diff --git a/content/frontegg-alternatives/index.md b/content/frontegg-alternatives/index.md
new file mode 100644
index 00000000..1f21c802
--- /dev/null
+++ b/content/frontegg-alternatives/index.md
@@ -0,0 +1,324 @@
+---
+title: Frontegg Alternatives For Greater UAM Flexibility & Control
+date: "2024-06-27"
+description: "Explore five top Frontegg alternatives for user access management, comparing features, pricing, and setup complexity to find the best fit for your needs. Discover the ideal UAM solution for your project."
+cover: "frontegg-alternatives.png"
+category: "programming"
+author: "Dejan Lukic"
+---
+
+# Table of Contents
+
+- [Introduction](#introduction)
+- [Where Does Frontegg Work Best?](#where-does-frontegg-work-best)
+- [Prioritizing Speed Vs. Flexibility](#prioritizing-speed-vs-flexibility)
+- [5 Frontegg Alternatives For More Control Over User Access Management](#5-frontegg-alternatives-for-more-control-over-user-access-management)
+- [Feature & Pricing Comparison: Frontegg vs. SuperTokens](#feature--pricing-comparison-frontegg-vs-supertokens)
+- [Feature & Pricing Comparison: Frontegg vs. Clerk](#feature--pricing-comparison-frontegg-vs-clerk)
+- [Feature & Pricing Comparison: Frontegg vs. Auth0](#feature--pricing-comparison-frontegg-vs-auth0)
+- [Feature & Pricing Comparison: Frontegg vs. Stytch](#feature--pricing-comparison-frontegg-vs-stytch)
+- [Feature & Pricing Comparison: Frontegg vs. Cognito](#feature--pricing-comparison-frontegg-vs-cognito)
+- [Understanding Managed vs. Self-Hosted Access Management](#understanding-managed-vs-self-hosted-access-management)
+- [Conclusion](#conclusion)
+
+
+
+## Inroduction
+
+In the time of quick iteration and rapid deployment, every bottleneck in an app’s development cycle must be mitigated. Developing custom authentication and authorization solutions is a time-intensive process, which brings tons of other headaches like security and regulatory compliance.
+
+Authentication, as a Service (AaaS) providers come in the clutch, offering battle-tested, pre-made services that handle user authentication and authorization, flows.
+
+Frontegg, a complete suite of user management tools, APIs and libraries, that doesn’t have anything to do with eggs, or chickens (pun intended) is a popular and well-trusted choice for a user access management (UAM) suite.
+
+
+## Where Does Frontegg Work Best?
+
+Frontegg has an end-to-end covering suite, from bare authentication features to RBAC, enterprise-grade features like multi-tenancy, SSO, SCIM, MFA (read its benefits!), audit logs, and even analytics. We’d lie if we said Frontegg is missing something crucial - it isn’t. Developer experience (DevEx) also shines, with really deep-dive-styled documentation with clear code examples.
+
+Many competitors feature pre-built UI, but unlike many competitors, Frontegg has a UI builder called Portal Builder allowing you to customize user flows with no code at all. You can choose theming, add social login, and such with a few clicks.
+
+With the above being said, there is obviously a catch - Frontegg is heavily enterprise-oriented. There is a generous “free tier” plan offering 7,500 monthly active users (MAUs), with optional add-ons, but for anything besides that, you must go to the inevitable enterprise sales call.
+
+## Prioritizing Speed Vs. Flexibility
+
+### Speed
+
+When evaluating user access management (UAM) solutions, it’s important to balance the priorities of speed and flexibility.
+
+This can be influenced by the time-to-market (TTM) constraints, development costs and overall feature-set needs.
+
+By speed, we can view it from two standpoints: from the business perspective and the developer perspective. The business perspective ensures that the user’s needs are met, and each unsatisfied user can be a potentially lost customer.
+
+On the other hand, the speed from the developer’s perspective ensures that they can complete other aspects of the development that aren’t auth-focused, allowing them to work on features that would directly influence the business outcome.
+
+### Flexibility
+
+Conversely, UAM solutions that emphasize flexibility provide detailed customization options, self-hosting, and feature opt-ins (or opt-outs). The level of granular customization highly depends on the app’s needs, as well as the business-oriented KPIs.
+
+### The Art of Balance
+
+The prioritization of speed vs. flexibility should prevail by evaluating both short-term and long-term aspects of each project; you’d likely want to develop a minimum viable product (MVP) quickly, thus opting for speed, but later down the road you might need fine-tuned customization, which outweighs the speed.
+
+## 5 Frontegg Alternatives For More Control Over User Access Management
+
+After we’ve covered where Frontegg shines, as well as the art of balancing between the speed and flexibility of a UAM solution, we’re going to cover 5 alternatives to Frontegg, helping you decide what’s best for your individual use case.
+
+These alternatives should give you a clearer picture of what’s in the current landscape of UAM tools, and what factors differentiate them, as feature set isn’t the only prevailing factor, but a range of pros should give you the ability to make a decision for your UAM solution.
+
+## Feature & Pricing Comparison: Frontegg vs. SuperTokens
+
+SuperTokens differs from the vast majority of authentication providers by being completely open-source and modular, meaning you take what you need, and leave unnecessary features behind, making it easier to implement just the things you need.
+
+### Pricing
+
+- Self-hosted version is completely free with no user limitations whatsoever.
