
values | subforem_id
float64 1
1
⌀ | positive_reactions_count
int64 -82
4.01k
| cover_image
stringlengths 61
544
⌀ | social_image
stringlengths 61
544
| canonical_url
stringlengths 15
452
| created_at
stringlengths 20
20
| edited_at
stringlengths 20
20
⌀ | crossposted_at
stringlengths 20
20
⌀ | published_at
stringlengths 20
20
| last_comment_at
stringlengths 20
20
| reading_time_minutes
int64 0
279
| tag_list
stringlengths 5
121
| tags
stringlengths 1
111
| user
stringlengths 509
758
| organization
stringlengths 501
629
⌀ | flare_tag
stringclasses 13
values | __index_level_0__
int64 0
722k
|
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
article
| 1,617,451
|
Securing MQTT: A Guide to Basic Authentication
|
Instant Payments for IoT Woovi wants to enable instant payments everywhere. To make this...
|
Oct 2 '23
|
securing-mqtt-a-guide-to-basic-authentication-1p0a
|
/woovi/securing-mqtt-a-guide-to-basic-authentication-1p0a
|
https://dev.to/woovi/securing-mqtt-a-guide-to-basic-authentication-1p0a
| 0
| 8
| null |
2023-10-02T12:05:04Z
|
en
| null | 8
|
https://dev.to/woovi/securing-mqtt-a-guide-to-basic-authentication-1p0a
|
2023-10-01T17:34:22Z
|
2023-10-03T10:28:21Z
| null |
2023-10-02T12:05:04Z
|
2023-10-02T12:05:04Z
| 2
|
['mqtt', 'auth']
|
mqtt, auth
|
{'name': 'Sibelius Seraphini', 'username': 'sibelius', 'twitter_username': 'sseraphini', 'github_username': 'sibelius', 'user_id': 154349, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F154349%2F161ffd23-6c84-4cc1-91e8-3e9d6f8f7b5d.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F154349%2F161ffd23-6c84-4cc1-91e8-3e9d6f8f7b5d.png'}
|
{'name': 'Woovi', 'username': 'woovi', 'slug': 'woovi', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6093%2Febdfab16-778c-4fd7-8302-36924ce6f889.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6093%2Febdfab16-778c-4fd7-8302-36924ce6f889.png'}
| null | 8,053
|
||
article
| 1,497,111
|
Shopify Passkey Implementation Analyzed
|
This article series aims to provide a systematic overview of the passkey process and user experience...
|
Sep 20 '23
|
shopify-passkeys-analysis-of-sign-ups-and-logins-with-passkeys-best-practices-from-shopify-5d8e
|
/corbado/shopify-passkeys-analysis-of-sign-ups-and-logins-with-passkeys-best-practices-from-shopify-5d8e
|
https://dev.to/corbado/shopify-passkeys-analysis-of-sign-ups-and-logins-with-passkeys-best-practices-from-shopify-5d8e
| 0
| 2
| null |
2023-09-20T16:09:34Z
|
en
| null | 2
|
https://www.corbado.com/blog/shopify-passkeys-best-practices-analysis
|
2023-06-07T19:05:47Z
|
2023-12-01T09:46:35Z
| null |
2023-09-20T16:09:34Z
|
2023-09-20T16:09:34Z
| 7
|
['authentication', 'auth', 'passkeys', 'login']
|
authentication, auth, passkeys, login
|
{'name': 'vdelitz', 'username': 'vdelitz', 'twitter_username': 'vdelitz', 'github_username': None, 'user_id': 1041276, 'website_url': 'https://www.corbado.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1041276%2F3b6dadfd-e1b9-47ad-87ec-d19a9cbcafe2.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1041276%2F3b6dadfd-e1b9-47ad-87ec-d19a9cbcafe2.jpg'}
|
{'name': 'Corbado', 'username': 'corbado', 'slug': 'corbado', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6869%2Fbc8a5f12-9f4c-4e99-b698-77c55d297178.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6869%2Fbc8a5f12-9f4c-4e99-b698-77c55d297178.jpg'}
| null | 8,054
|
||
article
| 1,560,498
|
Apa itu Autentikasi: Definisi dan Jenis-jenis Autentikasi
|
Dalam dunia digital, sering terdengar istilah "autentikasi" atau "authentication". Tulisan ini akan...
|
Aug 6 '23
|
apa-itu-autentikasi-definisi-dan-jenis-jenis-autentikasi-288e
|
/farishan/apa-itu-autentikasi-definisi-dan-jenis-jenis-autentikasi-288e
|
https://dev.to/farishan/apa-itu-autentikasi-definisi-dan-jenis-jenis-autentikasi-288e
| 0
| 0
| null |
2023-08-06T06:22:26Z
|
id
| null | 0
| null |
https://dev.to/farishan/apa-itu-autentikasi-definisi-dan-jenis-jenis-autentikasi-288e
|
2023-08-06T06:22:27Z
| null | null |
2023-08-06T06:22:26Z
|
2023-08-06T06:22:26Z
| 2
|
['indonesia', 'auth']
|
indonesia, auth
|
{'name': 'Faris Han', 'username': 'farishan', 'twitter_username': None, 'github_username': 'farishan', 'user_id': 288400, 'website_url': 'https://dev.to/farishan', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F288400%2F1f429ead-cf94-46e1-a00b-e165f90d8be7.JPG', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F288400%2F1f429ead-cf94-46e1-a00b-e165f90d8be7.JPG'}
| null | null | 8,055
|
|
article
| 1,435,152
|
Best Practices for Authorization in Microservices
|
Intro As microservice architecture gains popularity, it becomes increasingly important to...
|
Jul 21 '23
|
best-practices-for-authorization-in-microservices-mnj
|
/permit_io/best-practices-for-authorization-in-microservices-mnj
|
https://dev.to/permit_io/best-practices-for-authorization-in-microservices-mnj
| 0
| 0
| null |
2023-07-21T04:53:11Z
|
en
| null | 0
| null |
https://www.permit.io/blog/best-practices-for-authorization-in-microservices
|
2023-04-13T20:21:00Z
| null |
2023-07-21T04:53:11Z
|
2023-07-21T08:00:00Z
|
2023-07-21T08:00:00Z
| 7
|
['auth', 'microservices', 'architecture']
|
auth, microservices, architecture
|
{'name': 'Gabriel L. Manor', 'username': 'gemanor', 'twitter_username': 'gemanor', 'github_username': 'gemanor', 'user_id': 221980, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F221980%2F3b7b80e4-9264-454a-bd57-c9490d97f1a4.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F221980%2F3b7b80e4-9264-454a-bd57-c9490d97f1a4.jpg'}
|
{'name': 'Permit.io', 'username': 'permit_io', 'slug': 'permit_io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png'}
| null | 8,056
|
|
article
| 1,540,931
|
Granular Permission Management with CASL Library
|
Managing permission for complex applications is too… complex User permissions...
|
Jul 18 '23
|
granular-permission-management-with-casl-library-50g9
|
/brainhubeu/granular-permission-management-with-casl-library-50g9
|
https://dev.to/brainhubeu/granular-permission-management-with-casl-library-50g9
| 0
| 8
| null |
2023-07-18T12:09:22Z
|
en
| null | 8
|
https://brainhub.eu/library/permission-management-casl
|
2023-07-18T12:09:23Z
|
2023-10-25T13:12:58Z
| null |
2023-07-18T12:09:22Z
|
2023-07-18T12:09:22Z
| 2
|
['casl', 'javascript', 'auth', 'programming']
|
casl, javascript, auth, programming
|
{'name': 'Tomek Piela', 'username': 'tomek_piela_cbd9e2d48a781', 'twitter_username': None, 'github_username': None, 'user_id': 1121966, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1121966%2F47b8aede-95a7-4b21-adc7-5ca600b058fd.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1121966%2F47b8aede-95a7-4b21-adc7-5ca600b058fd.png'}
|
{'name': 'Brainhub', 'username': 'brainhubeu', 'slug': 'brainhubeu', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F7112%2Fd6952057-4b8c-431f-b08f-0f50a1e6d9c4.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F7112%2Fd6952057-4b8c-431f-b08f-0f50a1e6d9c4.png'}
| null | 8,057
|
||
article
| 1,506,439
|
Multi Auth System in Laravel Breeze #1
|
#1 multi auth system in laravel breeze - laravel 10 before start the implement of authentication in...
|
Jun 16 '23
|
multi-auth-system-in-laravel-breeze-1-3m5m
|
/msah30012001/multi-auth-system-in-laravel-breeze-1-3m5m
|
https://dev.to/msah30012001/multi-auth-system-in-laravel-breeze-1-3m5m
| 0
| 0
| null |
2023-06-16T06:06:21Z
| null | null | 0
| null |
https://dev.to/msah30012001/multi-auth-system-in-laravel-breeze-1-3m5m
|
2023-06-16T05:52:58Z
|
2023-06-16T06:10:53Z
| null |
2023-06-16T06:06:21Z
|
2023-06-16T06:06:21Z
| 1
|
['laravel', 'auth', 'tutorial', 'programming']
|
laravel, auth, tutorial, programming
|
{'name': 'Manish Shambhoo Sah', 'username': 'msah30012001', 'twitter_username': None, 'github_username': 'Msah30012001', 'user_id': 943435, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F943435%2Fbbcf4ea0-3545-49da-9858-90961462ab9a.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F943435%2Fbbcf4ea0-3545-49da-9858-90961462ab9a.jpeg'}
| null | null | 8,058
|
|
article
| 1,531,747
|
Simplifying Authentication Integration For Developers With Authgear SDKs
|
In today's digital industry, any successful application must prioritize both security and user...
|
Jul 10 '23
|
simplifying-authentication-integration-for-developers-with-authgear-sdks-dgp
|
/bobur/simplifying-authentication-integration-for-developers-with-authgear-sdks-dgp
|
https://dev.to/bobur/simplifying-authentication-integration-for-developers-with-authgear-sdks-dgp
| 0
| 6
| null |
2023-07-10T06:17:51Z
|
en
| null | 6
|
https://www.authgear.com/post/simplifying-authentication-integration-with-authgear-sdks
|
2023-07-10T06:14:58Z
|
2023-07-27T07:40:12Z
| null |
2023-07-10T06:17:51Z
|
2023-07-10T06:17:51Z
| 6
|
['webdev', 'auth', 'programming', 'sdk']
|
webdev, auth, programming, sdk
|
{'name': 'Bobur Umurzokov', 'username': 'bobur', 'twitter_username': 'BoburUmurzokov', 'github_username': 'Boburmirzo', 'user_id': 782740, 'website_url': 'https://iambobur.com/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F782740%2F3ed49cdc-6105-4914-ae4b-3425e299b3cd.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F782740%2F3ed49cdc-6105-4914-ae4b-3425e299b3cd.jpg'}
| null | null | 8,059
|
||
article
| 1,492,320
|
API Authentication Methods - Pros and Cons
|
Hello everyone, I'd like to discuss different authentication methods for APIs and the pros and cons...
|
Jun 5 '23
|
api-authentication-methods-pros-and-cons-1kn
|
/dhayalanms/api-authentication-methods-pros-and-cons-1kn
|
https://dev.to/dhayalanms/api-authentication-methods-pros-and-cons-1kn
| 0
| 0
| null |
2023-06-05T13:07:35Z
| null | null | 0
| null |
https://dev.to/dhayalanms/api-authentication-methods-pros-and-cons-1kn
|
2023-06-05T13:07:36Z
| null | null |
2023-06-05T13:07:35Z
|
2023-06-05T13:07:35Z
| 2
|
['api', 'programming', 'apigateway', 'auth']
|
api, programming, apigateway, auth
|
{'name': 'Dhayalan Subramanian', 'username': 'dhayalanms', 'twitter_username': None, 'github_username': None, 'user_id': 1087670, 'website_url': 'https://www.linkedin.com/in/dhayalanms/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1087670%2F18ad23fc-5dcc-43e6-826b-5e5439dc2f39.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1087670%2F18ad23fc-5dcc-43e6-826b-5e5439dc2f39.jpg'}
| null | null | 8,060
|
|
article
| 1,511,128
|
Authentication vs. Authorization
|
When building web applications, there are two key security terms you need to know - Authentication...
|
Jun 20 '23
|
authentication-vs-authorization-olf
|
/philip-ainberger/authentication-vs-authorization-olf
|
https://dev.to/philip-ainberger/authentication-vs-authorization-olf
| 10
| 107
| null |
2023-06-20T19:06:41Z
| null | null | 107
|
https://dev.to/philip-ainberger/authentication-vs-authorization-olf
|
2023-06-20T19:06:42Z
|
2023-06-21T06:28:59Z
| null |
2023-06-20T19:06:41Z
|
2024-11-07T03:04:51Z
| 2
|
['webdev', 'programming', 'auth']
|
webdev, programming, auth
|
{'name': 'Phil the Dev', 'username': 'philip-ainberger', 'twitter_username': None, 'github_username': 'ProgrammingGoldflash', 'user_id': 1099873, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1099873%2Fde06d547-b48d-446b-ad14-a6f0ca37f46d.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1099873%2Fde06d547-b48d-446b-ad14-a6f0ca37f46d.png'}
| null | null | 8,061
|
||
article
| 1,515,839
|
Twitter API suspended? Here's how to fix it
|
A bunch of Twitter API clients which upgraded from v1 API to the free v2 API were suddenly suspended....
|
Jun 25 '23
|
twitter-api-suspended-heres-how-to-fix-it-39el
|
/michi/twitter-api-suspended-heres-how-to-fix-it-39el
|
https://dev.to/michi/twitter-api-suspended-heres-how-to-fix-it-39el
| 0
| 1
| null |
2023-06-25T04:34:34Z
| null | null | 1
| null |
https://dev.to/michi/twitter-api-suspended-heres-how-to-fix-it-39el
|
2023-06-25T04:34:35Z
|
2023-06-25T05:08:29Z
| null |
2023-06-25T04:34:34Z
|
2023-06-25T04:34:34Z
| 1
|
['twitter', 'api', 'auth', 'webdev']
|
twitter, api, auth, webdev
|
{'name': 'Michael Z', 'username': 'michi', 'twitter_username': 'dev_michaelz', 'github_username': 'MZanggl', 'user_id': 106613, 'website_url': 'https://michaelzanggl.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F106613%2F3a1f773a-8bfe-4f8b-b2b1-0754abc7fa0a.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F106613%2F3a1f773a-8bfe-4f8b-b2b1-0754abc7fa0a.png'}
| null | null | 8,062
|
|
article
| 1,480,285
|
Why you need a centralized identity system for a multi-app business
|
Building an identity system is a complex task that demands a thorough evaluation of business models...
|
May 25 '23
|
why-you-need-a-centralized-identity-system-for-a-multi-app-business-3e6o
|
/logto/why-you-need-a-centralized-identity-system-for-a-multi-app-business-3e6o
|
https://dev.to/logto/why-you-need-a-centralized-identity-system-for-a-multi-app-business-3e6o
| 0
| 11
| null |
2023-05-25T07:16:10Z
| null | null | 11
|
https://blog.logto.io/centralized-identity-system/
|
2023-05-25T07:16:10Z
|
2023-05-25T07:48:17Z
| null |
2023-05-25T07:16:10Z
|
2023-05-25T07:16:10Z
| 4
|
['webdev', 'app', 'identity', 'auth']
|
webdev, app, identity, auth
|
{'name': 'Guamian Li', 'username': 'fleuraly', 'twitter_username': None, 'github_username': 'fleuraly', 'user_id': 1022345, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1022345%2Feb168679-ac60-4078-a4b4-9c3a18dc9347.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1022345%2Feb168679-ac60-4078-a4b4-9c3a18dc9347.jpeg'}
|
{'name': 'Logto', 'username': 'logto', 'slug': 'logto', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6720%2Fcaee4597-8613-4fdc-902a-955dea9855b4.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6720%2Fcaee4597-8613-4fdc-902a-955dea9855b4.png'}
| null | 8,063
|
||
article
| 1,510,338
|
Dotnet authentication clock skew.
|
If you use dotnet JWT authentication check your TokenValidationParameters, and make sure you have set...
