Add Authentication & SSO to Remix With Descope |
Team Descope |
Jul 08, 2025 |
4215 |
- |
The Power of Descope Flows: Streamlining In-Person Event Check-In |
Gilad Shriki |
Sep 29, 2023 |
1270 |
- |
What Are Magic Links and How Do They Work? |
- |
Mar 28, 2025 |
2233 |
- |
What Is the Model Context Protocol (MCP) and How It Works |
- |
Sep 05, 2025 |
3012 |
- |
Meet a Descoper: DevRel Chat With Chris Carper |
Team Descope |
Aug 25, 2023 |
986 |
- |
Add Authentication and MFA to Godot with Descope |
Team Descope |
Jun 04, 2025 |
4055 |
- |
The Developer’s Guide to Implementing Single Sign-On |
Team Descope |
Apr 18, 2024 |
5534 |
- |
Outbound Apps: Connect AI Agents With External Tools |
Kevin Gao |
Apr 23, 2025 |
1632 |
- |
Add Authentication and MFA to Unreal Engine with Descope |
Team Descope |
Sep 23, 2025 |
3680 |
- |
Different Authentication Methods & Choosing the Right One |
- |
Jun 24, 2024 |
2155 |
- |
Add Authentication to ASP.NET Core With Descope |
Team Descope |
Mar 27, 2025 |
4333 |
- |
Add Authentication to Your Kong API Gateway with Descope |
Team Descope |
Jul 08, 2024 |
2460 |
- |
WebAuthn: How it Works & Example Flows |
- |
Apr 23, 2025 |
2858 |
- |
Add Authentication to Kotlin With Descope Native Flows |
Kevin Gao |
Mar 25, 2025 |
2612 |
- |
Descope Blog |
- |
Aug 04, 2025 |
435 |
- |
User Journey Orchestration With HubSpot, Segment & Descope |
Reuven Zabirov |
Apr 11, 2024 |
954 |
- |
SAML Explained: Definition, How It Works & Benefits |
- |
Sep 19, 2024 |
1539 |
- |
Deploy Secure Remote MCP Servers With Descope and Fly.io |
Allen Zhou |
Apr 24, 2025 |
2205 |
- |
Meet a Descoper: Developer Chat With Tomer Lichtash |
Team Descope |
Dec 09, 2024 |
1068 |
- |
Add Authentication and SSO to Your Flet App |
Team Descope |
Feb 27, 2025 |
4077 |
- |
Cybersecurity in Retail: Key Threats & Defense Mechanisms |
Alex Brown |
Apr 02, 2025 |
1704 |
- |
How to Fix Redirect URI and Client Credentials Errors |
Team Descope |
Jul 18, 2025 |
3149 |
- |
Fraud and Account Protection With Descope and Forter |
Tal Kapitolnik |
Apr 30, 2025 |
1059 |
- |
Biometric Fingerprint Authentication Explained |
- |
Jul 09, 2023 |
1303 |
- |
Making B2B Customer Onboarding Easy With Descope |
Anvi Banga |
May 23, 2025 |
1879 |
- |
Developer’s Guide to AI Coding Tools: Claude vs. ChatGPT |
Team Descope |
May 30, 2025 |
3814 |
- |
The Top 5 Auth0 Alternatives for Modern App Builders |
Dan McCorriston |
Jul 02, 2025 |
1644 |
- |
ReCAPTCHA 101: Everything You Need to Know |
- |
Dec 13, 2023 |
1820 |
- |
4 Benefits of Passwordless Authentication |
Rishi Bhargava |
Mar 03, 2023 |
974 |
- |
Add Authentication to Your Web & Mobile Apps with Flutter |
Team Descope |
Jul 23, 2024 |
3239 |
- |
What Is OIDC & How It Works |
- |
May 31, 2024 |
1358 |
- |
Passkeys vs. Passwords: What’s the Difference? |
Rishi Bhargava |
Sep 08, 2025 |
1462 |
- |
Add Auth and Access Control to a Pinecone RAG App |
Team Descope |
Sep 10, 2024 |
5632 |
- |
Managing Passkeys on Apple, Google, and Microsoft Platforms |
Alex Brown |
Mar 03, 2025 |
1670 |
- |
The Power of Descope Flows: Replacing Passwords With Passkeys |
Kevin Gao |
Jun 06, 2023 |
1339 |
- |
Inbound Apps: Make Your Apps and APIs Agent-Ready |
Yael Tauman |
Apr 22, 2025 |
1760 |
- |
Adding OAuth 2.0 to React for Authentication & Authorization |
Team Descope |
