Auth0 Overview

This lesson will introduce you to Auth0 and its use cases.

Auth0 overview

Auth0 is a flexible, drop-in tool to add authentication and authorization services to your applications. It is an identity management platform for developers and application teams that gives users a platform to authenticate and authorize, providing secure access to applications, devices, and users. Using Auth0 allows teams and organizations to avoid the cost, time, and risk that come with building an in-house solution to authenticate and authorize users. Auth0’s widget can deliver a fully customizable, enterprise-ready login/registration box with just a few lines of JavaScript.

Auth0 comes with the following product attributes:

  • Standard protocols
  • Multi-factor authentication
  • User-centered
  • Extensibility
  • Simple APIs
  • SDKs
  • Analytics
  • Scalable & reliable

Use cases of Auth0

Auth0 provides several functionalities. Let’s have a look at some of Auth0’s use cases. Imagine that:

  • You built an awesome app, and you don’t want to implement your own user management solution. This can include password resets, creating, provisioning, and deleting users, etc. You just want to add simple user authentication and authorization which allows users to log in either with a username/password or with their social accounts.

  • You built a JavaScript front-end app and a mobile app, and you want to allow both apps to securely access your API.

  • You have more than one app and you want to implement Single Sign-on (SSO).

  • You believe passwords are not secure and you want your users to instead log in with one-time codes delivered by email or SMS.

  • You want to enforce multi-factor authentication (MFA) when your users want to access sensitive data.

Getting started

There are only a few steps you have to complete to start using Auth0:

  1. Sign up and create an Auth0 tenant. A tenant is a logically isolated group of users who share common access requirements with specific privileges.

  2. Register any application to your Auth0 tenant and define the ways you want your users to log in.

  3. Choose one of the Auth0’s SDKs based on your app’s technology and integrate it with your app. Now each time a user tries to authenticate, Auth0 will verify their identity and return the required information to your app.

  4. Configure how your Auth0 tenants, apps, and APIs work together to optimize how you authenticate and authorize your users.

  5. Deploy your configuration.