|
Jun 20 '23
|
dotnet-authentication-clock-skew-ibi
|
/marknefedov/dotnet-authentication-clock-skew-ibi
|
https://dev.to/marknefedov/dotnet-authentication-clock-skew-ibi
| 0
| 5
| null |
2023-06-20T06:39:12Z
| null | null | 5
| null |
https://dev.to/marknefedov/dotnet-authentication-clock-skew-ibi
|
2023-06-20T06:39:12Z
| null | null |
2023-06-20T06:39:12Z
|
2023-06-20T06:39:12Z
| 1
|
['webdev', 'dotnet', 'auth', 'discuss']
|
webdev, dotnet, auth, discuss
|
{'name': 'Mark Nefedov', 'username': 'marknefedov', 'twitter_username': None, 'github_username': 'marknefedov', 'user_id': 1048826, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1048826%2Fe81054f0-9e37-4fc5-b627-c9d950dada93.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1048826%2Fe81054f0-9e37-4fc5-b627-c9d950dada93.jpeg'}
| null |
{'name': 'discuss', 'bg_color_hex': '#71EA8B', 'text_color_hex': '#FFFFFF'}
| 8,064
|
|
article
| 917,553
|
The fastest & cheapest way to host your React + .NET 7 API.
|
I have always look at the simplest way to host my indie projects that is also cheap. Typically...
|
Jun 13 '23
|
the-fastest-cheapest-way-to-host-your-react-net-7-api-1083
|
/kedzior_io/the-fastest-cheapest-way-to-host-your-react-net-7-api-1083
|
https://dev.to/kedzior_io/the-fastest-cheapest-way-to-host-your-react-net-7-api-1083
| 2
| 4
| null |
2023-06-13T15:58:37Z
|
en
| null | 4
|
https://dev.to/kedzior_io/the-fastest-cheapest-way-to-host-your-react-net-7-api-1083
|
2021-12-04T19:38:04Z
|
2023-06-13T15:59:55Z
| null |
2023-06-13T15:58:37Z
|
2024-09-09T03:02:55Z
| 4
|
['react', 'dotnet', 'firebase', 'auth']
|
react, dotnet, firebase, auth
|
{'name': 'Artur Kedzior', 'username': 'kedzior_io', 'twitter_username': None, 'github_username': 'kedzior-io', 'user_id': 388874, 'website_url': 'https://salarioo.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F388874%2Ff38fe4fe-d7d3-4bb0-8111-135d4f346bd0.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F388874%2Ff38fe4fe-d7d3-4bb0-8111-135d4f346bd0.jpg'}
| null | null | 8,065
|
||
article
| 1,485,483
|
Bottle
|
Bottle is a really small python-based framework. The whole its code takes 1 file with ~4000 rows....
|
May 30 '23
|
bottle-4e33
|
/storvus/bottle-4e33
|
https://dev.to/storvus/bottle-4e33
| 0
| 0
| null |
2023-05-30T09:02:48Z
| null | null | 0
|
https://dev.to/storvus/bottle-4e33
|
2023-05-30T09:02:49Z
| null | null |
2023-05-30T09:02:48Z
|
2023-05-30T09:02:48Z
| 1
|
['bottle', 'python', 'auth']
|
bottle, python, auth
|
{'name': 'Anton Shcherbatov', 'username': 'storvus', 'twitter_username': 'sTorvus', 'github_username': 'storvus', 'user_id': 1091925, 'website_url': 'https://storv.us', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1091925%2F1235b56d-8d46-4677-abc4-2e8aa9670d6b.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1091925%2F1235b56d-8d46-4677-abc4-2e8aa9670d6b.jpeg'}
| null | null | 8,066
|
||
article
| 1,497,071
|
How To Add Passkeys To Amazon Cognito
|
In this tutorial, we will cover how to integrate passkey authentication, the new standard for web...
|
Jun 7 '23
|
how-to-add-passkeys-to-amazon-cognito-3b69
|
/corbado/how-to-add-passkeys-to-amazon-cognito-3b69
|
https://dev.to/corbado/how-to-add-passkeys-to-amazon-cognito-3b69
| 0
| 3
| null |
2023-06-07T18:41:10Z
|
en
| null | 3
|
https://www.corbado.com/blog/passkeys-amazon-cognito
|
2023-06-07T18:41:11Z
|
2023-12-01T08:56:51Z
| null |
2023-06-07T18:41:10Z
|
2023-06-07T18:41:10Z
| 9
|
['passwords', 'auth', 'login', 'authentication']
|
passwords, auth, login, authentication
|
{'name': 'vdelitz', 'username': 'vdelitz', 'twitter_username': 'vdelitz', 'github_username': None, 'user_id': 1041276, 'website_url': 'https://www.corbado.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1041276%2F3b6dadfd-e1b9-47ad-87ec-d19a9cbcafe2.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1041276%2F3b6dadfd-e1b9-47ad-87ec-d19a9cbcafe2.jpg'}
|
{'name': 'Corbado', 'username': 'corbado', 'slug': 'corbado', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6869%2Fbc8a5f12-9f4c-4e99-b698-77c55d297178.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6869%2Fbc8a5f12-9f4c-4e99-b698-77c55d297178.jpg'}
| null | 8,067
|
||
article
| 1,490,566
|
Creating Refresh Tokens with Laravel Sanctum
|
Laravel Sanctum is a lightweight authentication package for SPA applications and APIs. It was...
|
Jun 3 '23
|
creating-refresh-tokens-with-laravel-sanctum-268d
|
/muhamadhhassan/creating-refresh-tokens-with-laravel-sanctum-268d
|
https://dev.to/muhamadhhassan/creating-refresh-tokens-with-laravel-sanctum-268d
| 0
| 2
| null |
2023-06-03T12:19:04Z
|
en
| null | 2
|
https://muhamadhhassan.me/creating-refresh-tokens-with-laravel-sanctum
|
2023-06-03T12:19:05Z
|
2025-01-26T09:51:25Z
| null |
2023-06-03T12:19:04Z
|
2023-06-03T12:19:04Z
| 4
|
['laravel', 'auth']
|
laravel, auth
|
{'name': 'Muhammad Hassan', 'username': 'muhamadhhassan', 'twitter_username': 'MuhamadHHassan', 'github_username': 'MuhammadHHassan', 'user_id': 72061, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F72061%2Fa85648c1-973c-4b2a-ae28-35f5ccb961f2.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F72061%2Fa85648c1-973c-4b2a-ae28-35f5ccb961f2.jpg'}
| null | null | 8,068
|
||
article
| 1,488,073
|
Mastering Authentication in Next.js 13: A Comprehensive Guide to Secure User Authentication
|
How to use NextAuth in NextJS 13? Hey folks, On this tutorial, I will teach you how to...
|
Jun 1 '23
|
authentication-in-nextjs13-4egl
|
/vncntdzn/authentication-in-nextjs13-4egl
|
https://dev.to/vncntdzn/authentication-in-nextjs13-4egl
| 0
| 1
| null |
2023-06-01T14:08:05Z
| null | null | 1
| null |
https://dev.to/vncntdzn/authentication-in-nextjs13-4egl
|
2023-06-01T08:30:49Z
|
2023-06-02T04:50:18Z
| null |
2023-06-01T14:08:05Z
|
2023-06-01T14:08:05Z
| 2
|
['webdev', 'react', 'nextjs', 'auth']
|
webdev, react, nextjs, auth
|
{'name': 'Vincent Dizon', 'username': 'vncntdzn', 'twitter_username': 'vpdzn', 'github_username': 'VncntDzn', 'user_id': 203928, 'website_url': 'https://vpdizon.vercel.app/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F203928%2F89c8022c-fe4d-4783-beff-753619ea99e4.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F203928%2F89c8022c-fe4d-4783-beff-753619ea99e4.jpg'}
| null | null | 8,069
|
|
article
| 1,483,040
|
How to Implement Authentication and Authorization in React
|
Implementing Authentication and Authorization in React: A Comprehensive Guide ...
|
May 27 '23
|
how-to-implement-authentication-and-authorization-in-react-i99
|
/jsandaruwan/how-to-implement-authentication-and-authorization-in-react-i99
|
https://dev.to/jsandaruwan/how-to-implement-authentication-and-authorization-in-react-i99
| 0
| 4
| null |
2023-05-27T16:29:20Z
| null | null | 4
|
https://dev.to/jsandaruwan/how-to-implement-authentication-and-authorization-in-react-i99
|
2023-05-27T16:29:21Z
| null | null |
2023-05-27T16:29:20Z
|
2023-05-27T16:29:20Z
| 3
|
['webdev', 'javascript', 'react', 'auth']
|
webdev, javascript, react, auth
|
{'name': 'J-Sandaruwan', 'username': 'jsandaruwan', 'twitter_username': None, 'github_username': 'J-Sandaruwan', 'user_id': 697456, 'website_url': 'https://www.linkedin.com/in/j-sandaruwan', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F697456%2F9a52684c-a550-4eb3-a059-6f16b4018806.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F697456%2F9a52684c-a550-4eb3-a059-6f16b4018806.png'}
| null | null | 8,070
|
||
article
| 1,477,329
|
Authorize NodeJS APIs using Authorizer
|
In this blog post, we will learn how to authorize users for API calls, based on valid sessions and...
|
May 23 '23
|
authorize-nodejs-apis-using-authorizer-3ncf
|
/lakhansamani/authorize-nodejs-apis-using-authorizer-3ncf
|
https://dev.to/lakhansamani/authorize-nodejs-apis-using-authorizer-3ncf
| 1
| 5
| null |
2023-05-23T08:35:04Z
| null | null | 5
| null |
https://dev.to/lakhansamani/authorize-nodejs-apis-using-authorizer-3ncf
|
2023-05-23T08:35:05Z
|
2023-05-23T08:37:21Z
| null |
2023-05-23T08:35:04Z
|
2024-09-18T14:23:11Z
| 4
|
['opensource', 'javascript', 'auth', 'node']
|
opensource, javascript, auth, node
|
{'name': 'Lakhan Samani', 'username': 'lakhansamani', 'twitter_username': 'lakhansamani', 'github_username': 'lakhansamani', 'user_id': 127869, 'website_url': 'https://lakhan.me', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F127869%2F0ca7db15-6ea6-4767-b98e-55adbccc214b.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F127869%2F0ca7db15-6ea6-4767-b98e-55adbccc214b.jpg'}
| null | null | 8,071
|
|
article
| 1,475,176
|
Google One Tap login with Auth0
|
Assuming that you've created the project in the google developer console and configured the ClientID...
|
May 21 '23
|
google-one-tap-with-auth0-4a2o
|
/muralikrishna8/google-one-tap-with-auth0-4a2o
|
https://dev.to/muralikrishna8/google-one-tap-with-auth0-4a2o
| 0
| 2
| null |
2023-05-21T14:02:02Z
| null | null | 2
| null |
https://dev.to/muralikrishna8/google-one-tap-with-auth0-4a2o
|
2023-05-21T11:45:47Z
|
2023-05-21T14:02:42Z
| null |
2023-05-21T14:02:02Z
|
2023-05-21T14:02:02Z
| 3
|
['googleonetap', 'auth0', 'identity', 'auth']
|
googleonetap, auth0, identity, auth
|
{'name': 'Murali Krishna', 'username': 'muralikrishna8', 'twitter_username': None, 'github_username': 'muralikrishna8', 'user_id': 281755, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F281755%2Fca59e7dd-3b6d-4331-a084-b5762cc48e2f.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F281755%2Fca59e7dd-3b6d-4331-a084-b5762cc48e2f.jpeg'}
| null | null | 8,072
|
|
article
| 1,464,939
|
Securing your Flutter apps with Multi-Factor Authentication
|
Multi-factor authentication or MFA is an essential part of security for any kind of app. We will...
|
May 11 '23
|
securing-your-flutter-apps-with-multi-factor-authentication-7l2
|
/supabase/securing-your-flutter-apps-with-multi-factor-authentication-7l2
|
https://dev.to/supabase/securing-your-flutter-apps-with-multi-factor-authentication-7l2
| 1
| 11
| null |
2023-05-11T16:06:23Z
| null | null | 11
|
https://supabase.com/blog/flutter-multi-factor-authentication
|
2023-05-11T16:06:23Z
|
2023-05-11T16:18:32Z
| null |
2023-05-11T16:06:23Z
|
2024-03-12T17:51:27Z
| 14
|
['flutter', 'supabase', 'auth', 'security']
|
flutter, supabase, auth, security
|
{'name': 'Tyler Shukert', 'username': 'dshukertjr', 'twitter_username': 'dshukertjr', 'github_username': 'dshukertjr', 'user_id': 587570, 'website_url': 'https://supabase.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F587570%2F65413ab2-2cdf-490a-9252-18470ad67567.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F587570%2F65413ab2-2cdf-490a-9252-18470ad67567.png'}
|
{'name': 'Supabase', 'username': 'supabase', 'slug': 'supabase', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F1968%2F40db4713-914e-41dd-88a6-6c4f684e5ace.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F1968%2F40db4713-914e-41dd-88a6-6c4f684e5ace.png'}
| null | 8,073
|
||
article
| 1,463,877
|
Why you should roll your own auth
|
Conventional wisdom states that rolling your own authentication system can be a significant undertaking that requires a lot of expertise in security and web development. In most cases, using a third-party authentication service is better than trying to build your own from scratch. However, there are some cases where rolling your own auth may be beneficial.
|
May 10 '23
|
why-you-should-roll-your-own-auth-2jf5
|
/begin/why-you-should-roll-your-own-auth-2jf5
|
https://dev.to/begin/why-you-should-roll-your-own-auth-2jf5
| 0
| 1
| 22,940
|
2023-05-10T18:28:14Z
| null | null | 1
|
https://begin.com/blog/posts/2023-05-10-why-you-should-roll-your-own-auth
|
2023-05-10T18:25:37Z
| null | null |
2023-05-10T18:28:14Z
|
2023-05-10T18:28:14Z
| 2
|
['webdev', 'enhance', 'auth']
|
webdev, enhance, auth
|
{'name': 'Simon MacDonald', 'username': 'macdonst', 'twitter_username': 'macdonst', 'github_username': 'macdonst', 'user_id': 7457, 'website_url': 'https://simonmacdonald.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F7457%2F264ecf25-839f-473d-8042-c68021748fe8.JPG', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F7457%2F264ecf25-839f-473d-8042-c68021748fe8.JPG'}
|
{'name': 'Begin', 'username': 'begin', 'slug': 'begin', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F1140%2Fb7956c51-b693-49ec-a5cf-bf2e02b3ef23.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F1140%2Fb7956c51-b693-49ec-a5cf-bf2e02b3ef23.png'}
| null | 8,074
|
||
article
| 1,453,137
|
Step-by-Step Tutorial on How to Use Next Auth in Next.js 13 using Route Handlers.
|
Introduction Why use Next Auth? What are Route Handlers? How to set up Next Auth How to use...
|
Apr 30 '23
|
step-by-step-tutorial-on-how-to-use-next-auth-in-nextjs-13-using-route-handlers-2jmc
|
/alishirani/step-by-step-tutorial-on-how-to-use-next-auth-in-nextjs-13-using-route-handlers-2jmc
|
https://dev.to/alishirani/step-by-step-tutorial-on-how-to-use-next-auth-in-nextjs-13-using-route-handlers-2jmc
| 3
| 13
| null |
2023-04-30T16:25:58Z
| null | null | 13
|
https://dev.to/alishirani/step-by-step-tutorial-on-how-to-use-next-auth-in-nextjs-13-using-route-handlers-2jmc
|
2023-04-30T16:25:59Z
| null | null |
2023-04-30T16:25:58Z
|
2024-04-09T07:56:39Z
| 2
|
['javascript', 'react', 'nextjs', 'auth']
|
javascript, react, nextjs, auth
|
{'name': 'Ali Shirani', 'username': 'alishirani', 'twitter_username': None, 'github_username': 'alishirani1384', 'user_id': 761650, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F761650%2Fe0542820-185a-480f-a569-07ef055361e4.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F761650%2Fe0542820-185a-480f-a569-07ef055361e4.jpeg'}
| null | null | 8,075
|
||
article
| 1,449,750
|
NextJS Authentication over Nginx
|
NextJS doens’t provided internal authencation support such as private root, redirection for...