Mar 07, 2024 |
5359 |
- |
Phishing-Resistant MFA: How It Works and Why You Need It |
- |
Jan 24, 2025 |
2290 |
- |
Coarse-Grained vs Fine-Grained Authorization: Which to Use? |
Abhishek Iyer |
Jan 08, 2024 |
1346 |
- |
TOTP vs HOTP: Which is Better? |
Rishi Bhargava |
Jul 20, 2023 |
977 |
- |
Secure Access Best Practices for Microservice APIs |
Serge Bakharev |
Jan 06, 2023 |
1092 |
- |
Frictionless Identity Verification With Descope and Incode |
Dan McCorriston |
Jun 06, 2025 |
874 |
- |
How to Add Passkeys to Amazon Cognito Using Descope |
Kevin Gao |
Jul 16, 2025 |
2198 |
- |
Adding Zendesk SSO With Descope [Step-by-Step Guide] |
Iddo Mayblum |
Apr 15, 2025 |
1559 |
- |
The Power of Descope Flows: Securely Merging OAuth Identities |
Kevin Gao |
Jun 20, 2023 |
1295 |
- |
What Is Attribute-Based Access Control (ABAC)? |
- |
Jul 26, 2024 |
1345 |
- |
ID Token vs. Access Token: Understand the Difference |
Alex Brown |
Oct 18, 2024 |
1101 |
- |
What Is Token-Based Authentication & How It Works |
- |
Mar 17, 2024 |
1854 |
- |
Should You Use Email or Phone Number for Customer Authentication? |
Alex Brown |
Sep 17, 2024 |
1157 |
- |
Federation vs. SSO: Guide to Understanding the Differences |
Rishi Bhargava |
Nov 07, 2024 |
1731 |
- |
Using Descope With On-Premises B2B Customers |
Kevin Gao |
May 23, 2025 |
1409 |
- |
Fed Auth 101: What Is Federated Authentication? |
- |
Aug 18, 2023 |
1658 |
- |
Choosing the Right Descope UI Integration Option |
Anvi Banga |
Jul 10, 2025 |
1647 |
- |
What Is RBAC: Your Simple Guide |
- |
Dec 18, 2024 |
1649 |
- |
2023 Predictions: The Passwordless Train Gathers Steam |
Rishi Bhargava |
Jan 30, 2023 |
774 |
- |
The Impact of PCI DSS 4.0 on Customer Authentication |
Omer Cohen |
Jan 17, 2025 |
1359 |
- |
The Descope Global MCP Hackathon Is Live! |
Dan McCorriston |
Aug 12, 2025 |
739 |
- |
SAML vs OAuth: What’s the Difference? |
Rishi Bhargava |
Apr 20, 2023 |
1186 |
- |
Meet a Descoper: DevRel Chat With Kevin Gao |
Team Descope |
Oct 31, 2023 |
1305 |
- |
Fine-Grained Authorization Explained & When to Use It |
- |
Nov 22, 2024 |
1194 |
- |
Adding Descope Authentication to a React+Flask App |
Eric Sheen |
Jun 07, 2023 |
2142 |
- |
Next.js vs. React: Which Framework Is Best for Auth? |
Team Descope |
Mar 31, 2025 |
2381 |
- |
Celebrating Our Early Authdopters |
Rishi Bhargava |
Feb 08, 2023 |
1384 |
- |
The Developer’s Guide to Refresh Token Rotation |
Kevin Gao |
Mar 15, 2024 |
1478 |
- |
Developer's Guide to AI Coding Tools: Microsoft Copilot vs. ChatGPT |
Team Descope |
Jun 26, 2025 |
3621 |
- |
Device Intelligence and Bot Detection with Fingerprint and Descope |
Dan McCorriston |
May 19, 2025 |
917 |
- |
A Primer on B2C Authentication With Descope |
Allen Zhou |
Jan 13, 2025 |
1815 |
- |
Broken Authentication 101 |
- |
May 06, 2025 |
2242 |
- |
Descope SSO Migration: Your Tenant Admin’s Best Friend |
Reuven Zabirov |
Mar 19, 2025 |
2268 |
- |
RBAC vs. ABAC vs. PBAC: Differences & How to Choose |
Alex Brown |
Sep 05, 2025 |
1144 |
- |
Next.js 13 vs 14: Understand the Differences |
Kashvi Pahuja |
Aug 01, 2024 |
2496 |
- |
What Is Session Fixation & How to Prevent It |
- |
May 23, 2024 |
1383 |
- |
Add Authentication and SSO to Your Gradio App |
Team Descope |
May 07, 2025 |
3689 |
- |
2FA 101: Two-Factor Authentication Explained |
- |
Oct 17, 2023 |