+- The cloud version includes 5,000 MAU for free and is priced at $0.02 per MAU after 5,000 users.
+- SuperTokens offers paid add-ons like:
+ - Multi-factor authentication (MFA)
+ - Account linking
+ - Multi-tenancy and such.
+- See detailed [SuperTokens pricing](https://supertokens.com/pricing).
+
+### Setup time & Complexity
+
+- SuperTokens can be set up in a few minutes, with automatic setup using CLI.
+- The self-hosted version can be deployed within 10 minutes.
+- There are plenty of [setup guides](https://supertokens.com/docs/guides) for different use cases with SuperTokens that you might find useful.
+
+### Open-source & Licensing
+
+- As mentioned above, SuperTokens is completely open-source with over 12k stars on GitHub and 25+ contributors at the time of writing.
+- It’s licensed under Apache License 2.0. In short, Apache License 2.0 is a permissive open-source license that allows users to freely use, modify, and distribute software for any purpose, with the requirement that any modifications to the original code are documented. It also includes a patent grant, providing users with assurance against patent claims from contributors to the project.
+
+### Data Migration Options
+
+- SuperTokens supports user data migration, session migration, and MFA migration out of the box. See a detailed overview of SuperTokens migration support.
+
+### Hosting Options
+
+- Cloud & self-hosted.
+
+### Size of the Company
+
+- In the batch of summer 2020, SuperTokens got funding from Y Combinator and since then has managed to raise over $300M in investments.
+- It is also one of the fastest growing open-source startups as covered by ROSS Annual 2022 Index.
+
+### Security Features
+
+- SuperTokens is AICPA SOC 2 Type-II compliant, with extensive policy controls, with a 99.99% uptime covered by Instatus.
+
+SuperTokens steps over Frontegg as a completely open-source solution, while having most of the enterprise-grade solutions as Frontegg. It is substantially cheaper on a per-MAU basis, pretty much basing your choice purely on the feature set required.
+
+## Feature & Pricing Comparison: Frontegg vs. Clerk
+
+As compared to Frontegg, Clerk dominates in its focus on SaaS products, primarily B2B and B2C-oriented ones. Clerk also draws attention to its pre-built UI components (Clerk Elements) and hosted UI portals.
+
+Clerk’s selling point is condensed in a one-liner - “First day free - means no charges for users who sign up but never return. Users are only counted as active when they come back after 24 hours.”
+
+### Pricing
+
+- Clerk’s free plan includes 10,000 MAU and a custom domain.
+- The Pro plan starts at $25 per month, with $0.02 per MAU after the included 10,000. It allows you to remove Clerk branding, create allowlists/blocklists, customize session duration, etc.
+
+### Setup time & Complexity
+
+- Clerk can be set up within a few minutes using pre-built components, or within a few hours with custom components.
+
+### Open-source & Licensing
+
+- The core is not open source (closed-source & proprietary), but its libraries are open-source. There is also no control over user data hosting, residency or regions.
+
+### Data Migration Options
+
+- Doesn’t support session migration; supports trickle integration; needs to provide `password_hasher` value - the hashing algorithm used to generate the password digest) and in some instances, Clerk will transparently upgrade your users' password hashes to the more secure Bcrypt hashing algorithm.
+
+### Hosting Options
+
+- Cloud only.
+
+### Size of the Company
+
+- Startup, with over $55.5M in funding, notably backed by Stripe and Madrona.
+
+### Security Features
+
+- Clerk is AICPA SOC 2 Type-II certified & HIPAA, and CCPA compliant.
+
+As stated by multiple customer reviews, Clerk is well suited for improving conversions and user funnels. Clerk’s clear docs and pre-made components are keen on the DevEx side, making it a fast-to-integrate tool within your existing stack.
+
+## Feature & Pricing Comparison: Frontegg vs. Auth0
+
+Auth0 was previously known and loved as a preferred CIAM platform with a wide range of specific features that cater to different use cases and industries.
+
+Nonetheless, following its acquisition by Okta in 2021, developers have noticed the usual pattern when startups get acquired when a surge for profit overweight the customer needs and since started exploring alternative solutions, citing concerns regarding pricing (a 300% increase), and a need for enhanced customization, and perceived support shortcomings.
+
+### Pricing
+
+- The free plan includes 7,500 MAU. Auth0 differentiates its plans as B2B and B2C.
+- **B2C:**
+ - $35 - $240 per month for 500 MAU
+ - $70 - $240 per month for 1,000 MAU
+ - $175 - $545 per month for 2,500 MAU
+ - and so on…
+- **B2B:**
+ - $150 - $800 per month for 500 MAU
+ - $300 - $800 per month for 1,000 MAU
+ - $700 - $1,200 per month for 2,500 MAU
+ - and so on…
+
+### Setup time & Complexity
+
+- Auth0 can be set up within a few minutes. It also features pretty comprehensive documentation.
+
+### Open-source & Licensing
+
+- The core is closed-source with the ability to connect to an external database.
+
+### Data Migration Options
+
+- Extensive methods of user migration (provide links); automatic migrations; trickle migration support; user import/export extension.
+
+### Hosting Options
+
+- Cloud & on isolated private deployment.
+
+### Size of the Company
+
+- Enterprise, with the latest $120M funding, valuing the company at $1.92B.