|
Apr 27 '23
|
nextjs-authentication-over-nginx-3hb8
|
/wangpin34/nextjs-authentication-over-nginx-3hb8
|
https://dev.to/wangpin34/nextjs-authentication-over-nginx-3hb8
| 0
| 4
| null |
2023-04-27T07:23:24Z
| null | null | 4
| null |
https://dev.to/wangpin34/nextjs-authentication-over-nginx-3hb8
|
2023-04-27T07:23:24Z
|
2023-05-09T07:26:26Z
| null |
2023-04-27T07:23:24Z
|
2023-04-27T07:23:24Z
| 3
|
['nextjs', 'auth', 'nginx']
|
nextjs, auth, nginx
|
{'name': 'Penn', 'username': 'wangpin34', 'twitter_username': None, 'github_username': 'wangpin34', 'user_id': 544482, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F544482%2Fd366cfc0-cf72-4204-b854-7c4f9a35fe3f.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F544482%2Fd366cfc0-cf72-4204-b854-7c4f9a35fe3f.jpeg'}
| null | null | 8,076
|
|
article
| 1,449,148
|
Okta's auth0
|
Set up authentication in the most efficient way with Okta's auth0 We often deal with this...
|
Apr 26 '23
|
oktas-auth0-28om
|
/yellowgem/oktas-auth0-28om
|
https://dev.to/yellowgem/oktas-auth0-28om
| 0
| 6
| null |
2023-04-26T17:00:25Z
| null | null | 6
|
https://dev.to/yellowgem/oktas-auth0-28om
|
2023-04-26T17:00:26Z
| null | null |
2023-04-26T17:00:25Z
|
2023-04-26T17:00:25Z
| 1
|
['authentication', 'auth', 'webdev', 'security']
|
authentication, auth, webdev, security
|
{'name': 'Nisha Srivastava', 'username': 'yellowgem', 'twitter_username': None, 'github_username': 'newbiens', 'user_id': 668438, 'website_url': 'https://www.linkedin.com/in/yellowgem/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F668438%2F616a3c2d-f330-4398-bbc0-9a49c90f5e22.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F668438%2F616a3c2d-f330-4398-bbc0-9a49c90f5e22.jpg'}
| null | null | 8,077
|
||
article
| 1,413,654
|
Keep your UI test working when migrating from native Auth0 to WebAuth0 login
|
Introductions Auth0 is a popular identity and access management platform that provides...
|
Apr 16 '23
|
keep-your-ui-test-working-when-migrating-from-native-auth0-to-webauth0-login-3g70
|
/luca_nicoletti/keep-your-ui-test-working-when-migrating-from-native-auth0-to-webauth0-login-3g70
|
https://dev.to/luca_nicoletti/keep-your-ui-test-working-when-migrating-from-native-auth0-to-webauth0-login-3g70
| 2
| 1
| null |
2023-04-16T15:15:53Z
| null | null | 1
| null |
https://dev.to/luca_nicoletti/keep-your-ui-test-working-when-migrating-from-native-auth0-to-webauth0-login-3g70
|
2023-03-24T14:20:02Z
| null | null |
2023-04-16T15:15:53Z
|
2023-04-18T08:40:32Z
| 8
|
['android', 'auth', 'mobile']
|
android, auth, mobile
|
{'name': 'Luca Nicoletti', 'username': 'luca_nicoletti', 'twitter_username': 'luca_nicolett', 'github_username': 'lucanicoletti', 'user_id': 236260, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F236260%2Fc7169f36-4edf-4ba7-8612-7e7d37c19c50.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F236260%2Fc7169f36-4edf-4ba7-8612-7e7d37c19c50.jpg'}
| null | null | 8,078
|
|
article
| 1,431,199
|
How to Secure the Web: A Comprehensive Guide to Authentication Strategies for Developers
|
Introduction As the digital world continues to expand, ensuring the security of web...
|
Apr 10 '23
|
how-to-secure-the-web-a-comprehensive-guide-to-authentication-strategies-for-developers-48od
|
/ma7moud3bas/how-to-secure-the-web-a-comprehensive-guide-to-authentication-strategies-for-developers-48od
|
https://dev.to/ma7moud3bas/how-to-secure-the-web-a-comprehensive-guide-to-authentication-strategies-for-developers-48od
| 14
| 35
| null |
2023-04-10T02:56:42Z
| null | null | 35
|
https://dev.to/ma7moud3bas/how-to-secure-the-web-a-comprehensive-guide-to-authentication-strategies-for-developers-48od
|
2023-04-10T02:56:42Z
|
2023-04-14T01:58:08Z
| null |
2023-04-10T02:56:42Z
|
2024-12-11T21:10:48Z
| 8
|
['webdev', 'security', 'auth', 'tutorial']
|
webdev, security, auth, tutorial
|
{'name': 'Mahmoud Abbas', 'username': 'ma7moud3bas', 'twitter_username': None, 'github_username': 'ma7moud3bas', 'user_id': 1038871, 'website_url': 'https://mahmoud-abbas.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1038871%2F642e8e8c-356d-4a1c-9c3c-43e607c49b4a.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1038871%2F642e8e8c-356d-4a1c-9c3c-43e607c49b4a.jpg'}
| null | null | 8,079
|
||
article
| 1,396,635
|
OAuth 2 Overview
|
OAuth 2 has become the de-facto standard by which authentication and authorisation are done on the...
|
Mar 11 '23
|
oauth-2-overview-5hd5
|
/kleeut/oauth-2-overview-5hd5
|
https://dev.to/kleeut/oauth-2-overview-5hd5
| 0
| 0
| null |
2023-03-11T08:53:05Z
|
en
| null | 0
|
https://dev.to/kleeut/oauth-2-overview-5hd5
|
2023-03-11T08:53:06Z
| null | null |
2023-03-11T08:53:05Z
|
2023-03-11T08:53:05Z
| 4
|
['oauth', 'auth', 'auth0', 'beginners']
|
oauth, auth, auth0, beginners
|
{'name': 'Klee Thomas', 'username': 'kleeut', 'twitter_username': 'kleeut', 'github_username': 'KleeUT', 'user_id': 345983, 'website_url': 'https://kleeut.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F345983%2F1271f65c-5b05-4d50-bafc-9a23381751bb.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F345983%2F1271f65c-5b05-4d50-bafc-9a23381751bb.jpg'}
| null | null | 8,080
|
||
article
| 1,432,980
|
Web Development Challenges and Cost-Effective Solutions
|
Starting a new web development project is an exciting venture, but it can also present many...
|
Apr 11 '23
|
web-development-challenges-and-cost-effective-solutions-3dea
|
/logify/web-development-challenges-and-cost-effective-solutions-3dea
|
https://dev.to/logify/web-development-challenges-and-cost-effective-solutions-3dea
| 0
| 5
| null |
2023-04-11T19:05:25Z
| null | null | 5
| null |
https://dev.to/logify/web-development-challenges-and-cost-effective-solutions-3dea
|
2023-04-11T19:05:25Z
|
2023-04-18T16:40:05Z
| null |
2023-04-11T19:05:25Z
|
2023-04-11T19:05:25Z
| 2
|
['sso', 'auth', 'webdev', 'devops']
|
sso, auth, webdev, devops
|
{'name': 'Pooja Gupta', 'username': 'pooja', 'twitter_username': '1991poojagarg', 'github_username': None, 'user_id': 920006, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F920006%2F3ab18b5c-1f16-438b-bcab-de88fcf0c26a.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F920006%2F3ab18b5c-1f16-438b-bcab-de88fcf0c26a.jpg'}
|
{'name': 'Logify', 'username': 'logify', 'slug': 'logify', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6087%2F1914dec6-a5a6-4e6d-abf8-34fa1b0c3120.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6087%2F1914dec6-a5a6-4e6d-abf8-34fa1b0c3120.png'}
| null | 8,081
|
|
article
| 1,423,425
|
Laravel 10 jwt auth using tymon/jwt-auth
|
Firstly install Laravel then install the tymon package: composer require tymon/jwt-auth Add...
|
Apr 2 '23
|
laravel-10-jwt-auth-using-tymonjwt-auth-297g
|
/debo2696/laravel-10-jwt-auth-using-tymonjwt-auth-297g
|
https://dev.to/debo2696/laravel-10-jwt-auth-using-tymonjwt-auth-297g
| 1
| 3
| null |
2023-04-02T15:15:34Z
|
en
| null | 3
| null |
https://dev.to/debo2696/laravel-10-jwt-auth-using-tymonjwt-auth-297g
|
2023-04-02T15:15:35Z
|
2023-09-21T07:12:38Z
| null |
2023-04-02T15:15:34Z
|
2023-11-13T22:40:13Z
| 3
|
['laravel', 'jwt', 'auth', 'php']
|
laravel, jwt, auth, php
|
{'name': 'Debajyoti Das', 'username': 'debo2696', 'twitter_username': None, 'github_username': 'debo2696', 'user_id': 660200, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F660200%2F0532443f-e863-4919-8a10-63eb95373b26.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F660200%2F0532443f-e863-4919-8a10-63eb95373b26.png'}
| null | null | 8,082
|
|
article
| 1,374,340
|
Authentication in Angular: Part IV: Redirect feature and Account extra service
|
Picking up as we move on, there are a couple more features we want to implement to close the circle....
|
Feb 21 '23
|
authentication-in-angular-part-iv-redirect-feature-and-account-extra-service-4f4h
|
/ayyash/authentication-in-angular-part-iv-redirect-feature-and-account-extra-service-4f4h
|
https://dev.to/ayyash/authentication-in-angular-part-iv-redirect-feature-and-account-extra-service-4f4h
| 0
| 0
| 21,660
|
2023-02-21T18:49:05Z
|
en
| null | 0
|
https://garage.sekrab.com/posts/authentication-in-angular-part-iv
|
2023-02-21T18:49:05Z
| null | null |
2023-02-21T18:49:05Z
|
2023-02-21T18:49:05Z
| 5
|
['webdev', 'angular', 'tutorial', 'auth']
|
webdev, angular, tutorial, auth
|
{'name': 'Ayyash', 'username': 'ayyash', 'twitter_username': 'SekrabBin', 'github_username': 'ayyash', 'user_id': 454238, 'website_url': 'https://garage.sekrab.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png'}
| null | null | 8,083
|
||
article
| 1,399,243
|
A better global setup in Playwright reusing login with project dependencies
|
Global setup is being used by many teams and companies to login to an application and then use this...
|
Mar 15 '23
|
a-better-global-setup-in-playwright-reusing-login-with-project-dependencies-14
|
/playwright/a-better-global-setup-in-playwright-reusing-login-with-project-dependencies-14
|
https://dev.to/playwright/a-better-global-setup-in-playwright-reusing-login-with-project-dependencies-14
| 23
| 114
| null |
2023-03-15T19:11:53Z
|
en
| null | 114
| null |
https://dev.to/playwright/a-better-global-setup-in-playwright-reusing-login-with-project-dependencies-14
|
2023-03-13T15:49:16Z
| null | null |
2023-03-15T19:11:53Z
|
2025-02-07T12:01:55Z
| 10
|
['testing', 'e2e', 'auth', 'playwright']
|
testing, e2e, auth, playwright
|
{'name': "Debbie O'Brien", 'username': 'debs_obrien', 'twitter_username': 'debs_obrien', 'github_username': 'debs-obrien', 'user_id': 212929, 'website_url': 'https://debbie.codes/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F212929%2F947ba7e0-41fe-464a-a4f3-abb66a3170c6.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F212929%2F947ba7e0-41fe-464a-a4f3-abb66a3170c6.jpg'}
|
{'name': 'Playwright end to end Testing', 'username': 'playwright', 'slug': 'playwright', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6222%2F2467899f-c222-4218-9f92-b3e3d6c1f4f5.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6222%2F2467899f-c222-4218-9f92-b3e3d6c1f4f5.png'}
| null | 8,084
|
|
article
| 1,401,520
|
Laravel Multi Auth using Guards with Example (Api)
|
install laravel global composer global require laravel/installer creat project laravel new...
|
Mar 15 '23
|
laravel-multi-auth-using-guards-with-example-api-5hmb
|
/linaahmadghojan/laravel-multi-auth-using-guards-with-example-api-5hmb
|
https://dev.to/linaahmadghojan/laravel-multi-auth-using-guards-with-example-api-5hmb
| 0
| -1
| null |
2023-03-15T07:45:55Z
|
en
| null | -1
| null |
https://dev.to/linaahmadghojan/laravel-multi-auth-using-guards-with-example-api-5hmb
|
2023-03-15T07:43:49Z
| null | null |
2023-03-15T07:45:55Z
|
2023-03-15T07:45:55Z
| 2
|
['multi', 'auth', 'guard', 'laravel']
|
multi, auth, guard, laravel
|
{'name': 'LinaAhmadGhojan', 'username': 'linaahmadghojan', 'twitter_username': None, 'github_username': 'LinaAhmadGhojan', 'user_id': 1045557, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1045557%2F56040368-ab24-46b6-a6ac-cb7c6ddbe97d.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1045557%2F56040368-ab24-46b6-a6ac-cb7c6ddbe97d.png'}
| null | null | 8,085
|
|
article
| 1,385,893
|
Rails authentication: thinking above the code
|
Most things in Rails are remarkably easy. Surprisingly easy. But authentication and authorization are...
|
Mar 3 '23
|
rails-authentication-thinking-above-the-code-3b9o
|
/mattishida/rails-authentication-thinking-above-the-code-3b9o
|
https://dev.to/mattishida/rails-authentication-thinking-above-the-code-3b9o
| 0
| 4
| null |
2023-03-03T22:01:50Z
|
en
| null | 4
| null |
https://dev.to/mattishida/rails-authentication-thinking-above-the-code-3b9o
|
2023-03-03T01:28:26Z
|
2023-03-03T22:08:28Z
| null |
2023-03-03T22:01:50Z
|
2023-03-03T22:01:50Z
| 7
|
['rails', 'auth', 'ruby']
|
rails, auth, ruby
|
{'name': 'mattIshida', 'username': 'mattishida', 'twitter_username': None, 'github_username': 'mattIshida', 'user_id': 1002204, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1002204%2F0910964d-1b50-4ade-842e-bc5a202189af.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1002204%2F0910964d-1b50-4ade-842e-bc5a202189af.png'}
| null | null | 8,086
|
|
article
| 1,364,868
|
Authentication in Angular: Part III
|
Today let me add a proper logout, and before we move forward to more features, let's clean up and...
|
Feb 14 '23
|
authentication-in-angular-part-iii-13cj
|
/ayyash/authentication-in-angular-part-iii-13cj
|
https://dev.to/ayyash/authentication-in-angular-part-iii-13cj
| 0
| 1
| 21,660
|
2023-02-14T07:32:12Z
|
en
| null | 1
|
https://garage.sekrab.com/posts/authentication-in-angular-part-iii
|
2023-02-14T07:32:12Z
|
2023-02-14T07:33:15Z
| null |
2023-02-14T07:32:12Z
|
2023-02-14T07:32:12Z
| 5
|
['angular', 'webdev', 'auth', 'tutorial']
|
angular, webdev, auth, tutorial
|
{'name': 'Ayyash', 'username': 'ayyash', 'twitter_username': 'SekrabBin', 'github_username': 'ayyash', 'user_id': 454238, 'website_url': 'https://garage.sekrab.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png'}
| null | null | 8,087
|
||
article
| 1,358,010
|
Web Vulnerabilities: OTP or Reset Link :
|
One of the principal actions over the internet is authentication. Authentication, not to be mistaken...
|
Feb 9 '23
|
web-vulnerabilities-otp-or-reset-link--3fa5
|
/codarbind/web-vulnerabilities-otp-or-reset-link--3fa5
|
https://dev.to/codarbind/web-vulnerabilities-otp-or-reset-link--3fa5
| 2
| 0
| null |
2023-02-09T09:00:46Z
|
en
| null | 0
| null |
https://dev.to/codarbind/web-vulnerabilities-otp-or-reset-link--3fa5
|
2023-02-08T10:01:21Z
| null | null |
2023-02-09T09:00:46Z
|
2023-02-09T18:26:54Z
| 2
|
['otp', 'auth']
|
otp, auth
|
{'name': 'ADEKOLA Abdwahab', 'username': 'codarbind', 'twitter_username': None, 'github_username': 'codarbind', 'user_id': 611910, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F611910%2F229d707c-57e1-40e1-b374-d9ad9db6a629.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F611910%2F229d707c-57e1-40e1-b374-d9ad9db6a629.jpeg'}
| null | null | 8,088
|
|
article
| 1,355,349
|
Authentication in Angular: The Circular Dependency in DI issue popping its ugly head
|
Picking up where we left off, the first use case for our Auth service is a header token. The best way...