1446 |
- |
Adding SSO to Homegrown Authentication With Descope |
Mrunank Pawar |
Sep 03, 2025 |
2032 |
- |
A Primer on B2B Authentication With Descope |
Allen Zhou |
Nov 10, 2023 |
1923 |
- |
6 Top Advantages of Biometric Authentication |
Rishi Bhargava |
Jul 28, 2025 |
1381 |
- |
Expose Hidden Threats at Login With Descope and Bitsight TI |
Dan McCorriston |
Jul 29, 2025 |
892 |
- |
Lessons From Passwords in Pop Culture |
Abhishek Iyer |
May 02, 2024 |
1120 |
- |
Social Login: Definition, Pros & Cons, Examples |
- |
Apr 25, 2025 |
2127 |
- |
What Is Session Management & Tips to Do It Securely |
- |
Mar 30, 2024 |
1696 |
- |
Adding MFA to Homegrown Auth With Descope |
Mrunank Pawar |
May 29, 2025 |
1729 |
- |
How Descope Uses Descope for Customer Authentication |
Gilad Shriki |
Mar 29, 2024 |
1012 |
- |
What is Password-Based Authentication? |
- |
Apr 17, 2023 |
1535 |
- |
Twilio OTP Workflows Made Easy With Descope |
Michael Rimboim |
Aug 10, 2025 |
824 |
- |
The Never-Ending Identity Story: Announcing Descope’s $53M Seed Funding |
Slavik Markovich |
Feb 15, 2023 |
1028 |
- |
What Are JWT Claims & The Different Types |
- |
Aug 19, 2025 |
1420 |
- |
Add Authentication and SSO to Your Panel App |
Team Descope |
Feb 27, 2025 |
4020 |
- |
Introducing nOTP: Single-Click WhatsApp Authentication |
Dan Sarel |
May 29, 2024 |
1285 |
- |
What Is Adaptive Authentication & When to Use It |
- |
Jun 27, 2025 |
1995 |
- |
What is an Authorization Server? |
- |
Apr 29, 2023 |
1089 |
- |
Customer IAM in Banking: Considerations & Best Practices |
Rishi Bhargava |
May 05, 2024 |
1741 |
- |
Insurance CIAM: Considerations & Best Practices |
Alex Brown |
Aug 04, 2025 |
2275 |
- |
How Does Facial Recognition Work, Benefits & Use Cases |
- |
Aug 10, 2025 |
1606 |
- |
Localized User Journeys With Descope and Amazon Translate |
Rishi Bhargava |
Aug 29, 2023 |
610 |
- |
Add Authentication to WooCommerce With Descope |
Anvi Banga |
Mar 28, 2025 |
1285 |
- |
Descope Blog |
- |
Jul 29, 2025 |
424 |
- |
Reflections on the 2025 Gartner® Innovation Insight for Customer & Partner IAM |
Rishi Bhargava |
May 09, 2025 |
1301 |
- |
Build a RAG App With Descope, Supabase & pgvector: Part 1 |
Team Descope |
Jan 02, 2025 |
4347 |
- |
What Is MFA Fatigue & How to Prevent It |
- |
Jul 24, 2024 |
1113 |
- |
Introducing the Descope SSO Setup Suite |
Yael Tauman |
Mar 10, 2025 |
1342 |
- |
What is Multi-Tenancy and How Does It Work? |
- |
Jul 03, 2025 |
2492 |
- |
JWT vs. OAuth: Their Differences & Relationship |
Alex Brown |
Aug 07, 2025 |
1486 |
- |
The Top 5 Firebase Authentication Alternatives |
Dan McCorriston |
Aug 20, 2025 |
1839 |
- |
Access Token vs Refresh Token: A Breakdown |
Rishi Bhargava |
Nov 27, 2023 |
848 |
- |
5 Popular Biometric Authentication Methods |
Rishi Bhargava |
May 02, 2023 |
1419 |
- |
Authenticating APIs With tRPC and Descope |
Anvi Banga |
Sep 19, 2024 |
1028 |
- |
The Developer's Guide to AI Chatbot Authorization |
Kevin Gao |
Oct 18, 2024 |
3039 |
- |
Build Secure Multi-Agent Systems With CrewAI and Descope |
Saanvi Bhargava |
Sep 05, 2025 |
1549 |
- |
What Is an ID Token (and How Does It Work)? |
- |
Dec 21, 2023 |
870 |
- |
MFA Explained: Definition, How It Works & Benefits |
- |
Sep 23, 2024 |
1838 |
- |
Build a Waitlist App With Descope Flows and Airtable |
Eric Sheen |