+
+### Security Features
+
+- Auth0’s security, privacy & compliance:
+ - Can provide HIPAA BAA & PCI compliance
+ - SOC 2 Type-II compliant
+ - ISO27001 certified
+ - ISO27018 certified
+ - Gold Star CSA Level 2 Audit certified
+ - PCI DSS compliance
+ - GDPR compliance
+
+Auth0 is a great tool for specific or complex use cases that require multiple layers of abstraction. If you’re just starting out with, let’s say a simple SaaS, Auth0 might have unnecessary overhead for you.
+
+## Feature & Pricing Comparison: Frontegg vs. Stytch
+
+Stych comes as a feature-packed Swiss army knife covering both user management and fraud & risk prevention. Stytch focuses on B2B authentication, with superior documentation and support both from the company and the community.
+
+### Pricing
+
+- The free plan includes:
+ - 25 organizations
+ - 1,000 MAU
+ - 1,000 machine-to-machine (M2M) tokens
+- Pricing ranges from $249 - $799 per month for the following:
+ - 25 - 100 organizations
+ - 1,000 - 7,500 MAU
+ - 5,000 machine-to-machine (M2M) tokens
+- Additional pricing:
+ - $0.50 per organization
+ - $0.05 per MAU
+ - $0.005 per M2M token
+
+### Setup time & Complexity
+
+- Stytch can be set up in less than an hour.
+
+### Open-source & Licensing
+
+- Closed-source; no control over data hosting.
+
+### Data Migration Options
+
+- Stytch has support for: static data migration strategy, dynamic data migration strategy, migrating authentication related logic.
+
+### Hosting Options
+
+- Cloud-only.
+
+### Size of the Company
+
+- Startup, valued at over $1B.
+
+### Security Features
+
+- Stytch’s security, privacy & compliance:
+ - ISO27001 certified
+ - ISO27018 certified
+ - SOC 2 Type-II compliant
+ - GDPR & CCPA compliance
+
+Similar to Clerk, with a focus on passwordless authentication, Stytch is also favoured for increased customer conversions and simpler UI. It has a good balance between complexity and feature-rich set, so it may apply to a greater range of use cases.
+
+## Feature & Pricing Comparison: Frontegg vs. Cognito
+
+Cognito is a well-known and well-trusted identity and access management (CIAM) platform provided by Amazon Web Services. Cognito provides both authentication and authorization features for web and mobile apps.
+
+### Pricing
+
+- 50,000 MAU free
+- There is no free tier for app clients or token requests when Cognito is used for the machine-to-machine use case.
+- Additional MAU at $0.0055 per MAU after the first 50,000 (up to 100,000)
+- Additional SAML/OIDC users at $0.015 per MAU after the first 50
+- SMS charges for Multi-Factor Authentication (MFA):
+ - Inbound: $0.01 per message
+ - Outbound: $0.01 per message
+
+### Setup time & Complexity
+
+- Can be set up in hours, but still has the traditional AWS’ confusion.
+
+### Open-source & Licensing
+
+- Closed-source, no control over data.
+
+### Data Migration Options
+
+- Supports bulk migration with all users at one time. Caveats include requiring all users to reset their passwords.
+
+### Hosting Options
+
+- Cloud-only. SLA available.
+
+### Size of the Company
+
+- Provided by Amazon Web Services, an Amazon (an almost $2 trillion company) subsidiary. Heavy-corporate.
+
+### Security Features
+
+- Cognito’s security, privacy & compliance:
+ - GDPR compliant
+ - HIPAA compliant
+ - SOC, PCI and FedRAMP compliant
+ - Other extensive general AWS compliances can be found [here](https://aws.amazon.com/compliance/)
+
+You might enjoy Cognito’s generous 50,000 free MAU plan or the integration within the AWS’ existing ecosystem. We also have a good write on Cognito’s alternatives and its specific details.
+
+## Understanding Managed vs. Self-Hosted Access Management
+
+Understanding the difference between managed and self-hosted access management is a differentiating factor for deciding on a key security infrastructure solution.
+
+### Managed Access Management Solutions
+
+Managed access management solutions, also known as cloud-based or Software-as-a-service (SaaS) solutions, are provided by third-party vendors. These solutions are hosted on the vendor’s servers, meaning the vendor is responsible for maintaining the infrastructure, handling updates, ensuring security, and providing support.
+
+This can significantly reduce the burden on resources, allowing you to focus on other crucial aspects of app development. On the other hand, they lack deep customization, changes to the backend are not possible, and they are usually a black box. To add a cherry on top, you usually don’t have much control over your data.
+
+### Self-Hosted Access Management
+
+In contrast to managed access management solutions, self-hosted solutions are hosted on your own servers. This approach provides greater control over the infrastructure and the data, which can be a critical consideration for projects with stringent security or compliance requirements.
+
+However, self-hosting requires an investment in hardware, software and a skilled DevOps engineer (or two) to manage and maintain the system, depending on the scale you’re looking for. It also involves ongoing responsibility for applying security patches, performing regular updates, and ensuring system availability.
+
+While self-hosted solutions can offer a higher degree of customization and integration within existing systems, they can be more resource-intensive and may not offer the same level of convenience and scalability as a managed solution.
+
+### How to Decide Between Managed vs. Self-Hosted Solution?
+
+Deciding between managed and self-hosted access management solutions depends on your resources, expertise, security, and compliance needs, as well as cost considerations.
