DEV Community

Cover image for What is IDaaS and Why Use One?
Albiona for Webiny

Posted on • Originally published at webiny.com

What is IDaaS and Why Use One?

If you're reading this article, you might be interested to learn how to implement user management for your application, understanding the complete picture of how identity management services work. That's what we'll do in this article. You'll learn what is Identity as a Service (IDaaS), why to use such a service, what is Single Sign-On (SSO), and IDaaS platforms.

Let's dive in!

What is an Identity Provider as a Service (IDaaS)?

Manual user identity management

In order to get access to an application, back in the days, you would have to share your credentials such as your username and password with the application maintainers.

For a developer, user identity management is a complex feature to build and manage, especially security-wise. You'd be responsible if someone would gain access (hack) into the users' identities and use those for their purposes.

Let's go through a real-life scenario where your client has requested to implement the Login/Registration feature for the application you're building.

Inspired by the dev.to platform, as seen in the image below, your client wants to give the users an option to access the application using social accounts such as Twitter or GitHub.

dev-to-login


Follow the article here to read the below titles 🚀

Open Authentication and OpenID Connect protocols

Identity as a Service provider (IDaaS)

How does IDaaS actually work?

What is SSO?

The key benefits of SSO Login

Why should you use an IDaaS provider?

Customer Benefits of Using an IDaaS
Business Benefits of Using an IDaaS

What are the most popular IDaaS providers?


Now that you clearly understand Identity Providers and what they offer, you'll be able to decide if you want to use such a service and focus on building business value or continue using and maintaining a custom authentication solution. If you're interested in our future blog posts, subscribe to our newsletter and you'll be notified when we have interesting topics to share!


Thanks for reading! My name is Albiona and I work as a developer relations engineer at Webiny. I enjoy learning new tech and building communities around them = ) If you have questions or just want to say hi, reach out to me via Twitter.

Top comments (1)

Collapse
 
jennrmillerdev profile image
Jen Miller • Edited

"user identity management is a complex feature to build and manage, especially security-wise" while might be true, doesn't mean a developer should avoid it.

In reality, there are number of factors a developer should consider before using a IDaaS, and shouldn't use a service simply because 'someone told me it's hard to do'. There are some benefits and also major disadvantages of using a IDaaS.

It's important a developer understands both factors making the decision. It's not a slam dunk decision to use a service (especially for authentication). I've integrated systems with Auth0 and others. It worked very well for some organizations, but was a huge cost sink for others.