Jul 18, 2023 |
2921 |
- |
How to Use the JWT "aud" Claim Securely |
Omer Cohen |
Jan 29, 2025 |
1112 |
- |
OpenID vs OAuth: Understanding the Difference |
Rishi Bhargava |
Jun 26, 2023 |
1117 |
- |
Add Secure, Flexible Auth to Framer With Descope |
Anvi Banga |
Jun 11, 2025 |
1185 |
- |
Basic vs. JWT-Based Authentication: What’s the Difference? |
Team Descope |
Apr 20, 2025 |
2834 |
- |
Introducing Fine-Grained Authorization With Descope |
Slavik Markovich |
Dec 12, 2023 |
1640 |
- |
A Deep Dive into the Descope Django Plugin |
Eric Sheen |
Aug 18, 2023 |
2524 |
- |
What is Dynamic Client Registration? |
- |
May 13, 2025 |
2183 |
- |
Add Authentication to an Expo App With Descope |
Kevin Gao |
Mar 14, 2024 |
1272 |
- |
Four Common CORS Errors and How to Fix Them |
Team Descope |
Mar 27, 2024 |
1573 |
- |
Add Authentication and SSO to Open WebUI |
Team Descope |
Mar 23, 2025 |
3655 |
- |
Authentication in Gaming: Tips and Best Practices |
Alex Brown |
Jul 17, 2025 |
1921 |
- |
RIP Passwords, Hello Passkeys |
Rishi Bhargava |
May 04, 2023 |
1061 |
- |
Multi-Tenant vs. Single-Tenant: Understand the Difference |
Rishi Bhargava |
Jul 10, 2025 |
1383 |
- |
Kicking Off Descope’s Private Beta |
Slavik Markovich |
Nov 16, 2022 |
909 |
- |
My First Week: Enhancing the Descope DevRel Escape Room |
Iddo Mayblum |
Jul 03, 2024 |
1191 |
- |
DocsGPT: Build AI Chat With Auth Using Next.js & OpenAI |
Allen Zhou |
May 01, 2024 |
2114 |
- |
Secure API Calling With Custom GPTs and Descope |
Anton Smolyanyy |
Aug 22, 2025 |
4742 |
- |
Tutorial: Authenticating CLI Tools With Descope |
Tohar Markovich |
Jul 14, 2025 |
2540 |
- |
Next.js 12 vs Next.js 13: What’s the Difference? |
Eric Sheen |
Aug 16, 2023 |
2504 |
- |
Descope Pricing Update: Plans Tailored To Your Growth |
Rishi Bhargava |
Feb 16, 2025 |
1385 |
- |
User Provisioning: Definition, How It Works & Best Practices |
- |
Aug 20, 2024 |
1421 |
- |
What Is Credential Phishing (and How to Stop It) |
- |
Aug 16, 2023 |
1219 |
- |
Google One Tap For Your App With Descope |
Anvi Banga |
Nov 14, 2024 |
968 |
- |
Build a RAG App with Descope, Supabase, and pgvector: Part 2 |
Team Descope |
Jan 22, 2025 |
2811 |
- |
Add Authentication and SSO to Your Streamlit App |
Team Descope |
Aug 08, 2024 |
2813 |
- |
Your Guide to Relationship-Based Access Control (ReBAC) |
- |
Nov 21, 2023 |
1669 |
- |
Tutorial: How to Add Authentication + RBAC in a Vue.js App |
Team Descope |
Aug 18, 2025 |
3064 |
- |
IdP-initiated SSO vs SP-initiated SSO |
Rishi Bhargava |
Mar 05, 2024 |
1411 |
- |
What is an Authentication Server? |
- |
Apr 17, 2023 |
1072 |
- |
What Is a JWT & How It Works |
- |
Mar 30, 2024 |
1336 |
- |
Descope’s FY24 Year in Review |
Slavik Markovich |
Feb 15, 2025 |
1930 |
- |
What Are MITM Attacks & How to Prevent Them |
- |
Jul 09, 2023 |
1317 |
- |
Auth0 vs. Firebase: Which One Is Right for You? |
Team Descope |
Jul 08, 2025 |
1689 |
- |
What Is Passwordless Authentication & How It Works |
- |
Feb 05, 2024 |
2419 |
- |
Introducing the Descope Agentic Identity Control Plane |
Kevin Gao |
Aug 04, 2025 |
1465 |
- |
Descope Blog |
- |
Sep 09, 2025 |
434 |
- |
Build Secure Apps With Next.js, Supabase, and Descope |
Anvi Banga |
Feb 07, 2025 |
2060 |
- |
Auth That’s a Peach of Cake: My Journey to Descope |
Allen Zhou |
Jul 09, 2023 |
1013 |
- |