+
+Managed solutions are (usually) easier to integrate and maintain, and ideal for projects with limited staff, while self-hosted solutions offer more control and customization but require significant investment in infrastructure and skilled engineers.
+
+## Conclusion
+
+In this article, we covered 5 alternatives to Frontegg. Depending if your project will grow into enterprise-grade solutions, or something on a smaller scale, by reading this article you’ve gained an insight into how these alternatives compare to Frontegg.
+
+A sweet spot between enterprise-readiness, customizability, and self-hostable solutions is SuperTokens - a complete suite for modern authentication.
diff --git a/content/self-hosted-authentication/index.md b/content/self-hosted-authentication/index.md
index e9d0c9e2..d2d8eeb8 100644
--- a/content/self-hosted-authentication/index.md
+++ b/content/self-hosted-authentication/index.md
@@ -1,234 +1,297 @@
---
title: Self-hosted Authentication
-date: "2023-02-03"
+date: "2024-07-17"
description: "By self-hosting auth users gain finer control over their data.To shed some light on the matter, let’s compare several authentication providers which offer self-hosting functionality"
cover: "self_hosted_auth.png"
category: "programming"
-author: "Advait Ruia"
+author: "Dejan Lukic"
---
-## Table of content
+## Table of Contents
-- [Introduction](#introduction)
-- [Keycloak](#keycloak)
-- [Ory](#ory)
-- [FusionAuth](#fusionauth)
-- [SuperTokens](#supertokens)
-- [Conclusion](#conclusion)
+1. [Introduction](#introduction)
+2. [Criteria for Choosing Open-Source Authentication Solutions](#criteria-for-choosing-open-source-authentication-solutions)
+ - [Security](#security)
+ - [Customizability](#customizability)
+ - [Community and Support](#community-and-support)
+ - [Scalability](#scalability)
+ - [Compatibility](#compatibility)
+ - [Ease of Use](#ease-of-use)
+ - [Permissions and RBAC](#permissions-and-rbac)
+3. [Top Open Source Authentication Tools](#top-open-source-authentication-tools)
+ - [Solution #1: Keycloak](#solution-1-keycloak)
+ - [Solution #2: FusionAuth](#solution-2-fusionauth)
+ - [Solution #3: Hanko.io](#solution-3-hankoio)
+ - [Solution #4: Gluu](#solution-4-gluu)
+ - [Solution #5: Authelia](#solution-5-authelia)
+ - [Solution #6: SuperTokens](#solution-6-supertokens)
+ - [Solution #7: Casbin](#solution-7-casbin)
+ - [Solution #8: Ory Kratos](#solution-8-ory-kratos)
+ - [Solution #9: Authentik](#solution-9-authentik)
+4. [Best Practices to Implement an Open Source Authentication Tool](#best-practices-to-implement-an-open-source-authentication-tool)
+ - [Understand Your Requirements](#understand-your-requirements)
+ - [Choose the Right Tool](#choose-the-right-tool)
+ - [Prioritize Security](#prioritize-security)
+ - [Plan for Scalability](#plan-for-scalability)
+ - [Test Thoroughly](#test-thoroughly)
+ - [Monitor and Maintain](#monitor-and-maintain)
+ - [Leverage Community and Support](#leverage-community-and-support)
+5. [Secure Your Projects with SuperTokens](#secure-your-projects-with-supertokens)
-## Introduction
-Most companies view authentication simply as a checkbox - as long as users can log in and use the product with no security breaches - they call it good enough. Understandably, they’d rather work on their core product.
+In the dynamic landscape of software development, securing user authentication is paramount. Open-source authentication solutions provide a compelling mix of flexibility, transparency, and cost efficiency. These solutions empower developers to customize and adapt authentication processes to their specific needs, fostering innovation and enhancing security. As software ecosystems grow more complex, the demand for robust authentication mechanisms increases. Tools like Auth0 have revolutionized how developers approach authentication, offering streamlined and scalable solutions. This article explores the criteria for choosing the best open-source authentication tools, reviews top solutions, and outlines best practices for implementation.
-And it’s for this exact reason that many companies outsource authentication to a dedicated auth service like Auth0, one of the largest providers today.
+## Criteria for Choosing Open-Source Authentication Solutions
-On the surface, it makes sense. Outsourcing authentication saves engineering time and keeps things secure with a trusted third party that has all the time and focus in the world to get it right.
+Selecting the right authentication tool for your project involves several considerations. Here are key criteria to guide your decision:
-But this can become problematic when things go wrong.
+### Security
-Auth0 suffered two large outages in [November 2018](https://cdn.auth0.com/blog/20181128-Incident-RCA.pdf) and [March 2021](https://cdn.auth0.com/blog/20210323-2-Incident-RCA.pdf). Both of these outages left companies unable to support authentication functionality like user logins.
+Security is the foremost criterion. Look for tools that offer robust encryption, regular security updates, and compliance with industry standards like OAuth 2.0, OpenID Connect (OIDC), and SAML 2. Additionally, ensure the tool provides features such as end-to-end encryption for data in transit and at rest, to protect against interception and unauthorized access. Multi-factor authentication (MFA) support is crucial for adding an extra layer of security beyond passwords. It's also important to check for features like role-based access control (RBAC) and audit logging, which allow for detailed tracking of access and activity within the system. Evaluate whether the tool has undergone third-party security assessments or certifications, as these can provide an additional level of assurance regarding its security posture.