|
Feb 7 '23
|
authentication-in-angular-the-circular-dependency-in-di-issue-popping-its-ugly-head-36gb
|
/ayyash/authentication-in-angular-the-circular-dependency-in-di-issue-popping-its-ugly-head-36gb
|
https://dev.to/ayyash/authentication-in-angular-the-circular-dependency-in-di-issue-popping-its-ugly-head-36gb
| 0
| 1
| 21,660
|
2023-02-07T12:00:00Z
|
en
| null | 1
|
https://garage.sekrab.com/posts/authentication-in-angular-the-circular-dependency-in-di-issue-popping-its-ugly-head
|
2023-02-06T10:59:13Z
|
2023-02-10T13:50:10Z
| null |
2023-02-07T12:00:00Z
|
2023-02-07T12:00:00Z
| 8
|
['angular', 'webdev', 'auth', 'tutorial']
|
angular, webdev, auth, tutorial
|
{'name': 'Ayyash', 'username': 'ayyash', 'twitter_username': 'SekrabBin', 'github_username': 'ayyash', 'user_id': 454238, 'website_url': 'https://garage.sekrab.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png'}
| null | null | 8,089
|
||
article
| 1,347,737
|
Authentication in Angular, why it is so hard to wrap your head around it
|
By definition of an SPA: single page application, all elements on the screen are no longer part of a...
|
Jan 31 '23
|
authentication-in-angular-why-it-is-so-hard-to-wrap-your-head-around-it-1bb
|
/ayyash/authentication-in-angular-why-it-is-so-hard-to-wrap-your-head-around-it-1bb
|
https://dev.to/ayyash/authentication-in-angular-why-it-is-so-hard-to-wrap-your-head-around-it-1bb
| 0
| 2
| 21,660
|
2023-01-31T07:28:55Z
|
en
| null | 2
|
https://garage.sekrab.com/posts/authentication-in-angular-why-it-is-so-hard-to-wrap-your-head-around-it?draft=true&debug=true#Auth-service
|
2023-01-31T07:28:56Z
| null | null |
2023-01-31T07:28:55Z
|
2023-01-31T07:28:55Z
| 10
|
['angular', 'architecture', 'auth', 'webdev']
|
angular, architecture, auth, webdev
|
{'name': 'Ayyash', 'username': 'ayyash', 'twitter_username': 'SekrabBin', 'github_username': 'ayyash', 'user_id': 454238, 'website_url': 'https://garage.sekrab.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F454238%2Fef9c2d10-781e-417d-a77c-5b937be2ccd7.png'}
| null | null | 8,090
|
||
article
| 1,341,699
|
Authentication in Next.js with Supabase and Next 13
|
How to setup authentication in your Next.js app, using Supabase and the new Auth Helpers. Updated for Supabase v2 and Next 13.
|
Jan 25 '23
|
authentication-in-nextjs-with-supabase-and-next-13-36le
|
/mryechkin/authentication-in-nextjs-with-supabase-and-next-13-36le
|
https://dev.to/mryechkin/authentication-in-nextjs-with-supabase-and-next-13-36le
| 1
| 12
| null |
2023-01-25T23:51:51Z
|
en
| null | 12
|
https://media2.dev.to/dynamic/image/width=1000,height=420,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fwww.misha.wtf%2F_next%2Fimage%3Furl%3D%252Fblog%252Fsupabase-auth-next-13%252Fcover.png%26w%3D1200%26q%3D90
|
https://media2.dev.to/dynamic/image/width=1000,height=500,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fwww.misha.wtf%2F_next%2Fimage%3Furl%3D%252Fblog%252Fsupabase-auth-next-13%252Fcover.png%26w%3D1200%26q%3D90
|
https://misha.wtf/blog/supabase-auth-next-13
|
2023-01-25T23:51:17Z
|
2023-08-10T12:34:15Z
| null |
2023-01-25T23:51:51Z
|
2023-01-28T01:30:02Z
| 27
|
['nextjs', 'supabase', 'authentication', 'auth']
|
nextjs, supabase, authentication, auth
|
{'name': 'Mykhaylo Ryechkin 🇺🇦', 'username': 'mryechkin', 'twitter_username': 'mryechkin', 'github_username': 'mryechkin', 'user_id': 27624, 'website_url': 'https://misha.wtf', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F27624%2F2327d716-dc97-464e-b9eb-784264070dd0.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F27624%2F2327d716-dc97-464e-b9eb-784264070dd0.jpg'}
| null | null | 8,091
|
article
| 1,312,655
|
Svelte + Auth0 step by step
|
In this post, I run through, step by step, how I went about getting authentication into a Svelte...
|
Jan 7 '23
|
svelte-auth0-step-by-step-48ca
|
/kleeut/svelte-auth0-step-by-step-48ca
|
https://dev.to/kleeut/svelte-auth0-step-by-step-48ca
| 1
| 10
| null |
2023-01-07T23:50:54Z
|
en
| null | 10
| null |
https://dev.to/kleeut/svelte-auth0-step-by-step-48ca
|
2022-12-30T09:19:10Z
| null | null |
2023-01-07T23:50:54Z
|
2023-02-10T16:04:19Z
| 6
|
['svelte', 'auth0', 'webdev', 'auth']
|
svelte, auth0, webdev, auth
|
{'name': 'Klee Thomas', 'username': 'kleeut', 'twitter_username': 'kleeut', 'github_username': 'KleeUT', 'user_id': 345983, 'website_url': 'https://kleeut.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F345983%2F1271f65c-5b05-4d50-bafc-9a23381751bb.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F345983%2F1271f65c-5b05-4d50-bafc-9a23381751bb.jpg'}
| null | null | 8,092
|
|
article
| 1,333,561
|
Secure Your Web Application with These 10 Open-Source & SaaS Authentication Tools
|
Authentication is an important part of any web application. Without it, your users won't be able to...
|
Jan 25 '23
|
secure-your-web-application-with-these-10-open-source-saas-authentication-tools-27bi
|
/tech-dev-blog/secure-your-web-application-with-these-10-open-source-saas-authentication-tools-27bi
|
https://dev.to/tech-dev-blog/secure-your-web-application-with-these-10-open-source-saas-authentication-tools-27bi
| 0
| 0
| null |
2023-01-25T04:43:17Z
|
en
| null | 0
| null |
https://techdevblog.io/secure-your-web-application-with-these-10-open-source-saas-authentication-tools/
|
2023-01-18T20:20:22Z
| null |
2023-01-25T04:43:17Z
|
2023-01-18T19:36:41Z
|
2023-01-18T19:36:41Z
| 5
|
['iam', 'auth', 'authentication', 'authorization']
|
iam, auth, authentication, authorization
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,093
|
|
article
| 1,335,134
|
Secure Your Web Application with These 16 Open-Source & SaaS Authentication Tools
|
Authentication is an important part of any web application. Without it, your users won't be able to...
|
Jan 25 '23
|
secure-your-web-application-with-these-16-open-source-saas-authentication-tools-2oom
|
/tech-dev-blog/secure-your-web-application-with-these-16-open-source-saas-authentication-tools-2oom
|
https://dev.to/tech-dev-blog/secure-your-web-application-with-these-16-open-source-saas-authentication-tools-2oom
| 0
| 0
| null |
2023-01-25T04:43:32Z
|
en
| null | 0
| null |
https://techdevblog.io/secure-youear-web-application-with-these-16-open-source-saas-authentication-tools/
|
2023-01-19T21:20:27Z
| null |
2023-01-25T04:43:32Z
|
2023-01-18T19:36:41Z
|
2023-01-18T19:36:41Z
| 5
|
['iam', 'auth', 'authentication', 'authorization']
|
iam, auth, authentication, authorization
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,094
|
|
article
| 1,332,594
|
ABAC: The Key to Fine-Grained Access Control
|
Access control is a crucial aspect of any system that handles sensitive data. It determines who can...
|
Jan 25 '23
|
abac-the-key-to-fine-grained-access-control-21h2
|
/tech-dev-blog/abac-the-key-to-fine-grained-access-control-21h2
|
https://dev.to/tech-dev-blog/abac-the-key-to-fine-grained-access-control-21h2
| 0
| 1
| null |
2023-01-25T04:43:03Z
|
en
| null | 1
| null |
https://techdevblog.io/abac-the-key-to-fine-grained-access-control/
|
2023-01-18T00:20:51Z
| null |
2023-01-25T04:43:03Z
|
2023-01-17T22:11:35Z
|
2023-01-17T22:11:35Z
| 8
|
['iam', 'authorization', 'abac', 'auth']
|
iam, authorization, abac, auth
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,095
|
|
article
| 1,332,393
|
Say Goodbye to Confusing Access Control with RBAC
|
Introduction Are you tired of dealing with complex and confusing access control systems?...
|
Jan 19 '23
|
say-goodbye-to-confusing-access-control-with-rbac-225p
|
/tech-dev-blog/say-goodbye-to-confusing-access-control-with-rbac-225p
|
https://dev.to/tech-dev-blog/say-goodbye-to-confusing-access-control-with-rbac-225p
| 0
| 0
| null |
2023-01-19T18:39:02Z
|
en
| null | 0
| null |
https://techdevblog.io/say-goodbye-to-confusing-access-control-with-rbac-2/
|
2023-01-17T19:20:46Z
|
2023-01-19T18:39:24Z
|
2023-01-19T18:39:02Z
|
2023-01-17T14:29:00Z
|
2023-01-17T14:29:00Z
| 5
|
['iam', 'accesscontrol', 'auth', 'authorization']
|
iam, accesscontrol, auth, authorization
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,096
|
|
article
| 1,330,757
|
Passport to Fun: A Joyful Guide to Authenticating Users with Passport.js and TypeScript
|
Passport to Fun: A Joyful Guide to Authenticating Users with Passport.js and TypeScript ...
|
Jan 19 '23
|
passport-to-fun-a-joyful-guide-to-authenticating-users-with-passportjs-and-typescript-332c
|
/tech-dev-blog/passport-to-fun-a-joyful-guide-to-authenticating-users-with-passportjs-and-typescript-332c
|
https://dev.to/tech-dev-blog/passport-to-fun-a-joyful-guide-to-authenticating-users-with-passportjs-and-typescript-332c
| 0
| 0
| null |
2023-01-19T18:38:40Z
|
en
| null | 0
| null |
https://techdevblog.io/passport-to-fun-a-joyful-guide-to-authenticating-users-with-passport-js-and-typescript/
|
2023-01-16T13:21:02Z
| null |
2023-01-19T18:38:40Z
|
2023-01-16T12:51:46Z
|
2023-01-16T12:51:46Z
| 3
|
['auth', 'authentication', 'tutorial', 'javascript']
|
auth, authentication, tutorial, javascript
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,097
|
|
article
| 1,330,521
|
Unlocking more Secrets of IAM: The Key to a Secure and Happy Software Engineering Life
|
Introduction IAM can be overwhelming, but it doesn't have to be! In this article, we'll...
|
Jan 19 '23
|
unlocking-more-secrets-of-iam-the-key-to-a-secure-and-happy-software-engineering-life-4l10
|
/tech-dev-blog/unlocking-more-secrets-of-iam-the-key-to-a-secure-and-happy-software-engineering-life-4l10
|
https://dev.to/tech-dev-blog/unlocking-more-secrets-of-iam-the-key-to-a-secure-and-happy-software-engineering-life-4l10
| 0
| 0
| null |
2023-01-19T18:38:15Z
|
en
| null | 0
| null |
https://techdevblog.io/unlocking-the-secrets-of-iam-the-key-to-a-secure-and-happy-software-engineering-life/
|
2023-01-16T08:21:20Z
|
2023-01-19T18:38:24Z
|
2023-01-19T18:38:15Z
|
2023-01-16T04:02:11Z
|
2023-01-16T04:02:11Z
| 3
|
['iam', 'authentication', 'auth', 'introduction']
|
iam, authentication, auth, introduction
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,098
|
|
article
| 1,330,194
|
Unlocking the Secrets of IAM: A Beginner's Guide to Understanding Identities and Access
|
Welcome to the wild and wonderful world of Identity and Access Management (IAM)! Buckle up: we're...
|
Jan 19 '23
|
unlocking-the-secrets-of-iam-a-beginners-guide-to-understanding-identities-and-access-2dn9
|
/tech-dev-blog/unlocking-the-secrets-of-iam-a-beginners-guide-to-understanding-identities-and-access-2dn9
|
https://dev.to/tech-dev-blog/unlocking-the-secrets-of-iam-a-beginners-guide-to-understanding-identities-and-access-2dn9
| 0
| 0
| null |
2023-01-19T18:37:14Z
|
en
| null | 0
| null |
https://techdevblog.io/unlocking-the-secrets-of-iam-a-beginners-guide-to-understanding-identities-and-access/
|
2023-01-15T22:21:13Z
| null |
2023-01-19T18:37:14Z
|
2023-01-15T21:48:30Z
|
2023-01-15T21:48:30Z
| 4
|
['iam', 'auth', 'authentication', 'authorization']
|
iam, auth, authentication, authorization
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,099
|
|
article
| 1,330,018
|
Keep Your Data Safe and Sound: A Lighthearted Look at Authorization and Access Control
|
When it comes to building software applications, one of the most important things to consider is...
|
Jan 19 '23
|
keep-your-data-safe-and-sound-a-lighthearted-look-at-authorization-and-access-control-2597
|
/tech-dev-blog/keep-your-data-safe-and-sound-a-lighthearted-look-at-authorization-and-access-control-2597
|
https://dev.to/tech-dev-blog/keep-your-data-safe-and-sound-a-lighthearted-look-at-authorization-and-access-control-2597
| 0
| 0
| null |
2023-01-19T18:38:02Z
|
en
| null | 0
| null |
https://techdevblog.io/keep-your-data-safe-and-sound-a-lighthearted-look-at-authorization-and-access-control/
|
2023-01-15T17:21:03Z
| null |
2023-01-19T18:38:02Z
|
2023-01-15T13:37:14Z
|
2023-01-15T13:37:14Z
| 5
|
['iam', 'auth', 'authorization', 'introduction']
|
iam, auth, authorization, introduction
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,100
|
|
article
| 1,329,715
|
Your Key to Understanding Authentication: A Fun and Informative Guide
|
Authentication is a crucial aspect of software engineering it ensures that only authorized...
|
Jan 19 '23
|
your-key-to-understanding-authentication-a-fun-and-informative-guide-11mn
|
/tech-dev-blog/your-key-to-understanding-authentication-a-fun-and-informative-guide-11mn
|
https://dev.to/tech-dev-blog/your-key-to-understanding-authentication-a-fun-and-informative-guide-11mn
| 0
| 0
| null |
2023-01-19T18:37:50Z
|
en
| null | 0
| null |
https://techdevblog.io/your-key-to-understanding-authentication-a-fun-and-informative-guide/
|
2023-01-15T07:20:50Z
| null |
2023-01-19T18:37:50Z
|
2023-01-15T03:32:41Z
|
2023-01-15T03:32:41Z
| 2
|
['iam', 'auth', 'authentication', 'introduction']
|
iam, auth, authentication, introduction
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,101
|
|
article
| 1,329,592
|
Who Are You? An Informative Look at Identification
|
Ready to take the first step in understanding the wild world of authentication &...
|
Jan 19 '23
|
who-are-you-an-informative-look-at-identification-16bi
|
/tech-dev-blog/who-are-you-an-informative-look-at-identification-16bi
|
https://dev.to/tech-dev-blog/who-are-you-an-informative-look-at-identification-16bi
| 0
| 0
| null |
2023-01-19T18:37:41Z
|
en
| null | 0
| null |
https://techdevblog.io/who-are-you-an-informative-look-at-identification/
|
2023-01-15T02:20:53Z
| null |
2023-01-19T18:37:41Z
|
2023-01-14T22:04:02Z
|
2023-01-14T22:04:02Z
| 3
|
['iam', 'auth', 'authentication']
|
iam, auth, authentication
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,102
|
|
article
| 1,329,273
|
Don't Get Locked Out: A Lighthearted Look at Identification, Authentication, and Authorization
|
In software engineering, the concepts of identification, authentication, and authorization are...