Add Authentication and RBAC to an Angular App |
Team Descope |
Oct 23, 2024 |
3966 |
- |
What Is the OAuth 2.0 Device Authorization Flow? |
- |
Sep 16, 2025 |
2012 |
- |
2024 NIST Password Guidelines: What You Need to Know |
Alex Brown |
Oct 30, 2024 |
1402 |
- |
Developer Guide: How to Implement Passkeys |
Team Descope |
Jul 22, 2024 |
2485 |
- |
Healthcare Identity and Access Management Best Practices |
Alex Brown |
Jun 11, 2025 |
1936 |
- |
What is Account Takeover (ATO)? |
- |
Sep 28, 2022 |
1360 |
- |
SSO vs MFA: Choosing the Right Authentication Approach |
Rishi Bhargava |
Jul 24, 2023 |
1215 |
- |
Announcing Winners of the Descope Global MCP Hackathon! |
Dan McCorriston |
Sep 29, 2025 |
1823 |
- |
Credential Stuffing Explained + How to Prevent It |
- |
Dec 11, 2024 |
2082 |
- |
nOAuth: How Microsoft OAuth Misconfiguration Can Lead to Full Account Takeover |
Omer Cohen |
Jun 20, 2023 |
2201 |
- |
How to Add Magic Links to React [Step-by-Step Guide] |
Team Descope |
May 05, 2025 |
2650 |
- |
Boost Conversions With Anonymous Users and Guest Checkout |
Reuven Zabirov |
Feb 03, 2025 |
1336 |
- |
2023 FIDO Report Findings: People Prefer Passwordless |
Abhishek Iyer |
Nov 29, 2023 |
806 |
- |
Enhance Onboarding & Self-Service for End Users With Descope |
Slavik Markovich |
Apr 11, 2024 |
1183 |
- |
What Is OAuth & How Does It Work |
- |
Feb 20, 2025 |
1898 |
- |
MCP Auth SDKs & APIs: Secure Your Remote MCP Servers |
Allen Zhou |
Apr 24, 2025 |
1263 |
- |
Authenticating APIs With JWT Authorizers and OIDC |
Kevin Gao |
Jul 01, 2024 |
2747 |
- |
OAuth 2.1 vs OAuth 2.0: What’s Changing and Why It Matters |
Alex Brown |
Jun 07, 2025 |
1669 |
- |
A Guide to Authentication Protocols |
- |
May 03, 2023 |
1810 |
- |
What Is an Identity Provider (IdP) & How Does It Work? |
- |
Jan 22, 2024 |
1036 |
- |
Tips to Harden OAuth Dynamic Client Registration in MCP Servers |
Kevin Gao |
Sep 21, 2025 |
1837 |
- |
Client-Initiated Backchannel Authentication (CIBA) Explained |
- |
Jun 22, 2025 |
2099 |
- |
OIDC vs SAML: Understanding the Differences |
Rishi Bhargava |
May 28, 2024 |
1538 |
- |
Monitoring and Auditing Agentic Identities With Descope |
Anvi Banga |
Sep 28, 2025 |
3163 |
- |
Descope Launches deCAPTCHA To Prove You Are NOT Human |
Team Descope |
Apr 01, 2025 |
769 |
- |
Diving Into the MCP Authorization Specification |
Allen Zhou |
Sep 29, 2025 |
2224 |
- |
Add Auth to Salesforce Commerce Cloud With Descope |
Anvi Banga |
Mar 25, 2025 |
2828 |
- |
What Is Protected Resource Metadata (PRM) and How It Works |
- |
Apr 30, 2025 |
1350 |
- |
The B2B SaaS Guide to Enterprise Readiness |
Rishi Bhargava |
Apr 11, 2025 |
3079 |
- |
Integrating Descope Into Your AI Code Editors |
Kevin Gao |
Apr 25, 2025 |
1052 |
- |
WebAuthn vs FIDO2: Understanding the Differences |
Alex Brown |
Sep 20, 2024 |
1429 |
- |
Meet a Descoper: Developer Chat With Asaf Shen |
Team Descope |
Feb 13, 2023 |
1095 |
- |
Identity Infrastructure for the Agentic Age |
Slavik Markovich |
Apr 21, 2025 |
1805 |
- |
What Is a Refresh Token (and How Does It Work)? |
- |
Nov 10, 2023 |
1174 |
- |
Authentication in Ecommerce: Best Methods & CIAM Tips |
Rishi Bhargava |
Mar 14, 2025 |
2151 |
- |
What Is CIAM: All You Need to Know |
- |
Jan 10, 2025 |
2121 |
- |
What is YubiKey Authentication & How It Works |
- |
Jul 18, 2024 |
2291 |
- |