-Plus, costs can balloon with hosted services as number of active users increases. [Auth0’s pricing](https://supertokens.com/blog/auth0-pricing-the-complete-guide) can get quite steep for a small startup, especially if they’re still pre-revenue.
+### Customizability
-The option of building authentication from scratch is still on the table, but it can still be incredibly expensive up-front and the risk of baking in a security bug can be catastrophic.
+Open-source solutions should provide extensive customization options. Ensure the tool can be tailored to your specific authentication flows and integrated with your existing infrastructure, whether you're using AWS, Microsoft Azure, or another cloud service.
-In recent years, self-hosting has grown in popularity. By transporting authentication logic from an auth provider to internal servers, companies gain finer control over their data without implementing auth from scratch.
+### Community and Support
-To shed some light on the matter, let’s compare several authentication providers which offer self-hosting functionality:
+A vibrant community and active support channels are invaluable when choosing an open-source authentication tool. A strong community ensures the tool is well-maintained and help is available when needed. This community ecosystem often includes developers who contribute to the tool’s ongoing development and share best practices. Look for solutions with comprehensive documentation, active forums, or chat groups, such as those on GitHub.
-- Keycloak
-- Ory
-- FusionAuth
-- SuperTokens
+### Scalability
-![Self-hosted authentication tables](./self_hosted_auth_comparison_table.png)
+Your chosen solution should handle growth seamlessly. Consider tools that support high concurrency and can scale horizontally across distributed environments like Kubernetes clusters. Additionally, assess the tool's ability to manage increased authentication requests during peak times without compromising performance or security. Ensure it offers load balancing and redundancy features to maintain high availability and resilience.
-Also be sure to check out [our piece on auth UI comparison](https://supertokens.com/blog/what-do-pre-built-authentication-ui-tools-look-like) and our [auth provider deep-dive](https://supertokens.com/blog/auth0-alternatives-auth0-vs-okta-vs-cognito-vs-supertokens).
+### Compatibility
-## Keycloak
+Ensure the tool supports a wide range of languages, frameworks, and platforms. Compatibility with your tech stack, including Java, Python, Linux, and Windows, will smooth the integration process.
-![Keycloak logo](./keycloak_logo.png)
+### Ease of Use
-Keycloak was first released in 2014. Its primary developer is WildFly, a division of Red Hat.
+An intuitive setup and configuration process can save significant time and effort for developers. Look for solutions with clear, comprehensive documentation that guides you through each step of the process. Straightforward installation procedures and pre-built integrations are essential for getting started quickly. Additionally, tools that offer user-friendly interfaces for managing endpoints and configurations can significantly enhance the ease of use, making the overall experience smoother and more efficient.
-### **Open Source**
+### Permissions and RBAC
-Keycloak was designed as an open-source solution for identity and access management, and was intended to provide a simpler and more effective alternative to existing solutions on the market.
+Effective management of permissions and role-based access control (RBAC) is crucial. Ensure the solution provides fine-grained control over user permissions and roles.
-Today, Red Hat’s Single Sign-On (SSO) product is based on the Keycloak project.
+## Top Open Source Authentication Tools
-### **Functionality**
+### Solution #1: Keycloak
-Keycloak supports various authentication mechanisms such as OpenID Connect, OAuth 2.0, and SAML, and can be easily integrated with other systems and protocols. Keycloak also includes features for managing users, roles, and permissions, as well as for implementing multi-factor authentication and social login.
+Keycloak is a powerful open-source identity and access management solution for modern applications and services. It provides enterprise-level security features without the complexity of traditional IAM systems. With its support for various authentication methods and fine-grained permissions management, Keycloak is a versatile solution that fits a wide range of use cases.
-While Keycloak has broad functionality, it’s not always sufficient for larger enterprise needs. For example, the Keycloak functions do not satisfy the requirements of data protection in accordance with the European General Data Protection Regulation (EU-GDPR).
+#### Key Features
+- Single Sign-On (SSO)
+- LDAP and Active Directory integration
+- Social login support
+- Fine-grained authorization services
+- Multi-factor authentication (MFA)
-As a result, many customers often need to extend the functionality of Keycloak with support from Red Hat or third-party Keycloak experts.
+#### Pros and Cons
+- **Pros**: Comprehensive feature set, strong community support, easy to extend and customize.
+- **Cons**: Can be resource-intensive, and requires significant setup and maintenance.
-### **Pricing**
+#### Ideal Use Case Scenarios
+- Large enterprises needing a robust IAM solution.
+- Applications requiring integration with existing LDAP/Active Directory.
-Keycloak is free for all users.
+[Explore more about Keycloak](https://www.keycloak.org/).
-For larger enterprise users, Red Hat offers the Red Hat SSO product.
+### Solution #2: FusionAuth
-Monthly pricing for Red Hat SSO runs from $138/month to $3,600/month depending on server capabilities.
+FusionAuth provides a flexible and developer-friendly authentication platform that can be hosted anywhere. It's designed to be easily integrated with any application, offering extensive API support and a wide range of customization options. FusionAuth is suitable for both small projects and large-scale enterprise applications, ensuring secure and efficient authentication workflows.