|
Jan 19 '23
|
dont-get-locked-out-a-lighthearted-look-at-identification-authentication-and-authorization-5c8o
|
/tech-dev-blog/dont-get-locked-out-a-lighthearted-look-at-identification-authentication-and-authorization-5c8o
|
https://dev.to/tech-dev-blog/dont-get-locked-out-a-lighthearted-look-at-identification-authentication-and-authorization-5c8o
| 0
| 0
| null |
2023-01-19T18:37:30Z
|
en
| null | 0
| null |
https://techdevblog.io/dont-get-locked-out-a-lighthearted-look-at-identification-authentication-and-authorization/
|
2023-01-14T16:21:03Z
| null |
2023-01-19T18:37:30Z
|
2023-01-14T16:09:55Z
|
2023-01-14T16:09:55Z
| 3
|
['iam', 'authentication', 'auth', 'beginners']
|
iam, authentication, auth, beginners
|
{'name': 'Matt Williams', 'username': 'mattwilliams', 'twitter_username': None, 'github_username': 'tech-dev-blog-admin', 'user_id': 1000239, 'website_url': 'https://techdevblog.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F1000239%2F2272acc9-8c4a-4095-87a4-fc1a8ff77092.png'}
|
{'name': 'Tech Dev Blog', 'username': 'tech-dev-blog', 'slug': 'tech-dev-blog', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6474%2F44d04427-3996-4d9e-a880-ce8d41c5ec9e.png'}
| null | 8,103
|
|
article
| 1,312,206
|
Complete Guide on OAuth 2.0 Reference tokens in Asp.Net Core 7 Using Openiddict
|
Introduction Refresh tokens are an important part of the OAuth and OpenID Connect...
|
Dec 29 '22
|
complete-guide-on-oauth-20-reference-tokens-in-aspnet-core-7-using-openiddict-2bfk
|
/frzmohammadali/complete-guide-on-oauth-20-reference-tokens-in-aspnet-core-7-using-openiddict-2bfk
|
https://dev.to/frzmohammadali/complete-guide-on-oauth-20-reference-tokens-in-aspnet-core-7-using-openiddict-2bfk
| 1
| 12
| null |
2022-12-29T23:49:25Z
|
en
| null | 12
|
https://dev.to/frzmohammadali/complete-guide-on-oauth-20-reference-tokens-in-aspnet-core-7-using-openiddict-2bfk
|
2022-12-29T22:45:57Z
|
2022-12-30T00:02:09Z
| null |
2022-12-29T23:49:25Z
|
2023-07-21T08:27:35Z
| 7
|
['auth', 'aspnetcore', 'performance', 'security']
|
auth, aspnetcore, performance, security
|
{'name': 'Mohammadali Forouzesh', 'username': 'frzmohammadali', 'twitter_username': None, 'github_username': 'frzmohammadali', 'user_id': 966910, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F966910%2F11dbf094-9541-4953-86fe-d9c928e1a4b5.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F966910%2F11dbf094-9541-4953-86fe-d9c928e1a4b5.jpg'}
| null | null | 8,104
|
||
article
| 1,294,854
|
The developer’s guide to IAM buzzwords
|
Identity and access management (IAM) is the processes and technologies used to manage the identities...
|
Dec 13 '22
|
the-developers-guide-to-iam-buzzwords-2hc5
|
/permit_io/the-developers-guide-to-iam-buzzwords-2hc5
|
https://dev.to/permit_io/the-developers-guide-to-iam-buzzwords-2hc5
| 0
| 0
| null |
2022-12-13T15:52:06Z
|
en
| null | 0
|
https://www.permit.io/blog/iam-buzzwords
|
2022-12-13T15:52:07Z
| null | null |
2022-12-13T15:52:06Z
|
2022-12-13T15:52:06Z
| 6
|
['auth', 'security', 'devops', 'cloudnative']
|
auth, security, devops, cloudnative
|
{'name': 'Or Weis', 'username': 'orweis', 'twitter_username': None, 'github_username': 'orweis', 'user_id': 180229, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F180229%2F9c3dbe2c-d917-47ec-b383-79ae88e510b0.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F180229%2F9c3dbe2c-d917-47ec-b383-79ae88e510b0.png'}
|
{'name': 'Permit.io', 'username': 'permit_io', 'slug': 'permit_io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png'}
| null | 8,105
|
||
article
| 1,661,422
|
JWT vs Cookie: Why Comparing the Two Is Misleading
|
There is a lot of confusion about cookies, sessions, token-based authentication, and JWT. Today, I...
|
Nov 10 '23
|
jwt-vs-cookie-why-comparing-the-two-is-misleading-5166
|
/jerrynsh/jwt-vs-cookie-why-comparing-the-two-is-misleading-5166
|
https://dev.to/jerrynsh/jwt-vs-cookie-why-comparing-the-two-is-misleading-5166
| 0
| 0
| null |
2023-11-10T00:13:58Z
|
en
| null | 0
| null |
https://jerrynsh.com/all-to-know-about-auth-and-cookies/
|
2023-11-09T06:19:26Z
| null |
2023-11-10T00:13:58Z
|
2022-11-01T00:00:19Z
|
2022-11-01T00:00:19Z
| 9
|
['auth', 'javascript', 'cloudflareworker']
|
auth, javascript, cloudflareworker
|
{'name': 'Jerry Ng', 'username': 'jerrynsh', 'twitter_username': 'jerrynsh', 'github_username': 'ngshiheng', 'user_id': 328573, 'website_url': 'https://jerrynsh.com/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F328573%2F4f7d2e37-25e5-417e-a642-914497b73a1f.JPG', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F328573%2F4f7d2e37-25e5-417e-a642-914497b73a1f.JPG'}
| null | null | 8,106
|
|
article
| 1,229,038
|
Token vs Session Based Authentication
|
Session based authentication In session based authentication server stores the user...
|
Oct 25 '22
|
token-vs-session-based-authentication-3bhi
|
/ramushetty/token-vs-session-based-authentication-3bhi
|
https://dev.to/ramushetty/token-vs-session-based-authentication-3bhi
| 0
| 2
| null |
2022-10-25T09:11:41Z
|
en
| null | 2
| null |
https://dev.to/ramushetty/token-vs-session-based-authentication-3bhi
|
2022-10-25T08:28:46Z
|
2022-10-25T10:55:11Z
| null |
2022-10-25T09:11:41Z
|
2022-10-25T09:11:41Z
| 1
|
['jwt', 'auth', 'token', 'beginners']
|
jwt, auth, token, beginners
|
{'name': 'Ramu Ummadishetty', 'username': 'ramushetty', 'twitter_username': None, 'github_username': 'ramushetty', 'user_id': 570715, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F570715%2F52be0be8-a647-4ff7-861a-f92d7d9a9444.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F570715%2F52be0be8-a647-4ff7-861a-f92d7d9a9444.jpeg'}
| null | null | 8,107
|
|
article
| 1,226,578
|
5 Debugging Tips that can Save you 5hrs of Debugging Time
|
1. Document Everything You should always document everything from instructions on how to...
|
Oct 21 '22
|
5-debugging-tips-that-can-save-you-5hrs-of-debugging-time-3c1d
|
/idnk2203/5-debugging-tips-that-can-save-you-5hrs-of-debugging-time-3c1d
|
https://dev.to/idnk2203/5-debugging-tips-that-can-save-you-5hrs-of-debugging-time-3c1d
| 0
| 2
| null |
2022-10-21T23:14:17Z
|
en
| null | 2
|
https://dev.to/idnk2203/5-debugging-tips-that-can-save-you-5hrs-of-debugging-time-3c1d
|
2022-10-21T23:14:18Z
| null | null |
2022-10-21T23:14:17Z
|
2022-10-21T23:14:17Z
| 1
|
['javascript', 'jwt', 'auth', 'node']
|
javascript, jwt, auth, node
|
{'name': 'Osarumense Idukpaye', 'username': 'idnk2203', 'twitter_username': None, 'github_username': 'IDNK2203', 'user_id': 411297, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F411297%2F6c53adf5-d85e-4fdf-a377-abed50d43869.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F411297%2F6c53adf5-d85e-4fdf-a377-abed50d43869.png'}
| null | null | 8,109
|
||
article
| 1,229,053
|
JSON Web Tokens
|
JSON web token is one of the most commonly used type of authentication tokens. It consists of...
|
Oct 25 '22
|
json-web-tokens-4l7g
|
/ramushetty/json-web-tokens-4l7g
|
https://dev.to/ramushetty/json-web-tokens-4l7g
| 0
| 1
| null |
2022-10-25T09:11:18Z
|
en
| null | 1
| null |
https://dev.to/ramushetty/json-web-tokens-4l7g
|
2022-10-25T09:09:35Z
|
2022-10-25T09:13:13Z
| null |
2022-10-25T09:11:18Z
|
2022-10-25T09:11:18Z
| 1
|
['token', 'json', 'auth']
|
token, json, auth
|
{'name': 'Ramu Ummadishetty', 'username': 'ramushetty', 'twitter_username': None, 'github_username': 'ramushetty', 'user_id': 570715, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F570715%2F52be0be8-a647-4ff7-861a-f92d7d9a9444.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F570715%2F52be0be8-a647-4ff7-861a-f92d7d9a9444.jpeg'}
| null | null | 8,110
|
|
article
| 1,239,094
|
OpenAPI Tips - How to Handle Auth
|
The Problem The OpenAPI spec is best known for descriptions of RESTful APIs, but it's...
|
Nov 1 '22
|
openapi-tips-how-to-handle-auth-1ege
|
/indybonez/openapi-tips-how-to-handle-auth-1ege
|
https://dev.to/indybonez/openapi-tips-how-to-handle-auth-1ege
| 0
| 2
| null |
2022-11-01T17:25:11Z
|
en
| null | 2
|
https://dev.to/indybonez/openapi-tips-how-to-handle-auth-1ege
|
2022-11-01T17:25:12Z
| null | null |
2022-11-01T17:25:11Z
|
2022-11-01T17:25:11Z
| 6
|
['api', 'openapi', 'auth']
|
api, openapi, auth
|
{'name': 'Tristan Cartledge', 'username': 'indybonez', 'twitter_username': 'reefbarman', 'github_username': 'reefbarman', 'user_id': 918737, 'website_url': 'https://www.speakeasyapi.dev/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F918737%2F4f4f31a8-4ce8-4593-9ebd-2958cb4333ba.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F918737%2F4f4f31a8-4ce8-4593-9ebd-2958cb4333ba.jpg'}
| null | null | 8,111
|
||
article
| 1,236,531
|
About OAuth 2.0
|
OAuth 2.0 is an open standard for authorization that enables applications to obtain limited access to...
|
Oct 31 '22
|
about-oauth-20-44eg
|
/theankansaha/about-oauth-20-44eg
|
https://dev.to/theankansaha/about-oauth-20-44eg
| 0
| 5
| null |
2022-10-31T03:41:57Z
|
en
| null | 5
| null |
https://dev.to/theankansaha/about-oauth-20-44eg
|
2022-10-31T03:41:57Z
| null | null |
2022-10-31T03:41:57Z
|
2022-10-31T03:41:57Z
| 1
|
['auth', 'webdev', 'opensource', 'security']
|
auth, webdev, opensource, security
|
{'name': 'Ankan Saha', 'username': 'theankansaha', 'twitter_username': 'theankansaha', 'github_username': None, 'user_id': 938319, 'website_url': 'https://ankanweb.site', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F938319%2F97ff254c-3cde-4ead-9bd8-4e8e5e84bef3.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F938319%2F97ff254c-3cde-4ead-9bd8-4e8e5e84bef3.png'}
| null | null | 8,112
|
|
article
| 1,219,844
|
React Hooks : How to use Authorization in react js with custom hook.
|
Here today I am gonna use custom hook and create a authorization for admin and other manager...
|
Oct 14 '22
|
authorization-in-react-js-with-custom-hook-23dp
|
/rajivchaulagain/authorization-in-react-js-with-custom-hook-23dp
|
https://dev.to/rajivchaulagain/authorization-in-react-js-with-custom-hook-23dp
| 0
| 5
| null |
2022-10-14T15:31:35Z
|
en
| null | 5
|
https://dev.to/rajivchaulagain/authorization-in-react-js-with-custom-hook-23dp
|
2022-10-14T15:31:36Z
|
2022-10-15T08:32:48Z
| null |
2022-10-14T15:31:35Z
|
2022-10-14T15:31:35Z
| 1
|
['javascript', 'react', 'webdev', 'auth']
|
javascript, react, webdev, auth
|
{'name': 'Rajiv Chaulagain', 'username': 'rajivchaulagain', 'twitter_username': None, 'github_username': 'rajivchaulagain', 'user_id': 922327, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F922327%2Fd85ccb4d-0a15-4e7e-bab3-861bdd707f79.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F922327%2Fd85ccb4d-0a15-4e7e-bab3-861bdd707f79.jpeg'}
| null | null | 8,113
|
||
article
| 1,218,238
|
Sign In with Solana - Authenticate Users with their Phantom Wallet
|
Introduction In this guide, we are going to use thirdweb auth to add sign in with Solana...
|
Oct 13 '22
|
sign-in-with-solana-authenticate-users-with-their-phantom-wallet-4b21
|
/thirdweb/sign-in-with-solana-authenticate-users-with-their-phantom-wallet-4b21
|
https://dev.to/thirdweb/sign-in-with-solana-authenticate-users-with-their-phantom-wallet-4b21
| 0
| 10
| null |
2022-10-13T01:36:16Z
|
en
| null | 10
|
https://blog.thirdweb.com/guides/sign-in-with-solana-authenticate-users-with-their-phantom-wallet/
|
2022-10-13T01:36:17Z
| null | null |
2022-10-13T01:36:16Z
|
2022-10-13T01:36:16Z
| 4
|
['solana', 'web3', 'thirdweb', 'auth']
|
solana, web3, thirdweb, auth
|
{'name': 'Avneesh Agarwal', 'username': 'avneesh0612', 'twitter_username': 'avneesh0612', 'github_username': 'avneesh0612', 'user_id': 577416, 'website_url': 'https://www.avneesh.tech/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F577416%2F5507441a-0e7d-4f04-95c7-ada6ab608c52.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F577416%2F5507441a-0e7d-4f04-95c7-ada6ab608c52.jpeg'}
|
{'name': 'thirdweb', 'username': 'thirdweb', 'slug': 'thirdweb', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5087%2Fa22e0f35-f97b-4315-b0ca-7574cb45b73d.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5087%2Fa22e0f35-f97b-4315-b0ca-7574cb45b73d.png'}
| null | 8,114
|
||
article
| 1,188,442
|
How single sign-on works
|
Single sign-on (SSO) is a key part of any customer identity and access management (CIAM) strategy....
|
Mar 7 '23
|
how-single-sign-on-works-4hb5
|
/fusionauth/how-single-sign-on-works-4hb5
|
https://dev.to/fusionauth/how-single-sign-on-works-4hb5
| 0
| 0
| null |
2023-03-07T17:21:10Z
|
en
| null | 0
| null |
https://fusionauth.io/blog/2022/09/08/how-sso-works
|
2022-09-09T03:20:51Z
|
2023-03-07T17:22:21Z
|
2023-03-07T17:21:10Z
|
2022-09-08T00:00:00Z
|
2022-09-08T00:00:00Z
| 4
|
['sso', 'auth', 'ciam']
|
sso, auth, ciam
|
{'name': 'FusionAuth', 'username': 'fusionauth', 'twitter_username': 'FusionAuth', 'github_username': 'fusionauthdevtopost', 'user_id': 139081, 'website_url': 'https://fusionauth.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F139081%2Fb4ef859c-da27-4126-934a-fda3a64f70e9.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F139081%2Fb4ef859c-da27-4126-934a-fda3a64f70e9.png'}
| null | null | 8,115
|
|
article
| 1,214,455
|
Using Redis to maintain in-memory user sessions with JWT
|
Use Case Imagine you are building the next Amazon, which allows users to order anything...