Descope Named G2 Summer High Performer in CIAM, MFA & SSO |
Gilad Shriki |
Jul 25, 2024 |
1138 |
- |
Add Authentication and SSO to Your Shiny App |
Team Descope |
Feb 24, 2025 |
3654 |
- |
Descope Shines at the KuppingerCole EIC Conference 2024 |
Guy Rinat |
Jul 09, 2024 |
940 |
- |
The Top 8 External User Authentication Solutions |
Dan McCorriston |
Sep 19, 2025 |
2193 |
- |
The Power of Descope Flows: Self-Service Onboarding |
Gilad Shriki |
Feb 27, 2023 |
1195 |
- |
2025 FIDO Report: The Passwordless Future |
Rishi Bhargava |
May 09, 2025 |
1079 |
- |
Adding Salesforce SSO With Descope [Step-by-Step Guide] |
Kevin Gao |
Apr 22, 2025 |
2761 |
- |
Descope Launches Ghos-TP for Secure, Spirit-Driven Authentication |
Team Descope |
Apr 01, 2024 |
682 |
- |
Securing Your APIs With Progressive Scoping |
Kevin Gao |
Apr 22, 2025 |
1539 |
- |
IAM vs. CIAM Explained & How to Choose |
Alex Brown |
Apr 08, 2025 |
2736 |
- |
SSO vs. OAuth: Understanding the Differences |
Alex Brown |
Mar 28, 2025 |
1426 |
- |
Descope WordPress Plugin: Secure Auth, MFA, SSO & More |
Anvi Banga |
Mar 28, 2025 |
1263 |
- |
MFA Bombing: What Is It & How to Protect Against It |
- |
Jan 23, 2025 |
1519 |
- |
Strong Authentication: What It Is and Why You Need It |
- |
Jun 27, 2024 |
1343 |
- |
SCIM vs SAML: Understand the Differences |
Rishi Bhargava |
Aug 19, 2024 |
992 |
- |
5 Ways OAuth Can Go Wrong (and How to Avoid Them) |
Omer Cohen |
Feb 11, 2025 |
1971 |
- |
More Than 30 CISOs Personally Invest in Descope |
Rishi Bhargava |
Feb 22, 2023 |
1085 |
- |
Manage Sessions Across Domains With Descope and Cloudflare Workers |
Kevin Gao |
Nov 07, 2023 |
1058 |
- |
What Is Identity Orchestration and How Does It Help? |
- |
Oct 17, 2023 |
1336 |
- |
5 Enterprise Challenges in Deploying Remote MCP Servers |
Kevin Gao |
Jun 13, 2025 |
2807 |
- |
Add Passkeys to Supabase With Descope |
Kevin Gao |
May 08, 2025 |
1839 |
- |
Descope and Passport.js: Your Passport to Passwordless Authentication |
Kevin Gao |
Jul 06, 2023 |
892 |
- |
MFA Bypass Explained & How to Prevent It |
- |
Jun 24, 2024 |
1534 |
- |
Fraud Prevention With Descope and Google reCAPTCHA Enterprise |
Rishi Bhargava |
Aug 29, 2023 |
719 |
- |
5 Core Benefits of MFA (When Done Correctly) |
Rishi Bhargava |
Oct 28, 2024 |
1189 |
- |
Phone Verification & Adaptive MFA With Telesign & Descope |
Rishi Bhargava |
Oct 04, 2024 |
931 |
- |
Add Authentication and MFA to a Svelte 5 Application |
Team Descope |
Aug 22, 2025 |
2656 |
- |
Add Auth to Your Shopify Plus Storefront With Descope |
Anvi Banga |
Jun 22, 2025 |
1764 |
- |
Adding Authentication to a React Native App |
Team Descope |
Jun 06, 2024 |
5738 |
- |
Customer Spotlight: Why We Moved From Ory Kratos to Descope |
Vishesh Bansal |
Sep 09, 2025 |
1755 |
- |
SCIM: What It Is & How It Works in 2025 |
- |
Dec 11, 2024 |
1581 |
- |
Biometric Authentication: A Comprehensive Guide |
- |
Jun 13, 2025 |
2592 |
- |
Bot Attacks Explained: Understanding and Preventing Them |
- |
Jun 26, 2025 |
2858 |
- |
How to Invalidate a JWT Token After Logout: Risks & Solutions |
Omer Cohen |
Jul 28, 2025 |
1702 |
- |
Add Passkeys to Okta CIS With Descope |
Pallak Srivastava |
Dec 10, 2024 |
1467 |
- |
Add User Information to JWT Response Using Descope Flows |
Eric Sheen |
May 31, 2023 |
511 |
- |
ABAC vs. RBAC: Their Differences & How to Choose |