-### **Support**
+#### Key Features
+- OAuth 2.0, OpenID Connect (OIDC), and SAML 2 support
+- Multi-tenant capabilities
+- Advanced user management and segmentation
+- Extensive APIs for customization
-Because Keycloak is an open-source project, it doesn’t provide any company-based support. Instead, it relies on a large community of Github contributors to help [debug and answer user questions](https://github.com/keycloak/keycloak/issues).
+#### Pros and Cons
+- **Pros**: Highly customizable, extensive API support, strong focus on developer experience.
+- **Cons**: Documentation can be overwhelming, some advanced features require a paid license.
-Red Hat SSO offers 24/7 support on paid plans.
+#### Ideal Use Case Scenarios
+- Applications with diverse user bases and complex authentication needs.
+- Projects needing a flexible and developer-centric auth solution.
-### **Target Customer**
+[Learn more about FusionAuth](https://fusionauth.io/).
-Keycloak is aimed at smaller projects looking to set up low-cost authentication. When it was first released, Keycloak quickly gained traction as an open-source alternative to costly authentication providers. Today, most of Keycloak’s functionality has been replicated by competitors.
+### Solution #3: Hanko.io
-Red Hat SSO primarily targets larger enterprise-based clients.
+Hanko.io offers a modern approach to authentication with support for passkeys and WebAuthn. It focuses on delivering a passwordless authentication experience, enhancing security and user convenience. Hanko.io is perfect for projects that prioritize cutting-edge security measures and seek to reduce the reliance on traditional passwords.
-## Ory
+#### Key Features
+- Passkeys and WebAuthn support
+- Passwordless authentication
+- Developer-friendly APIs and SDKs
+- Self-hosted and cloud options
-![Ory logo](./ory_logo.png)
+#### Pros and Cons
+- **Pros**: Cutting-edge security features, simple to integrate, strong emphasis on user experience.
+- **Cons**: Relatively new, community support still growing.
-Founded in 2016, Ory is the largest open-source community in the world for cloud software application security.
+#### Ideal Use Case Scenarios
+- Applications prioritizing user-friendly and secure login experiences.
+- Projects looking to implement passwordless authentication.
-### **Open Source**
+[Discover Hanko.io](https://www.hanko.io/).
-Ory has a family of product - all of which are open source. Its user authentication product, Kratos, was released in 2018.
+### Solution #4: Gluu
-Ory’s other products include:
+Gluu provides an enterprise-grade identity and access management solution that can be self-hosted. It supports a wide range of protocols and integrations, making it suitable for complex and large-scale deployments. Gluu's advanced clustering and high availability features ensure it can handle demanding environments and provide uninterrupted service.
-- Hydra - OAuth 2.0 and OpenID Connect provider
-- Oathkeeper - access control for API endpoints
-- Keto - authorization, define advanced permission rules ("Access Control Policies")
+#### Key Features
+- SSO, OAuth 2.0, OpenID Connect (OIDC), and SAML 2 support
+- Multi-factor authentication (MFA)
+- LDAP and Active Directory integration
+- Advanced clustering for high-availability
-### **Functionality**
+#### Pros and Cons
+- **Pros**: Highly scalable, strong security features, extensive protocol support.
+- **Cons**: Complex setup, requires considerable resources to maintain.
-Ory Kratos provides features such as:
+#### Ideal Use Case Scenarios
+- Enterprises needing a scalable and secure IAM solution.
+- Organizations with stringent security and compliance requirements.
-- Self Service Login and Registration
-- Multifactor Authentication
-- User Management
-- Social Logins
-- Account Verification and Recovery
+[Find out more about Gluu](https://gluu.org/).
-A potential downside to Kratos is the authentication UI. While Kratos handles all of the backend functionality, users still need to build the authentication screens (login, signup, forgot password) from scratch.
+### Solution #5: Authelia
-This can be either a negative due to the extra engineering time, or a positive for teams looking for 100% control over their user experience.
+Authelia is an open-source authentication and authorization server protecting your applications with single sign-on. Designed for simplicity and ease of deployment, Authelia integrates well with Docker and provides fine-grained access control features. It is an excellent choice for smaller projects that require reliable SSO and two-factor authentication.
-### **Pricing**
+#### Key Features
+- 2FA support
+- LDAP and Active Directory integration
+- Docker-ready for easy deployment
+- Fine-grained access control
-Kratos is free for self-hosting with all functionality intact.
+#### Pros and Cons
+- **Pros**: Lightweight, easy to deploy, strong community support.
+- **Cons**: Limited to SSO and 2FA, may lack some enterprise features.
-Launched in November 2022, the Ory Network is a managed solution hosted by Ory themselves. Pricing ranges from $18/month to $240/month.
+#### Ideal Use Case Scenarios
+- Small to medium-sized applications needing straightforward SSO and 2FA.
+- Projects looking for a lightweight and easily deployable auth solution.
-### **Support**
+[Get started with Authelia](https://www.authelia.com/).
-As an open-source company, Ory only has community-based support for self-hosted users.
+### Solution #6: SuperTokens
-For dedicated support, users need to be on the Ory Network’s Business plan which runs $240/month.
+SuperTokens provides an open-source authentication solution focused on simplicity and extensibility. Its design aims to simplify the authentication process while offering flexibility to developers. SuperTokens includes features like session management and social login, making it a strong choice for modern web applications.