|
Oct 8 '22
|
using-redis-to-maintain-in-memory-user-sessions-with-jwt-3fgl
|
/kapilgupta101292/using-redis-to-maintain-in-memory-user-sessions-with-jwt-3fgl
|
https://dev.to/kapilgupta101292/using-redis-to-maintain-in-memory-user-sessions-with-jwt-3fgl
| 2
| 8
| null |
2022-10-08T17:02:16Z
|
en
| null | 8
|
https://dev.to/kapilgupta101292/using-redis-to-maintain-in-memory-user-sessions-with-jwt-3fgl
|
2022-10-08T15:16:33Z
|
2022-10-08T17:33:43Z
| null |
2022-10-08T17:02:16Z
|
2024-02-23T08:20:11Z
| 9
|
['auth', 'redis', 'jwt', 'session']
|
auth, redis, jwt, session
|
{'name': 'Kapil Gupta', 'username': 'kapilgupta101292', 'twitter_username': None, 'github_username': 'kapilgupta101292', 'user_id': 939383, 'website_url': 'https://www.systemdesigntutorial.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F939383%2F2a34da18-9933-4b8d-97cf-9924ee70aab3.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F939383%2F2a34da18-9933-4b8d-97cf-9924ee70aab3.jpeg'}
| null | null | 8,116
|
||
article
| 1,214,037
|
Creating Passwordless FIDO2 experience
|
How many websites natively support FIDO2 (WebAuthn)? Just a few. Microsoft and other big Identity...
|
Oct 7 '22
|
creating-passwordless-fido2-experience-3goh
|
/dbalikhin/creating-passwordless-fido2-experience-3goh
|
https://dev.to/dbalikhin/creating-passwordless-fido2-experience-3goh
| 0
| 2
| null |
2022-10-07T22:36:59Z
|
en
| null | 2
|
https://dev.to/dbalikhin/creating-passwordless-fido2-experience-3goh
|
2022-10-07T22:33:15Z
| null | null |
2022-10-07T22:36:59Z
|
2022-10-07T22:36:59Z
| 3
|
['webauthn', 'passwordless', 'fido', 'auth']
|
webauthn, passwordless, fido, auth
|
{'name': 'Dmitry', 'username': 'dbalikhin', 'twitter_username': None, 'github_username': 'dbalikhin', 'user_id': 925876, 'website_url': 'https://github.com/Fido2me/fido2me', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F925876%2F5abce3a1-ab5b-48bd-a75f-d535e0a27660.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F925876%2F5abce3a1-ab5b-48bd-a75f-d535e0a27660.png'}
| null | null | 8,117
|
||
article
| 1,207,928
|
Build a Passwordless Authentication in Node.js on Redis
|
One of the most important and universal aspects of Software Development is how access to various...
|
Sep 30 '22
|
passwordless-authentication-in-nodejs-on-redis-12e
|
/imichaelowolabi/passwordless-authentication-in-nodejs-on-redis-12e
|
https://dev.to/imichaelowolabi/passwordless-authentication-in-nodejs-on-redis-12e
| 1
| 21
| null |
2022-09-30T23:00:04Z
|
en
| null | 21
|
https://dev.to/imichaelowolabi/passwordless-authentication-in-nodejs-on-redis-12e
|
2022-09-30T23:00:04Z
|
2022-09-30T23:47:19Z
| null |
2022-09-30T23:00:04Z
|
2022-11-18T23:39:58Z
| 10
|
['redis', 'node', 'auth', 'javascript']
|
redis, node, auth, javascript
|
{'name': 'Michael Owolabi', 'username': 'imichaelowolabi', 'twitter_username': 'iMichaelOwolabi', 'github_username': 'iMichaelOwolabi', 'user_id': 99010, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F99010%2F1a70f564-31af-4802-adea-470e871b5960.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F99010%2F1a70f564-31af-4802-adea-470e871b5960.png'}
| null | null | 8,118
|
||
article
| 1,206,752
|
Low-code ABAC: a prerequisite for the Future
|
Today we are excited to share an important milestone in Permit’s product roadmap, and perhaps more...
|
Sep 29 '22
|
low-code-abaca-prerequisite-for-the-future-jfe
|
/permit_io/low-code-abaca-prerequisite-for-the-future-jfe
|
https://dev.to/permit_io/low-code-abaca-prerequisite-for-the-future-jfe
| 0
| 7
| null |
2022-09-29T15:28:51Z
|
en
| null | 7
|
https://www.permit.io/blog/announcing-abac
|
2022-09-29T15:28:52Z
|
2022-10-03T08:57:44Z
| null |
2022-09-29T15:28:51Z
|
2022-09-29T15:28:51Z
| 3
|
['auth', 'abac', 'lowcode', 'cloud']
|
auth, abac, lowcode, cloud
|
{'name': 'Or Weis', 'username': 'orweis', 'twitter_username': None, 'github_username': 'orweis', 'user_id': 180229, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F180229%2F9c3dbe2c-d917-47ec-b383-79ae88e510b0.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F180229%2F9c3dbe2c-d917-47ec-b383-79ae88e510b0.png'}
|
{'name': 'Permit.io', 'username': 'permit_io', 'slug': 'permit_io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F5200%2Fd739f135-1c56-4b14-9bb9-162f1a3f5220.png'}
| null | 8,119
|
||
article
| 1,198,677
|
Login with Logify
|
Are you a beginner looking to add an authentication service to your project? Well, you may have heard...
|
Sep 21 '22
|
login-with-logify-3ae
|
/logify/login-with-logify-3ae
|
https://dev.to/logify/login-with-logify-3ae
| 0
| 9
| null |
2022-09-21T00:00:16Z
|
en
| null | 9
| null |
https://dev.to/logify/login-with-logify-3ae
|
2022-09-21T00:00:16Z
|
2023-04-18T16:09:50Z
| null |
2022-09-21T00:00:16Z
|
2022-09-21T00:00:16Z
| 1
|
['sso', 'auth', 'webdev', 'programming']
|
sso, auth, webdev, programming
|
{'name': 'Pooja Gupta', 'username': 'pooja', 'twitter_username': '1991poojagarg', 'github_username': None, 'user_id': 920006, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F920006%2F3ab18b5c-1f16-438b-bcab-de88fcf0c26a.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F920006%2F3ab18b5c-1f16-438b-bcab-de88fcf0c26a.jpg'}
|
{'name': 'Logify', 'username': 'logify', 'slug': 'logify', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6087%2F1914dec6-a5a6-4e6d-abf8-34fa1b0c3120.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F6087%2F1914dec6-a5a6-4e6d-abf8-34fa1b0c3120.png'}
| null | 8,120
|
|
article
| 1,179,554
|
Add authentication to your React apps in minutes with Auth0
|
Intro This blog will teach you how to add authentication to your React applications with...
|
Aug 30 '22
|
add-authentication-to-your-react-apps-in-minutes-5g0
|
/bhagatpratik07/add-authentication-to-your-react-apps-in-minutes-5g0
|
https://dev.to/bhagatpratik07/add-authentication-to-your-react-apps-in-minutes-5g0
| 0
| 8
| null |
2022-08-30T10:56:10Z
|
en
| null | 8
|
https://dev.to/bhagatpratik07/add-authentication-to-your-react-apps-in-minutes-5g0
|
2022-08-30T10:56:10Z
|
2022-09-13T06:24:26Z
| null |
2022-08-30T10:56:10Z
|
2022-08-30T10:56:10Z
| 3
|
['react', 'auth', 'javascript']
|
react, auth, javascript
|
{'name': 'Pratik Bhagat', 'username': 'bhagatpratik07', 'twitter_username': 'bhagatpratik07', 'github_username': 'bhagatpratik07', 'user_id': 663641, 'website_url': 'https://pratik-bhagat.vercel.app/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F663641%2F28436dc3-fc3c-49f5-a4f1-16720a005999.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F663641%2F28436dc3-fc3c-49f5-a4f1-16720a005999.jpg'}
| null | null | 8,122
|
||
article
| 1,173,782
|
The good parts of Supabase
|
What I like about Supabase and what I don't
|
Aug 22 '22
|
the-good-parts-of-supabase-663
|
/noahflk/the-good-parts-of-supabase-663
|
https://dev.to/noahflk/the-good-parts-of-supabase-663
| 2
| 4
| null |
2022-08-22T22:33:42Z
|
en
| null | 4
| null |
https://noahflk.com/blog/supabase-the-good-parts
|
2022-08-22T22:31:23Z
|
2022-11-16T09:39:52Z
| null |
2022-08-22T22:33:42Z
|
2024-02-29T03:09:41Z
| 5
|
['supabase', 'nextjs', 'auth']
|
supabase, nextjs, auth
|
{'name': 'Noah Falk', 'username': 'noahflk', 'twitter_username': 'noahflk', 'github_username': 'noahflk', 'user_id': 28006, 'website_url': 'https://noahflk.com/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F28006%2F7d4d27b6-a04c-46cc-9217-285c4fdae190.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F28006%2F7d4d27b6-a04c-46cc-9217-285c4fdae190.png'}
| null | null | 8,123
|
|
article
| 1,175,394
|
Use Keycloak as Identity Provider in ASP.NET Core 6
|
TL;DR Introduction to Keycloak Ideas behind Keycloak.AuthServices.Authentication Configure...
|
Aug 24 '22
|
use-keycloak-as-identity-provider-in-aspnet-core-6-4c7g
|
/nikiforovall/use-keycloak-as-identity-provider-in-aspnet-core-6-4c7g
|
https://dev.to/nikiforovall/use-keycloak-as-identity-provider-in-aspnet-core-6-4c7g
| 6
| 33
| null |
2022-08-24T17:27:31Z
|
en
| null | 33
| null |
https://nikiforovall.github.io/aspnetcore/dotnet/2022/08/24/dotnet-keycloak-auth.html
|
2022-08-24T17:22:02Z
|
2022-08-25T10:01:24Z
|
2022-08-24T17:27:31Z
|
2022-08-24T00:00:00Z
|
2024-03-20T03:11:48Z
| 6
|
['dotnet', 'aspnetcore', 'keycloak', 'auth']
|
dotnet, aspnetcore, keycloak, auth
|
{'name': 'Oleksii Nikiforov', 'username': 'nikiforovall', 'twitter_username': 'nikiforovall', 'github_username': 'NikiforovAll', 'user_id': 447373, 'website_url': 'https://nikiforovall.github.io/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F447373%2F093609cc-666f-4147-88e8-30ac74ade4c6.JPG', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F447373%2F093609cc-666f-4147-88e8-30ac74ade4c6.JPG'}
| null | null | 8,124
|
|
article
| 1,168,329
|
jwt token in registration
|
is it good practice to return jwt token after registration?
|
Aug 16 '22
|
jwt-token-in-registration-3mbd
|
/aakas/jwt-token-in-registration-3mbd
|
https://dev.to/aakas/jwt-token-in-registration-3mbd
| 0
| 0
| null |
2022-08-16T04:32:23Z
| null | null | 0
| null |
https://dev.to/aakas/jwt-token-in-registration-3mbd
|
2022-08-16T04:32:24Z
|
2024-10-29T02:34:55Z
| null |
2022-08-16T04:32:23Z
|
2022-08-16T04:32:23Z
| 1
|
['auth', 'jwt', 'webdev']
|
auth, jwt, webdev
|
{'name': 'aakas', 'username': 'aakas', 'twitter_username': None, 'github_username': 'aakash-shakya', 'user_id': 356514, 'website_url': 'http://aakas.com.np/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F356514%2F622ea576-fb7a-4439-bf57-12947bd53581.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F356514%2F622ea576-fb7a-4439-bf57-12947bd53581.jpg'}
| null | null | 8,125
|
|
article
| 1,166,920
|
El propósito de JWT: Autenticación sin estado.
|
En este artículo describiré el verdadero propósito de los JSON Web Tokens (JWT). Compararemos la...
|
Aug 13 '22
|
el-proposito-de-jwt-autenticacion-sin-estado-ip3
|
/jacobpalomo/el-proposito-de-jwt-autenticacion-sin-estado-ip3
|
https://dev.to/jacobpalomo/el-proposito-de-jwt-autenticacion-sin-estado-ip3
| 0
| 6
| null |
2022-08-13T22:35:55Z
|
es
| null | 6
| null |
https://dev.to/jacobpalomo/el-proposito-de-jwt-autenticacion-sin-estado-ip3
|
2022-08-13T22:35:55Z
| null | null |
2022-08-13T22:35:55Z
|
2022-08-13T22:35:55Z
| 3
|
['webdev', 'jwt', 'auth']
|
webdev, jwt, auth
|
{'name': 'Jacob Palomo', 'username': 'jacobpalomo', 'twitter_username': 'jacobnpalomo', 'github_username': None, 'user_id': 833212, 'website_url': 'https://jacobpalomo.github.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F833212%2F69baca88-f90c-48da-a488-356fbafa62a1.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F833212%2F69baca88-f90c-48da-a488-356fbafa62a1.jpeg'}
| null | null | 8,126
|
|
article
| 1,161,870
|
Do You Need A Implementation Jwt In Go (Golang)?
|
Go is becoming very popular for backend development, and JWT’s are one of the most popular ways to...
|
Aug 8 '22
|
do-you-need-a-implementation-jwt-in-go-golang-5cfm
|
/bangadam/do-you-need-a-implementation-jwt-in-go-golang-5cfm
|
https://dev.to/bangadam/do-you-need-a-implementation-jwt-in-go-golang-5cfm
| 0
| 4
| null |
2022-08-08T06:37:55Z
|
en
| null | 4
| null |
https://dev.to/bangadam/do-you-need-a-implementation-jwt-in-go-golang-5cfm
|
2022-08-08T06:37:56Z
| null | null |
2022-08-08T06:37:55Z
|
2022-08-08T06:37:55Z
| 3
|
['go', 'auth', 'jwt']
|
go, auth, jwt
|
{'name': 'Muhammad Adam', 'username': 'bangadam', 'twitter_username': None, 'github_username': 'bangadam', 'user_id': 343964, 'website_url': 'https://madewithadam.tech/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F343964%2Fd6c3c57c-c14c-4f32-afe8-3863b7ce003e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F343964%2Fd6c3c57c-c14c-4f32-afe8-3863b7ce003e.png'}
| null | null | 8,127
|
|
article
| 1,154,483
|
Authentication with JWT for your website
|
by Ejiro Thankgod Since the advent of web application development, a lot of sensitive information is...
|
Jul 29 '22
|
authentication-with-jwt-for-your-website-pal
|
/asayerio_techblog/authentication-with-jwt-for-your-website-pal
|
https://dev.to/asayerio_techblog/authentication-with-jwt-for-your-website-pal
| 0
| 7
| null |
2022-07-29T10:47:06Z
|
en
| null | 7
|
https://blog.openreplay.com/authentication-with-jwt-for-your-website
|
2022-07-29T10:47:07Z
| null | null |
2022-07-29T10:47:06Z
|
2022-07-29T10:47:06Z
| 10
|
['javascript', 'webdev', 'jwt', 'auth']
|
javascript, webdev, jwt, auth
|
{'name': 'OpenReplay Tech Blog', 'username': 'asayerio_techblog', 'twitter_username': 'OpenReplayHQ', 'github_username': 'fkereki-OR', 'user_id': 571683, 'website_url': 'https://blog.openreplay.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F571683%2Fae7b715a-13e1-408b-9405-14b4d13217cc.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F571683%2Fae7b715a-13e1-408b-9405-14b4d13217cc.png'}
| null | null | 8,128
|
||
article
| 1,150,298
|
Social login OAuth with LinkedIn
|
With LinkedIn's user base expanding, an increasing number of software-based businesses will seek to...
|
Jul 24 '22
|
social-login-oauth-with-linkedin-5cg9
|
/ashutoshdash/social-login-oauth-with-linkedin-5cg9
|
https://dev.to/ashutoshdash/social-login-oauth-with-linkedin-5cg9
| 0
| 4
| null |
2022-07-24T17:49:35Z
|
en
| null | 4
|
https://dev.to/ashutoshdash/social-login-oauth-with-linkedin-5cg9
|
2022-07-24T17:49:35Z
| null | null |
2022-07-24T17:49:35Z
|
2022-07-24T17:49:35Z
| 3
|
['javascript', 'linkedin', 'webdev', 'auth']
|
javascript, linkedin, webdev, auth
|
{'name': 'Ashutosh Dash', 'username': 'ashutoshdash', 'twitter_username': 'ashutoshdash99', 'github_username': 'AshutoshDash1999', 'user_id': 526621, 'website_url': 'https://ashutoshdash.netlify.app', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F526621%2F0e00a369-1f90-4353-9fb9-8e5b241706a3.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F526621%2F0e00a369-1f90-4353-9fb9-8e5b241706a3.png'}
| null | null | 8,129
|
||
article
| 1,138,532
|
The Best Authentication Methods for B2B SaaS Integrations
|
From the earliest days of software development, authentication (also called auth) has been essential....