Abhishek Iyer |
Sep 03, 2025 |
1496 |
- |
Virtual WebAuthn: Go Tool to Test WebAuthn Flows |
Gil Shapira |
Dec 02, 2022 |
630 |
- |
Tutorial: Adding Authentication Middleware With Descope |
Reuven Zabirov |
Jul 02, 2025 |
1351 |
- |
4 Ways to Improve Conversion With User Journey A/B Testing |
Abhishek Iyer |
Nov 14, 2024 |
1775 |
- |
Add Authentication to Your iOS App with Swift and Descope |
Team Descope |
Apr 16, 2024 |
4207 |
- |
Add Authentication & SSO to Your Dash App |
Team Descope |
Mar 28, 2025 |
2317 |
- |
Add Authentication and RBAC to a Webflow App |
Team Descope |
Jun 16, 2025 |
4596 |
- |
RBAC vs ReBAC: Which Is Right for You? |
Abhishek Iyer |
Dec 20, 2023 |
1488 |
- |
The Power of Descope Flows: Enforcing SSO for SSO-Enabled Domains |
Kevin Gao |
Jan 31, 2024 |
920 |
- |
Add Passkeys to Firebase / GCP Identity Using Descope |
Kevin Gao |
Feb 20, 2025 |
3138 |
- |
What Is an Authenticator App & How Does It Work |
- |
Sep 26, 2025 |
1320 |
- |
What is Password Spraying? |
- |
May 14, 2023 |
1417 |
- |
MCP vs. A2A |
Alex Brown |
Jun 07, 2025 |
1550 |
- |
Descope Explorer: Test and Demo Your Auth Flows |
Eric Sheen |
Sep 05, 2023 |
570 |
- |
Policy-Based Access Control (PBAC): A Comprehensive Guide |
- |
Sep 05, 2025 |
1605 |
- |
Tutorial: Add Authentication to Next.js 13 With NextAuth |
Eric Sheen |
Jul 02, 2025 |
2227 |
- |
Meet a Descoper: PM Chat With Yael Tauman |
Team Descope |
Dec 01, 2022 |
1187 |
- |
How to Add Authentication in Flask |
Eric Sheen |
Jun 26, 2025 |
1899 |
- |
How to Add Passkeys to an Auth0 Login [Step-by-Step Guide] |
Kevin Gao |
Apr 24, 2025 |
1531 |
- |
What Is Authentication: Types, Best Practices & Use Cases |
- |
Jun 26, 2025 |
3029 |
- |
What Is Authorization and How Does It Work? |
- |
Jan 30, 2024 |
2194 |
- |
What is SMS Authentication? |
- |
Feb 17, 2023 |
1182 |
- |
7 Best AI Agent Builders |
Team Descope |
Jun 27, 2025 |
5484 |
- |
Adding SSO to Supabase With Descope |
Iddo Mayblum |
Aug 20, 2024 |
1336 |
- |
Descope’s FY23 Year in Review |
Slavik Markovich |
Feb 15, 2024 |
1752 |
- |
What Is FIDO2 & How Does FIDO Authentication Work? |
- |
Dec 15, 2023 |
1770 |
- |
What is a Time-Based One-Time Password (TOTP)? |
- |
Dec 04, 2022 |
1528 |
- |
Meet a Descoper: Developer Chat With Itai Hanski |
Team Descope |
May 30, 2023 |
1301 |
- |
OTPs Explained: OTP Meaning, Uses & Benefits |
- |
Dec 10, 2024 |
1987 |
- |
Add Auth and RBAC to Next.js 14 Using App Router |
Team Descope |
Sep 12, 2024 |
3179 |
- |
Next.js vs Remix: What's the Difference? |
Team Descope |
Dec 10, 2024 |
3246 |
- |
What Is the A2A (Agent2Agent) Protocol and How It Works |
- |
Apr 14, 2025 |
2557 |
- |
Meet a Descoper: Developer Chat With Nitzan Peretz |
Team Descope |
Nov 16, 2022 |
1197 |
- |
7 Benefits of Single Sign-On (SSO) |
Rishi Bhargava |
Sep 26, 2025 |
1302 |
- |
The Developer’s Guide to JWT Storage |
Team Descope |
Nov 23, 2024 |
3640 |
- |
Developer’s Guide to AI Coding Tools: Gemini vs. ChatGPT |
Team Descope |
Jun 13, 2025 |
4220 |
- |
Localized User Journeys With Descope and Google Cloud Translation |
Rishi Bhargava |
Aug 29, 2023 |
599 |
- |
What Is Spear Phishing & How to Prevent It |
- |
Oct 18, 2024 |
1333 |
- |
What Is PKCE, How It Works & Flow Examples |
- |
Jun 22, 2025 |
2229 |
- |
What Is IDaaS & How to Choose the Right One |