-### **Target Customer**
-
-With a low price point and open-source strategy, Ory’s target customers are lean startups. Although implementing Ory requires a bit of elbow grease, the end product is a highly secure authentication flow.
-
-
-> You can learn more about how [Ory and Keycloak stack up against SuperTokens in our guide](./ory-vs-keycloak-vs-supertokens).
-
-## FusionAuth
-![FusionAuth logo](./fusion_auth.png)
-
-Founded in 2016, FusionAuth’s tagline is: “Auth. Built for Devs, by Devs.”
-
-### **Open Source**
-
-Unlike other companies on this list, FusionAuth is not open source. Based on a previous Q&A thread, FusionAuth’s services will continue to function for an undisclosed amount of time even after the company shuts down. Further, Enterprise clients can request a source code release clause in the event FusionAuth goes out of business.
-
-### **Functionality**
+#### Key Features
+- Session management
+- Social and email/password login
+- JWT-based authentication
+- Customizable UI components
-Self-hosting with FusionAuth’s core authentication features is free. Users have access to email+password, third-party/social, and even passwordless authentication methods.
+#### Pros and Cons
+- **Pros**: Simple to set up, highly customizable, active community support.
+- **Cons**: Limited feature set compared to more comprehensive solutions.
-These features are sufficient for hobby-level projects, but not for startup/enterprise use cases.
+#### Ideal Use Case Scenarios
+- Startups and small projects needing a quick and flexible auth solution.
+- Applications requiring easy integration with modern frontend frameworks.
-Important features like [Advanced Multi-Factor Authentication,](https://fusionauth.io/docs/v1/tech/guides/multi-factor-authentication) [Application Specific Themes](https://fusionauth.io/docs/v1/tech/themes/application-specific-themes), and [User Self Service and Account Management](https://fusionauth.io/docs/v1/tech/account-management/) are part of the paid plans.
+[Learn more about SuperTokens](https://supertokens.com/).
-In addition, certain third-party integrations such as sign in with Nintendo, Playstation, Epic Games, Steam, Twitch, and Xbox require an Essentials or Enterprise plan.
+### Solution #7: Casbin
-Certain security features such as advanced security are also locked behind the Essentials or Enterprise plans.
+Casbin is a powerful and efficient open-source access control framework. It supports various access control models and is highly customizable, making it suitable for projects that require detailed permission management. Casbin integrates with multiple languages and storage backends, providing flexibility for different use cases.
-### **Pricing**
+#### Key Features
+- Supports various access control models
+- Flexible and extensible architecture
+- Rich middleware for various languages, including Java and Python
+- Integrated with numerous storage backends
-Pricing for self-hosting FusionAuth is on the higher end compared to other authentication providers.
+#### Pros and Cons
+- **Pros**: Highly customizable, lightweight, and supports multiple languages.
+- **Cons**: Primarily an access control framework, not a full IAM solution.
-Community plan (free) is free for unlimited users.
+#### Ideal Use Case Scenarios
+- Applications needing fine-grained access control.
+- Projects looking for a lightweight, language-agnostic auth framework.
-The remaining plans tiers are effective for the first 10k users, with Starter plan at $125/month, Essentials at $850/month, and Enterprise at $3,300/month.
+[Discover Casbin on GitHub](https://casbin.org/).
-### **Support**
+### Solution #8: Ory Kratos
-FusionAuth gates support to three tiers.
+Ory Kratos is a full-featured user identity and authentication system. It offers self-service registration and login, passwordless authentication, and multi-factor authentication (MFA). Its API-first architecture makes it an ideal choice for developers building modern, scalable web applications.
-Users on the free Community plan and Starter plan ($125/month) have community forum support (forums, Slack, Github).
+#### Key Features
+- Self-service registration and login
+- Passwordless login options
+- Multi-factor authentication (MFA)
+- API-first architecture
-Essentials users ($850/month) are guaranteed a 24-48 hour response time via email.
+#### Pros and Cons
+- **Pros**: Feature-rich, flexible, modern architecture.
+- **Cons**: Can be complex to set up, still evolving.
-Enterprise users ($3,300/month) have both 24/7 email and phone support and a dedicated Slack channel with FusionAuth engineers.
+#### Ideal Use Case Scenarios
+- Modern applications needing a comprehensive and flexible auth solution.
+- Projects aiming for API-first development.
-### **Target Customer**
+[Explore Ory Kratos](https://www.ory.sh/kratos/).
-FusionAuth is geared towards larger enterprise customers similar to Auth0. However, FusionAuth’s key differentiators are its self-hosting options and advanced security features like biometric authentication.
+### Solution #9: Authentik
-## SuperTokens
+Authentik is an open-source identity provider focused on flexibility and ease of use. It supports multiple authentication protocols and integrates seamlessly with various directories. Authentik's customizable user interfaces and multi-factor authentication (MFA) make it a user-friendly option for diverse authentication needs.
-![SuperTokens Logo](./supertokens_logo.png)
+#### Key Features
+- SSO, OAuth 2.0, OpenID Connect (OIDC), and SAML 2 support
+- LDAP and AD integration
+- Customizable user interfaces
+- Multi-factor authentication (MFA)
-SuperTokens was founded in February 2019 with the tagline: “Build fast. Maintain control. Reasonably priced.”
+#### Pros and Cons
+- **Pros**: User-friendly, flexible, strong protocol support.