|
Jul 12 '22
|
the-best-authentication-methods-for-b2b-saas-integrations-8hn
|
/prismatic/the-best-authentication-methods-for-b2b-saas-integrations-8hn
|
https://dev.to/prismatic/the-best-authentication-methods-for-b2b-saas-integrations-8hn
| 0
| 5
| null |
2022-07-12T16:33:19Z
| null | null | 5
|
https://prismatic.io/blog/making-best-auth-decisions-saas-integrations/
|
2022-07-12T14:20:10Z
| null | null |
2022-07-12T16:33:19Z
|
2022-07-12T16:33:19Z
| 7
|
['integrations', 'auth', 'oauth', 'api']
|
integrations, auth, oauth, api
|
{'name': 'Bru Woodring', 'username': 'bruwoodring', 'twitter_username': None, 'github_username': 'bruwoodring', 'user_id': 850121, 'website_url': 'https://prismatic.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F850121%2F2e3282c1-da8b-44dc-9004-1ebaef920b5e.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F850121%2F2e3282c1-da8b-44dc-9004-1ebaef920b5e.png'}
|
{'name': 'Prismatic', 'username': 'prismatic', 'slug': 'prismatic', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F3239%2F19c4dfaa-4cd4-44ca-a4b5-f8c23dc5e0d3.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F3239%2F19c4dfaa-4cd4-44ca-a4b5-f8c23dc5e0d3.png'}
| null | 8,130
|
||
article
| 1,131,815
|
Add Basic Auth to Elixir Phoenix + Daily password
|
In this article we’ll learn how to add a basic auth to Elixir Phoenix Framework and how to use a...
|
Jul 4 '22
|
add-basic-auth-to-elixir-phoenix-daily-password-4hk4
|
/alexcassol/add-basic-auth-to-elixir-phoenix-daily-password-4hk4
|
https://dev.to/alexcassol/add-basic-auth-to-elixir-phoenix-daily-password-4hk4
| 0
| 7
| null |
2022-07-04T17:08:00Z
| null | null | 7
| null |
https://dev.to/alexcassol/add-basic-auth-to-elixir-phoenix-daily-password-4hk4
|
2022-07-04T17:08:37Z
|
2022-07-27T02:34:06Z
| null |
2022-07-04T17:08:00Z
|
2022-07-04T17:08:37Z
| 1
|
['elixir', 'auth', 'phoenix']
|
elixir, auth, phoenix
|
{'name': 'Alex C V', 'username': 'alexcassol', 'twitter_username': 'alexcassol', 'github_username': 'alexcassol', 'user_id': 351147, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F351147%2F5187ef30-c91f-4351-b23d-ecd92aaaa638.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F351147%2F5187ef30-c91f-4351-b23d-ecd92aaaa638.jpg'}
| null | null | 8,131
|
|
article
| 1,130,673
|
ExpressJs Authentication Starter Project
|
For almost every backend app or API I have to implement complete Auth functionalities. Creating DB...
|
Jul 3 '22
|
express-authentication-starter-project-1b4k
|
/shahriaras/express-authentication-starter-project-1b4k
|
https://dev.to/shahriaras/express-authentication-starter-project-1b4k
| 1
| 4
| null |
2022-07-03T07:08:24Z
| null | null | 4
| null |
https://dev.to/shahriaras/express-authentication-starter-project-1b4k
|
2022-07-03T07:06:17Z
|
2022-07-03T15:23:24Z
| null |
2022-07-03T07:08:24Z
|
2022-09-11T05:01:15Z
| 1
|
['javascript', 'auth', 'express', 'webdev']
|
javascript, auth, express, webdev
|
{'name': 'Shahriar Ahmed Shovon', 'username': 'shahriaras', 'twitter_username': None, 'github_username': 'shahriar-programmer', 'user_id': 882837, 'website_url': 'https://shahriarahmed.me/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F882837%2Fa1c32e6b-607f-42fc-beb4-67f55a58a830.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F882837%2Fa1c32e6b-607f-42fc-beb4-67f55a58a830.jpeg'}
| null | null | 8,132
|
|
article
| 1,117,551
|
Validating the user phone by SMS on Auth0 using ZENVIA
|
Introduction In this article, an application will be created using Angular where a simple...
|
Jun 18 '22
|
validating-the-user-phone-by-sms-on-auth0-using-zenvia-2ie3
|
/rodrigokamada/validating-the-user-phone-by-sms-on-auth0-using-zenvia-2ie3
|
https://dev.to/rodrigokamada/validating-the-user-phone-by-sms-on-auth0-using-zenvia-2ie3
| 0
| 8
| null |
2022-06-18T10:02:00Z
| null | null | 8
|
https://dev.to/rodrigokamada/validating-the-user-phone-by-sms-on-auth0-using-zenvia-2ie3
|
2022-06-18T02:22:10Z
|
2022-08-29T14:34:43Z
| null |
2022-06-18T10:02:00Z
|
2022-06-18T10:02:38Z
| 16
|
['angular', 'sms', 'mfa', 'auth']
|
angular, sms, mfa, auth
|
{'name': 'Rodrigo Kamada', 'username': 'rodrigokamada', 'twitter_username': 'rodrigokamada', 'github_username': 'rodrigokamada', 'user_id': 489612, 'website_url': 'https://rodrigo.kamada.com.br', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F489612%2F4d6209c5-ce8f-4930-85b9-bc7a4ddc73d7.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F489612%2F4d6209c5-ce8f-4930-85b9-bc7a4ddc73d7.jpeg'}
| null | null | 8,133
|
||
article
| 1,115,327
|
Encoding/Decoding Base64 with Node.js Core Buffer API
|
Quick examples of how to encode and decode strings to base64 with Node.js.
|
Jun 15 '22
|
encodingdecoding-base64-with-nodejs-core-buffer-api-4de1
|
/colbyhemond/encodingdecoding-base64-with-nodejs-core-buffer-api-4de1
|
https://dev.to/colbyhemond/encodingdecoding-base64-with-nodejs-core-buffer-api-4de1
| 0
| 7
| null |
2022-06-15T20:47:49Z
| null | null | 7
| null |
https://dev.to/colbyhemond/encodingdecoding-base64-with-nodejs-core-buffer-api-4de1
|
2022-06-15T20:32:00Z
| null | null |
2022-06-15T20:47:49Z
|
2022-06-15T20:47:49Z
| 1
|
['node', 'base64', 'auth']
|
node, base64, auth
|
{'name': 'Colby Hemond', 'username': 'colbyhemond', 'twitter_username': None, 'github_username': 'colbyhemond', 'user_id': 877573, 'website_url': 'https://colbyhemond.me', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F877573%2Fc086df5a-db5a-40c0-930d-b8699b57cca6.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F877573%2Fc086df5a-db5a-40c0-930d-b8699b57cca6.jpeg'}
| null | null | 8,134
|
|
article
| 1,105,361
|
Authorization & Authentication from backend perspective pt1
|
Introduction I keep doing my tech blog here: https://andreyka26.com/ To be honest I...
|
Jun 5 '22
|
authorization-authentication-from-backend-perspective-pt1-2239
|
/andreyka26git/authorization-authentication-from-backend-perspective-pt1-2239
|
https://dev.to/andreyka26git/authorization-authentication-from-backend-perspective-pt1-2239
| 0
| 4
| null |
2022-06-05T10:16:51Z
| null | null | 4
|
https://dev.to/andreyka26git/authorization-authentication-from-backend-perspective-pt1-2239
|
2022-06-05T09:48:37Z
|
2022-11-11T17:16:29Z
| null |
2022-06-05T10:16:51Z
|
2022-06-05T10:16:51Z
| 9
|
['auth', 'programming', 'csharp', 'tutorial']
|
auth, programming, csharp, tutorial
|
{'name': 'Andrii Bui', 'username': 'andreyka26git', 'twitter_username': None, 'github_username': 'andreyka26-git', 'user_id': 862395, 'website_url': 'https://andreyka26.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F862395%2F22b43a3d-d2ab-431f-9d88-afd8195bb055.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F862395%2F22b43a3d-d2ab-431f-9d88-afd8195bb055.jpeg'}
| null | null | 8,135
|
||
article
| 1,081,934
|
Webauthn - Emails vs Username
|
Traditional vs passwordless The subject of this article is quite vague yet fundamental. It...
|
May 22 '22
|
webauthn-emails-vs-username-1df2
|
/dagnelies/webauthn-emails-vs-username-1df2
|
https://dev.to/dagnelies/webauthn-emails-vs-username-1df2
| 0
| 8
| 16,859
|
2022-05-22T10:43:41Z
| null | null | 8
| null |
https://dev.to/dagnelies/webauthn-emails-vs-username-1df2
|
2022-05-11T08:54:17Z
| null | null |
2022-05-22T10:43:41Z
|
2022-05-22T10:43:41Z
| 3
|
['passwordless', 'webauthn', 'thoughts', 'auth']
|
passwordless, webauthn, thoughts, auth
|
{'name': 'Arnaud Dagnelies', 'username': 'dagnelies', 'twitter_username': None, 'github_username': 'dagnelies', 'user_id': 233722, 'website_url': 'https://angelside.net', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg'}
| null | null | 8,136
|
|
article
| 1,085,643
|
Authentication Using Firebase in React App. 🤺🔥
|
In this article we will know how to authenticate users, in your web app. For this article I'm using...
|
May 15 '22
|
authentication-using-firebase-in-react-app-3jc6
|
/itskunal/authentication-using-firebase-in-react-app-3jc6
|
https://dev.to/itskunal/authentication-using-firebase-in-react-app-3jc6
| 0
| 12
| null |
2022-05-15T02:45:40Z
| null | null | 12
| null |
https://dev.to/itskunal/authentication-using-firebase-in-react-app-3jc6
|
2022-05-15T02:13:04Z
| null | null |
2022-05-15T02:45:40Z
|
2022-05-15T02:45:40Z
| 2
|
['react', 'firebase', 'auth', 'webdev']
|
react, firebase, auth, webdev
|
{'name': 'Kunal Agrawal', 'username': 'itskunal', 'twitter_username': None, 'github_username': 'its-kunal', 'user_id': 830225, 'website_url': 'https://its-kunal.github.io/', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F830225%2Ffa5880f7-1ebd-4498-acb3-be64f6b07273.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F830225%2Ffa5880f7-1ebd-4498-acb3-be64f6b07273.jpeg'}
| null | null | 8,137
|
|
article
| 1,071,398
|
Sign in with Apple no Windows com Flutter
|
Hoje resolvi encarar um desafio que está me consumindo energia a alguns meses já. Estou criando um...
|
May 2 '22
|
sign-in-with-apple-no-windows-com-flutter-12ik
|
/filipenanclarez/sign-in-with-apple-no-windows-com-flutter-12ik
|
https://dev.to/filipenanclarez/sign-in-with-apple-no-windows-com-flutter-12ik
| 0
| 10
| null |
2022-05-02T21:17:38Z
| null | null | 10
| null |
https://dev.to/filipenanclarez/sign-in-with-apple-no-windows-com-flutter-12ik
|
2022-04-30T00:35:48Z
| null | null |
2022-05-02T21:17:38Z
|
2022-05-02T21:17:38Z
| 13
|
['apple', 'auth', 'flutter', 'windows']
|
apple, auth, flutter, windows
|
{'name': 'Filipe Nanclarez', 'username': 'filipenanclarez', 'twitter_username': None, 'github_username': 'filipenanclarez', 'user_id': 819327, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F819327%2F3ae6d49b-cfc0-406a-a1ee-060eb78e9846.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F819327%2F3ae6d49b-cfc0-406a-a1ee-060eb78e9846.jpeg'}
| null | null | 8,138
|
|
article
| 1,080,382
|
Firebase Miniseries 1: Auth
|
What is Firebase Auth? Firebase auth is an authentication api that lets you register,...
|
May 10 '22
|
firebase-miniseries-1-auth-2fbl
|
/urielbitton/firebase-miniseries-1-auth-2fbl
|
https://dev.to/urielbitton/firebase-miniseries-1-auth-2fbl
| 0
| 7
| 18,024
|
2022-05-10T22:55:09Z
| null | null | 7
|
https://dev.to/urielbitton/firebase-miniseries-1-auth-2fbl
|
2022-05-09T20:48:36Z
|
2022-05-10T22:59:36Z
| null |
2022-05-10T22:55:09Z
|
2022-05-10T22:55:09Z
| 3
|
['auth', 'firebase', 'javascript', 'theeasydev']
|
auth, firebase, javascript, theeasydev
|
{'name': 'Uriel Bitton', 'username': 'urielbitton', 'twitter_username': 'ScorpionEdge', 'github_username': 'urielbitton', 'user_id': 300278, 'website_url': 'https://medium.com/@atomicsdigital', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F300278%2Fb747ae00-0959-48dd-bed2-e7d478c72ed5.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F300278%2Fb747ae00-0959-48dd-bed2-e7d478c72ed5.jpg'}
| null | null | 8,139
|
||
article
| 1,058,407
|
How to manage multiple GitHub accounts on your machine using ssh
|
Like myself, if you are contributing professionally, chances are that you also have encountered this...
|
Apr 17 '22
|
how-to-manage-multiple-github-accounts-on-your-machine-using-ssh-53c2
|
/mr_mornin_star/how-to-manage-multiple-github-accounts-on-your-machine-using-ssh-53c2
|
https://dev.to/mr_mornin_star/how-to-manage-multiple-github-accounts-on-your-machine-using-ssh-53c2
| 0
| 3
| null |
2022-04-17T07:43:08Z
| null | null | 3
|
https://dev.to/mr_mornin_star/how-to-manage-multiple-github-accounts-on-your-machine-using-ssh-53c2
|
2022-04-17T07:11:00Z
| null | null |
2022-04-17T07:43:08Z
|
2022-04-17T07:43:08Z
| 3
|
['git', 'github', 'auth', 'ssh']
|
git, github, auth, ssh
|
{'name': 'Akashdeep Patra', 'username': 'mr_mornin_star', 'twitter_username': None, 'github_username': 'Akashdeep-Patra', 'user_id': 848756, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F848756%2F8068a567-d284-43e4-89de-e76ded254e34.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F848756%2F8068a567-d284-43e4-89de-e76ded254e34.jpeg'}
| null | null | 8,140
|
||
article
| 1,058,050
|
Flutter Firebase Auth Course
|
Learn about Firebase Authentication with Flutter that includes Email/Password Signup & Login,...
|
Apr 16 '22
|
flutter-firebase-auth-course-59mi
|
/rivaanranawat/flutter-firebase-auth-course-59mi
|
https://dev.to/rivaanranawat/flutter-firebase-auth-course-59mi
| 0
| 6
| null |
2022-04-16T16:21:34Z
| null | null | 6
| null |
https://dev.to/rivaanranawat/flutter-firebase-auth-course-59mi
|
2022-04-16T16:21:34Z
| null | null |
2022-04-16T16:21:34Z
|
2022-04-16T16:21:34Z
| 1
|
['flutter', 'firebase', 'auth', 'flutterfire']
|
flutter, firebase, auth, flutterfire
|
{'name': 'Rivaan Ranawat', 'username': 'rivaanranawat', 'twitter_username': None, 'github_username': 'RivaanRanawat', 'user_id': 773667, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F773667%2F673beaa1-80f4-4092-9c93-87e98f4cc287.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F773667%2F673beaa1-80f4-4092-9c93-87e98f4cc287.png'}
| null | null | 8,141
|
|
article
| 1,051,182
|
useAuth: AWS Amplify Auth + React Hooks = Easy Auth Management
|
This is a short post providing a sample implementation of AWS Amplify authentication management in a...