- |
Apr 07, 2025 |
2797 |
- |
The Top 5 Amazon Cognito Alternatives |
Dan McCorriston |
Jul 28, 2025 |
1868 |
- |
Step-Up Authentication: What Is It & When to Use It |
- |
Apr 17, 2025 |
2608 |
- |
What Are AITM Attacks and How To Protect Against Them |
- |
Sep 20, 2024 |
1350 |
- |
4 Safest MFA Methods & Flows to Implement |
Alex Brown |
Feb 28, 2025 |
1616 |
- |
The Power of Descope Flows: Painless Password Authentication |
Eric Weinman |
Feb 01, 2024 |
1700 |
- |
Credential Harvesting 101: How It Works and Mitigation Tips |
- |
Nov 27, 2023 |
1392 |
- |
Setting Up Django Auth With Descope |
Eric Sheen |
Mar 27, 2025 |
2144 |
- |
What Is SSO & How It Works |
- |
Apr 23, 2024 |
1751 |
- |
Adding SSO Authentication (and More) to Retool Apps With Descope |
Kevin Gao |
Aug 02, 2023 |
1478 |
- |
AuthQuake Bypass Shows Not All MFA Is Equal |
Omer Cohen |
Dec 18, 2024 |
889 |
- |
Authentication vs. Authorization: Differences & Relationship |
Rishi Bhargava |
Jun 26, 2025 |
2070 |
- |
Add Authentication to Swift With Descope Native Flows |
Anvi Banga |
Mar 25, 2025 |
2723 |
- |
Cross-Device Passkey Implementation Guide |
Pallak Srivastava |
Apr 01, 2025 |
1228 |
- |
Descope Blog |
- |
Dec 09, 2024 |
443 |
- |
Add Authentication & Authorization to a React App With Descope |
Team Descope |
Jul 12, 2024 |
3639 |
- |
Progressive Profiling 101: Right User Info at the Right Time |
- |
Jan 30, 2024 |
1508 |
- |
Digital Fraud Prevention With Descope and Traceable |
Rishi Bhargava |
Aug 29, 2023 |
615 |
- |
Facial Recognition and Verification With Descope and Amazon Rekognition |
Kevin Gao |
Aug 29, 2023 |
720 |
- |
What Is a Whaling Attack & How to Prevent It |
- |
Aug 07, 2025 |
1218 |
- |
Add Auth to an Electron App Using OIDC |
Michael Rimboim |
Oct 23, 2024 |
1718 |
- |
Descope Blog |
- |
Sep 29, 2025 |
422 |
- |
Add Authentication and MFA to Unity VR With OIDC |
Team Descope |
Dec 30, 2024 |
3435 |
- |
Meet a Descoper: DevRel Chat With Anvi Banga |
Team Descope |
Jan 07, 2025 |
1134 |
- |
Session Hijacking Explained & How to Prevent It |
- |
Aug 19, 2024 |
1436 |
- |
What Is an Access Token (and How Does It Work)? |
- |
Oct 24, 2023 |
1067 |
- |
SaaS Authentication: Key Considerations & Best Practices |
Rishi Bhargava |
Apr 18, 2025 |
2172 |
- |
SAML vs. SSO: Understanding the Differences |
Rishi Bhargava |
Apr 28, 2023 |
844 |
- |
What is a Brute Force Attack? |
- |
Sep 28, 2022 |
1319 |
- |
Verizon DBIR 2025: Credentials Are Still #1 Threat |
Alex Brown |
May 16, 2025 |
1558 |
- |
Svelte vs Next.js: Understand the Differences |
Alex Brown |
Apr 08, 2025 |
2330 |
- |
Descope Launches AuthentiBlood for Strong, Almost-Painless Authentication |
Team Descope |
Apr 01, 2023 |
654 |
- |
What Is a Passkey & How Does It Work? |
- |
Mar 04, 2025 |
1855 |
- |
Enterprise SSO: A Comprehensive Guide |
- |
Feb 29, 2024 |
1445 |
- |
AI Agents vs. Agentic AI: Is There Really a Difference? |
Alex Brown |
Oct 01, 2025 |
1318 |
- |
Agentic vs. Generative AI: The Differences & Overlap |
Alex Brown |
Oct 02, 2025 |
1371 |
- |
UAE Central Bank Bans SMS & Email OTP: What You Need to Know |
Rishi Bhargava |
Oct 02, 2025 |
1799 |
- |
The Top 7 Ory Kratos Alternatives |
Dan McCorriston |
Oct 06, 2025 |
2224 |
- |
How DORA Impacts Your Auth and MFA Strategy |
Dan McCorriston |
Oct 17, 2025 |
1824 |
- |