+- **Cons**: Still maturing, community support growing.
-### **Open Source**
+#### Ideal Use Case Scenarios
+- Projects needing a flexible and easy-to-use IAM solution.
+- Applications with diverse authentication requirements.
-SuperTokens is an open-source company and one of the [fastest growing OSS startups in Q1 2022](https://runacap.com/ross-index/q1-2022/).
+[Learn about Authentik](https://goauthentik.io/).
-### **Functionality**
+## Best Practices to Implement an Open Source Authentication Tool
-SuperTokens offers a variety of functions such as:
+Implementing an open-source authentication solution requires careful planning and execution. Here are some best practices:
-- Email+password login
-- Passwordless (OTP or Magic link based)
-- Social / OAuth 2.0
-- Access control
-- Session management
-- User management
-- Self hosted / managed cloud
+### Understand Your Requirements
-Our core focus is ensuring high security with a premium user authentication experience.
+Before selecting a tool, thoroughly understand your project’s requirements. Consider the number of users, authentication methods, integration needs, and compliance requirements.
-The SuperTokens SDK is split into frontend, backend, and the SuperTokens Core. Everything you need for authentication is available as a simple function call, so there’s full control over how you implement auth - whether it’s for an API for a customer-facing app.
+### Choose the Right Tool
-We provide step-by-step guides for [a variety of authentication recipes](https://supertokens.com/docs/guides), whether you choose to host SuperTokens as a Docker instance or as a binary service.
+Based on your requirements, choose a tool that best fits your needs. Use the criteria outlined earlier to make an informed decision.
-![SuperTokens Guides Page](./supertokens_user_guides.png)
+### Prioritize Security
-![SuperTokens Architecture Page](./supertokens_architecture_page.png)
+Ensure your chosen solution adheres to the latest security standards. Regularly update the software to patch vulnerabilities and follow best practices for securing authentication flows.
-### **Pricing**
+### Plan for Scalability
-A self-hosted SuperTokens implementation is 100% free for unlimited users.
+Select a tool that can grow with your application. Implement horizontal scaling and ensure your infrastructure can handle the increased load, particularly in cloud-native environments.
-![SuperTokens Pricing Page](./supertokens_pricing_page.png)
+### Test Thoroughly
-### **Support**
+Before deploying, thoroughly test the authentication system in a staging environment. Validate all use cases, including edge cases, to ensure a smooth user experience.
-We love talking with our users. In fact, we have an incredibly active Discord community where we usually respond to questions within 15 minutes, 18 hours/day.
+### Monitor and Maintain
-For our larger enterprise customers, we also offer dedicated Slack channels and additional support.
+Regularly monitor the authentication system for performance and security issues. Keep the software updated and be proactive in addressing potential threats.
-### **Target Customer**
+### Leverage Community and Support
-Our best customers are startups. Our enterprise feature set is still being developed, and we’ve recently been certified for both SOC 2 and GDPR.
+Engage with the community and utilize available support channels. Active participation can help you stay updated with best practices and emerging trends. Check out resources on GitHub for community-driven insights.
-## Conclusion
+## Secure Your Projects with SuperTokens
-While you can tell we’re a little biased ;) - we hope you found this breakdown useful.
+SuperTokens offers a robust and flexible authentication solution that simplifies the implementation process. Whether you’re a startup or an enterprise, SuperTokens provides the tools you need to secure your applications effectively. By carefully selecting and implementing the right open-source authentication solution, you can enhance the security and user experience of your applications, all while benefiting from the flexibility and cost-efficiency of open-source software.
-Please reach out to us for any questions you have around auth, whether you choose to go with SuperTokens or not!
+Implementing these best practices will ensure a robust and secure authentication system, enhancing the overall security and functionality of your open-source project.
-Otherwise if you’d like to get started, [here](https://supertokens.com/docs/guides) is best place to start. Happy authenticating!
\ No newline at end of file
+Secure your projects with SuperTokens and enjoy a seamless, secure, and scalable authentication experience!
diff --git a/static/blog-meta-images/frontegg-alternatives.png b/static/blog-meta-images/frontegg-alternatives.png
new file mode 100644
index 00000000..c8de799f
Binary files /dev/null and b/static/blog-meta-images/frontegg-alternatives.png differ
diff --git a/static/blog-seo/config.json b/static/blog-seo/config.json
index 983f4e1b..9551d17f 100644
--- a/static/blog-seo/config.json
+++ b/static/blog-seo/config.json
@@ -1583,5 +1583,27 @@
],
"title": "Clerk Alternatives: Ceding vs. Owning UAM Control",
"schema": ""
+ },{
+ "path": "/blog/frontegg-alternatives",
+ "metaTags": [
+ " ",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ "",
+ " ",
+ ""
+ ],
+ "title": "Frontegg Alternatives For Greater UAM Flexibility & Control",
+ "schema": ""
}
]
\ No newline at end of file
diff --git a/static/card_covers/frontegg-alternatives.png b/static/card_covers/frontegg-alternatives.png
new file mode 100644
index 00000000..e83846c9
Binary files /dev/null and b/static/card_covers/frontegg-alternatives.png differ
diff --git a/static/covers/frontegg-alternatives.png b/static/covers/frontegg-alternatives.png
new file mode 100644
index 00000000..c8de799f
Binary files /dev/null and b/static/covers/frontegg-alternatives.png differ