|
Apr 11 '22
|
useauth-aws-amplify-auth-react-hooks-easy-auth-management-2hon
|
/kwhitejr/useauth-aws-amplify-auth-react-hooks-easy-auth-management-2hon
|
https://dev.to/kwhitejr/useauth-aws-amplify-auth-react-hooks-easy-auth-management-2hon
| 0
| 14
| null |
2022-04-11T02:38:09Z
| null | null | 14
| null |
https://dev.to/kwhitejr/useauth-aws-amplify-auth-react-hooks-easy-auth-management-2hon
|
2022-04-11T02:12:41Z
| null | null |
2022-04-11T02:38:09Z
|
2022-04-11T02:38:09Z
| 4
|
['aws', 'react', 'auth', 'javascript']
|
aws, react, auth, javascript
|
{'name': 'Kevin White', 'username': 'kwhitejr', 'twitter_username': None, 'github_username': 'kwhitejr', 'user_id': 487564, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F487564%2F0acb583f-b17a-444e-9b7d-02bc30753407.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F487564%2F0acb583f-b17a-444e-9b7d-02bc30753407.jpeg'}
| null | null | 8,142
|
|
article
| 1,192,689
|
What is WebAuthn and why should you care?
|
WebAuthn is a new way for people to authenticate themselves to web applications. It’s a widely...
|
Apr 7 '23
|
what-is-webauthn-and-why-should-you-care-ooc
|
/fusionauth/what-is-webauthn-and-why-should-you-care-ooc
|
https://dev.to/fusionauth/what-is-webauthn-and-why-should-you-care-ooc
| 0
| 0
| null |
2023-04-07T18:23:00Z
| null | null | 0
| null |
https://fusionauth.io/blog/2022/09/13/what-is-webauthn-why-do-you-care
|
2022-09-14T03:20:49Z
|
2023-04-07T18:23:16Z
|
2023-04-07T18:23:00Z
|
2022-04-10T00:00:00Z
|
2022-04-10T00:00:00Z
| 7
|
['webauthn', 'biometric', 'auth']
|
webauthn, biometric, auth
|
{'name': 'FusionAuth', 'username': 'fusionauth', 'twitter_username': 'FusionAuth', 'github_username': 'fusionauthdevtopost', 'user_id': 139081, 'website_url': 'https://fusionauth.io', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F139081%2Fb4ef859c-da27-4126-934a-fda3a64f70e9.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F139081%2Fb4ef859c-da27-4126-934a-fda3a64f70e9.png'}
| null | null | 8,143
|
|
article
| 1,029,785
|
Webauthn - Passwordless Registration/Login flows
|
I went in some details about the webauthn protocol in order to achieve passwordless...
|
Apr 6 '22
|
webauthn-flows-51ic
|
/dagnelies/webauthn-flows-51ic
|
https://dev.to/dagnelies/webauthn-flows-51ic
| 0
| 5
| 16,859
|
2022-04-06T10:03:05Z
| null | null | 5
|
https://dev.to/dagnelies/webauthn-flows-51ic
|
2022-03-21T13:13:00Z
|
2022-04-06T10:05:12Z
| null |
2022-04-06T10:03:05Z
|
2022-04-06T10:03:05Z
| 1
|
['passwordless', 'webauthn', 'auth']
|
passwordless, webauthn, auth
|
{'name': 'Arnaud Dagnelies', 'username': 'dagnelies', 'twitter_username': None, 'github_username': 'dagnelies', 'user_id': 233722, 'website_url': 'https://angelside.net', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg'}
| null | null | 8,144
|
||
article
| 1,004,110
|
Webauthn - What if I loose my device?
|
If you don't know what webauthn is about, it's basically a passwordless to "login". I invite you to...
|
Apr 5 '22
|
webauthn-what-if-i-loose-my-device-1lbh
|
/dagnelies/webauthn-what-if-i-loose-my-device-1lbh
|
https://dev.to/dagnelies/webauthn-what-if-i-loose-my-device-1lbh
| 0
| 9
| 16,859
|
2022-04-05T09:16:21Z
| null | null | 9
|
https://dev.to/dagnelies/webauthn-what-if-i-loose-my-device-1lbh
|
2022-02-28T13:32:05Z
|
2022-04-05T09:51:50Z
| null |
2022-04-05T09:16:21Z
|
2022-04-05T09:16:21Z
| 2
|
['auth', 'webauthn', 'passwordless']
|
auth, webauthn, passwordless
|
{'name': 'Arnaud Dagnelies', 'username': 'dagnelies', 'twitter_username': None, 'github_username': 'dagnelies', 'user_id': 233722, 'website_url': 'https://angelside.net', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg'}
| null | null | 8,145
|
||
article
| 1,038,312
|
The IAM introduction I wish I had
|
The term IAM is one of the common you hear in cloud-native environments. What does such a system do,...
|
Mar 29 '22
|
how-to-evaluate-if-a-certification-is-worth-it-for-you-4776
|
/perigk/how-to-evaluate-if-a-certification-is-worth-it-for-you-4776
|
https://dev.to/perigk/how-to-evaluate-if-a-certification-is-worth-it-for-you-4776
| 0
| 93
| null |
2022-03-29T16:21:26Z
| null | null | 93
|
https://dev.to/perigk/how-to-evaluate-if-a-certification-is-worth-it-for-you-4776
|
2022-03-29T16:21:26Z
|
2022-03-30T17:46:15Z
| null |
2022-03-29T16:21:26Z
|
2022-03-29T16:21:26Z
| 5
|
['cloud', 'security', 'iam', 'auth']
|
cloud, security, iam, auth
|
{'name': 'Periklis Gkolias', 'username': 'perigk', 'twitter_username': 'PeriGk_Tech', 'github_username': 'PeriGK', 'user_id': 57084, 'website_url': 'https://periklisgkolias.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F57084%2F9b94dba7-45b9-4822-8e81-22b6c10bfd53.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F57084%2F9b94dba7-45b9-4822-8e81-22b6c10bfd53.jpeg'}
| null | null | 8,146
|
||
article
| 1,032,163
|
Implementing authentication in Remix applications with Supabase
|
by Samaila Bala Authentication is an essential part of many applications as it provides a form of...
|
Mar 23 '22
|
implementing-authentication-in-remix-applications-with-supabase-ibn
|
/asayerio_techblog/implementing-authentication-in-remix-applications-with-supabase-ibn
|
https://dev.to/asayerio_techblog/implementing-authentication-in-remix-applications-with-supabase-ibn
| 0
| 7
| null |
2022-03-23T15:31:58Z
| null | null | 7
|
https://dev.to/asayerio_techblog/implementing-authentication-in-remix-applications-with-supabase-ibn
|
2022-03-23T15:31:31Z
| null | null |
2022-03-23T15:31:58Z
|
2022-03-23T15:31:58Z
| 17
|
['javascript', 'remix', 'supabase', 'auth']
|
javascript, remix, supabase, auth
|
{'name': 'OpenReplay Tech Blog', 'username': 'asayerio_techblog', 'twitter_username': 'OpenReplayHQ', 'github_username': 'fkereki-OR', 'user_id': 571683, 'website_url': 'https://blog.openreplay.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F571683%2Fae7b715a-13e1-408b-9405-14b4d13217cc.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F571683%2Fae7b715a-13e1-408b-9405-14b4d13217cc.png'}
| null | null | 8,147
|
||
article
| 997,725
|
Webauthn - Server side libraries
|
Since manual validation/verification of "attestations", which contain the authenticity proof of the...
|
Mar 13 '22
|
webauthn-server-side-libraries-59hh
|
/dagnelies/webauthn-server-side-libraries-59hh
|
https://dev.to/dagnelies/webauthn-server-side-libraries-59hh
| 0
| 9
| 16,859
|
2022-03-13T20:20:42Z
| null | null | 9
|
https://dev.to/dagnelies/webauthn-server-side-libraries-59hh
|
2022-02-22T16:59:17Z
|
2022-04-05T09:43:12Z
| null |
2022-03-13T20:20:42Z
|
2022-03-13T20:20:42Z
| 2
|
['auth', 'webauthn', 'passwordless']
|
auth, webauthn, passwordless
|
{'name': 'Arnaud Dagnelies', 'username': 'dagnelies', 'twitter_username': None, 'github_username': 'dagnelies', 'user_id': 233722, 'website_url': 'https://angelside.net', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F233722%2F1082a100-a181-4cf6-9727-58ef383ee676.jpeg'}
| null | null | 8,148
|
||
article
| 1,013,947
|
Use graphql-express to deal with authorization
|
Why In this post, I am using apollo client to send GraphQL request in the front-end. It...
|
Mar 7 '22
|
use-graphql-express-to-deal-with-authorization-34pc
|
/peterlitszo/use-graphql-express-to-deal-with-authorization-34pc
|
https://dev.to/peterlitszo/use-graphql-express-to-deal-with-authorization-34pc
| 0
| 5
| 17,026
|
2022-03-07T07:40:23Z
| null | null | 5
|
https://dev.to/peterlitszo/use-graphql-express-to-deal-with-authorization-34pc
|
2022-03-07T07:40:23Z
| null | null |
2022-03-07T07:40:23Z
|
2022-03-07T07:40:23Z
| 1
|
['graphql', 'auth']
|
graphql, auth
|
{'name': 'peterlits zo', 'username': 'peterlitszo', 'twitter_username': None, 'github_username': 'PeterlitsZo', 'user_id': 805126, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F805126%2F931478ad-a880-46cc-b3f0-590628b6e09b.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F805126%2F931478ad-a880-46cc-b3f0-590628b6e09b.png'}
| null | null | 8,149
|
||
article
| 977,257
|
How to handle both API and Basic authentication in Laravel
|
While building your app in Laravel PHP Framework, you have multiple ways of protecting your API...
|
Mar 3 '22
|
how-to-handle-both-api-and-basic-authentication-in-laravel-1bgc
|
/lloyds-digital/how-to-handle-both-api-and-basic-authentication-in-laravel-1bgc
|
https://dev.to/lloyds-digital/how-to-handle-both-api-and-basic-authentication-in-laravel-1bgc
| 0
| 28
| null |
2022-03-03T09:55:42Z
| null | null | 28
| null |
https://dev.to/lloyds-digital/how-to-handle-both-api-and-basic-authentication-in-laravel-1bgc
|
2022-02-03T12:25:07Z
| null | null |
2022-03-03T09:55:42Z
|
2022-03-03T09:55:42Z
| 2
|
['laravel', 'auth', 'webdev', 'php']
|
laravel, auth, webdev, php
|
{'name': 'Ricardo Čerljenko', 'username': 'rcerljenko', 'twitter_username': None, 'github_username': 'rcerljenko', 'user_id': 375926, 'website_url': 'https://github.com/rcerljenko', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F375926%2Fd6910f2d-3ae0-42df-895e-1f8df59df44c.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F375926%2Fd6910f2d-3ae0-42df-895e-1f8df59df44c.jpeg'}
|
{'name': 'Lloyds digital', 'username': 'lloyds-digital', 'slug': 'lloyds-digital', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F2282%2F0ae1d322-99b9-4f5f-9c1a-01f042126d42.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F2282%2F0ae1d322-99b9-4f5f-9c1a-01f042126d42.png'}
| null | 8,150
|
|
article
| 1,003,889
|
API keys vs JWT authorization – Which is best?
|
Sometimes, API keys are sufficient; more often, JWT (JSON Web Authorization) offers more protection, ease-of-use, and flexibility.
|
Feb 28 '22
|
api-keys-vs-jwt-authorization-which-is-best-4o3e
|
/algolia/api-keys-vs-jwt-authorization-which-is-best-4o3e
|
https://dev.to/algolia/api-keys-vs-jwt-authorization-which-is-best-4o3e
| 0
| 11
| null |
2022-02-28T10:18:29Z
| null | null | 11
| null |
https://www.algolia.com/blog/engineering/api-keys-vs-json-web-tokens/
|
2022-02-28T09:27:38Z
|
2022-02-28T10:18:39Z
| null |
2022-02-28T10:18:29Z
|
2022-02-28T10:18:29Z
| 8
|
['jwt', 'auth', 'api', 'keys']
|
jwt, auth, api, keys
|
{'name': 'Julien Bourdeau', 'username': 'julienbourdeau', 'twitter_username': 'julienbourdeau', 'github_username': None, 'user_id': 2241, 'website_url': 'https://www.julienbourdeau.com', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F2241%2FKZ1hy_sQ.jpg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F2241%2FKZ1hy_sQ.jpg'}
|
{'name': 'Algolia', 'username': 'algolia', 'slug': 'algolia', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F167%2Fe7ad230f-5230-4393-9157-92cc7efeb38d.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Forganization%2Fprofile_image%2F167%2Fe7ad230f-5230-4393-9157-92cc7efeb38d.png'}
| null | 8,151
|
|
article
| 1,003,560
|
Authentication using the Auth0 to a React application
|
Introduction React is an open source JavaScript library for building user interfaces in...
|
Feb 28 '22
|
authentication-using-the-auth0-to-an-react-application-3da3
|
/rodrigokamada/authentication-using-the-auth0-to-an-react-application-3da3
|
https://dev.to/rodrigokamada/authentication-using-the-auth0-to-an-react-application-3da3
| 0
| 10
| null |
2022-02-28T01:25:21Z
| null | null | 10
|
https://dev.to/rodrigokamada/authentication-using-the-auth0-to-an-react-application-3da3
|
2022-02-28T01:25:21Z
|
2022-03-12T15:44:01Z
| null |
2022-02-28T01:25:21Z
|
2022-02-28T01:25:21Z
| 7
|
['react', 'authentication', 'tutorial', 'auth']
|
react, authentication, tutorial, auth
|
{'name': 'Rodrigo Kamada', 'username': 'rodrigokamada', 'twitter_username': 'rodrigokamada', 'github_username': 'rodrigokamada', 'user_id': 489612, 'website_url': 'https://rodrigo.kamada.com.br', 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F489612%2F4d6209c5-ce8f-4930-85b9-bc7a4ddc73d7.jpeg', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F489612%2F4d6209c5-ce8f-4930-85b9-bc7a4ddc73d7.jpeg'}
| null | null | 8,152
|
||
article
| 1,002,557
|
OAuth2 authentication for a Google Cloud Functions
|
Cloud function setup with authentication
|
Feb 26 '22
|
oauth2-authentication-for-a-google-cloud-functions-56g
|
/rampi/oauth2-authentication-for-a-google-cloud-functions-56g
|
https://dev.to/rampi/oauth2-authentication-for-a-google-cloud-functions-56g
| 0
| 12
| null |
2022-02-26T20:00:36Z
| null | null | 12
| null |
https://dev.to/rampi/oauth2-authentication-for-a-google-cloud-functions-56g
|
2022-02-26T19:56:27Z
|
2022-02-27T17:49:38Z
| null |
2022-02-26T20:00:36Z
|
2022-02-26T20:00:36Z
| 3
|
['gcp', 'googlecloud', 'serverless', 'auth']
|
gcp, googlecloud, serverless, auth
|
{'name': 'Pier', 'username': 'rampi', 'twitter_username': 'PRametta', 'github_username': 'ram-pi', 'user_id': 13070, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F13070%2F5caa4703-7521-48bc-a11e-4bc73a4e69dd.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F13070%2F5caa4703-7521-48bc-a11e-4bc73a4e69dd.png'}
| null | null | 8,153
|
|
article
| 1,000,116
|
Deal with `HttpOnly` cookies with Redux+GraphQL
|
My idea In this article Use GraphQL to log in with React and Apollo / GraphQL with...
|
Feb 24 '22
|
deal-with-httponly-cookies-1i5a
|
/peterlitszo/deal-with-httponly-cookies-1i5a
|
https://dev.to/peterlitszo/deal-with-httponly-cookies-1i5a
| 0
| 5
| 17,026
|
2022-02-24T11:45:24Z
| null | null | 5
|
https://dev.to/peterlitszo/deal-with-httponly-cookies-1i5a
|
2022-02-24T11:45:24Z
|
2022-03-07T07:26:25Z
| null |
2022-02-24T11:45:24Z
|
2022-02-24T11:45:24Z
| 3
|
['graphql', 'auth']
|
graphql, auth
|
{'name': 'peterlits zo', 'username': 'peterlitszo', 'twitter_username': None, 'github_username': 'PeterlitsZo', 'user_id': 805126, 'website_url': None, 'profile_image': 'https://media2.dev.to/dynamic/image/width=640,height=640,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F805126%2F931478ad-a880-46cc-b3f0-590628b6e09b.png', 'profile_image_90': 'https://media2.dev.to/dynamic/image/width=90,height=90,fit=cover,gravity=auto,format=auto/https%3A%2F%2Fdev-to-uploads.s3.amazonaws.com%2Fuploads%2Fuser%2Fprofile_image%2F805126%2F931478ad-a880-46cc-b3f0-590628b6e09b.png'}
| null | null | 8,154
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.