Skip to content

Commit d69cdeb

Browse files
authored
Merge pull request #405 from supertokens/authelia-vs-keycloak
blog: Authelia vs keycloak
2 parents 0d1cf50 + 0179228 commit d69cdeb

File tree

6 files changed

+208
-2
lines changed

6 files changed

+208
-2
lines changed

content/authelia-vs-keycloak/index.md

+180
Large diffs are not rendered by default.
1.38 MB
Loading

static/blog-seo/config.json

+25-2
Original file line numberDiff line numberDiff line change
@@ -3414,8 +3414,8 @@
34143414
],
34153415
"title": "Pillars of a CIAM Strategy: Secure, Scale & Personalize Customer Access",
34163416
"schema": "<script type=\"application/ld+json\"> {\n \"@context\": \"https://schema.org\",\n \"@type\": \"Article\",\n \"mainEntityOfPage\": {\n \"@type\": \"WebPage\",\n \"@id\": \"https://supertokens.com/blog/pillars-of-a-ciam-strategy-secure-scale-and-personalize-customer-access\"\n },\n \"headline\": \"Explore the key elements of a successful CIAM strategy: ensuring security, scalability, and personalized access for your customers. Start optimizing now!\",\n \"image\": \"https://supertokens.com/blog-meta-images/pillars-of-a-ciam-strategy-secure-scale-&-personalize-customer-access.png\",\n \"author\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"url\": \"https://supertokens.com\"\n },\n \"publisher\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"logo\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://supertokens.com/static/assets/dark-home/logo.png\"\n }\n }\n }</script>"
3417-
},
3418-
{
3417+
},
3418+
{
34193419
"path": "/blog/otp-bots",
34203420
"metaTags": [
34213421
"<meta name=\"description\" content=\"Explore how OTP bots bypass two-factor authentication (2FA), their growing threats, and strategies to protect your application using tools like SuperTokens.\" />",
@@ -3669,6 +3669,29 @@
36693669
"schema": "<script type=\"application/ld+json\"> {\n \"@context\": \"https://schema.org\",\n \"@type\": \"Article\",\n \"mainEntityOfPage\": {\n \"@type\": \"WebPage\",\n \"@id\": \"https://supertokens.com/blog/single-sign-on-examples\"\n },\n \"headline\": \"Explore real-world Single Sign-On (SSO) examples, use cases, and step-by-step implementation methods. Learn how tools like SuperTokens simplify SSO for developers.\",\n \"image\": \"https://supertokens.com/blog-meta-images/sso-examples.png\",\n \"author\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"url\": \"https://supertokens.com\"\n },\n \"publisher\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"logo\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://supertokens.com/static/assets/dark-home/logo.png\"\n }\n }\n }</script>"
36703670
},
36713671
{
3672+
"path": "/blog/authelia-vs-keycloak",
3673+
"metaTags": [
3674+
"<meta name=\"description\" content=\"In today’s world of logins, passwords, and the eternal struggle to remember which one you used where, organizations are on the hunt for single sign-on (SSO) solutions that don’t just work but actually make life easier. Think security that doesn’t buckle under pressure, scalability that grows with you, and integrations that play nice with all your apps and systems—basically, the holy trinity of access control.\" />",
3675+
"",
3676+
"<meta name=\"keywords\" content=\"Authentication, Open Source, Authorization, User Management, OAuth, Enterprise SSO, Security\" />",
3677+
"<!--OG Tags-->",
3678+
"<meta property=\"og:title\" content=\"Authelia vs Keycloak: Which One Suits You Best?\" />",
3679+
"<meta property=\"og:type\" content=\"article\" />",
3680+
"<meta property=\"og:url\" content=\"https://supertokens.com/blog/authelia-vs-keycloak\" />",
3681+
"<meta property=\"og:description\" content=\"In today’s world of logins, passwords, and the eternal struggle to remember which one you used where, organizations are on the hunt for single sign-on (SSO) solutions that don’t just work but actually make life easier. Think security that doesn’t buckle under pressure, scalability that grows with you, and integrations that play nice with all your apps and systems—basically, the holy trinity of access control.\"/>",
3682+
"<meta property=\"og:image\" content=\"https://supertokens.com/blog-meta-images/authelia-vs-keycloak.png\" />",
3683+
"",
3684+
"<meta name=\"twitter:card\" content=\"summary_large_image\" />",
3685+
"<meta name=\"twitter:title\" content=\"In today’s world of logins, passwords, and the eternal struggle to remember which one you used where, organizations are on the hunt for single sign-on (SSO) solutions that don’t just work but actually make life easier. Think security that doesn’t buckle under pressure, scalability that grows with you, and integrations that play nice with all your apps and systems—basically, the holy trinity of access control.\" />",
3686+
"<meta name=\"twitter:url\" content=\"https://supertokens.com/blog/authelia-vs-keycloak\" />",
3687+
"<meta name=\"twitter:image\" content=\"https://supertokens.com/blog-meta-images/authelia-vs-keycloak.png\" /> ",
3688+
"<!--OG Tags-->",
3689+
"<link rel=\"canonical\" href=\"https://supertokens.com/blog/authelia-vs-keycloak\">"
3690+
],
3691+
"title": "Authelia vs Keycloak: Which One Suits You Best?",
3692+
"schema": "<script type=\"application/ld+json\"> {\n \"@context\": \"https://schema.org\",\n \"@type\": \"Article\",\n \"mainEntityOfPage\": {\n \"@type\": \"WebPage\",\n \"@id\": \"https://supertokens.com/blog/authelia-vs-keycloak\"\n },\n \"headline\": \"In today’s world of logins, passwords, and the eternal struggle to remember which one you used where, organizations are on the hunt for single sign-on (SSO) solutions that don’t just work but actually make life easier. Think security that doesn’t buckle under pressure, scalability that grows with you, and integrations that play nice with all your apps and systems—basically, the holy trinity of access control.\",\n \"image\": \"https://supertokens.com/blog-meta-images/authelia-vs-keycloak.png\",\n \"author\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"url\": \"https://supertokens.com\"\n },\n \"publisher\": {\n \"@type\": \"Organization\",\n \"name\": \"SuperTokens\",\n \"logo\": {\n \"@type\": \"ImageObject\",\n \"url\": \"https://supertokens.com/static/assets/dark-home/logo.png\"\n }\n }\n }</script>"
3693+
},
3694+
{
36723695
"path": "/blog/okta-vs-azure-ad",
36733696
"metaTags": [
36743697
"<meta name=\"description\" content=\"Explore the differences between Okta and Azure Active Directory (AD) to help you choose the right IAM solution. \" />",

static/blog-seo/sitemapconfig.json

+3
Original file line numberDiff line numberDiff line change
@@ -362,6 +362,9 @@
362362
{
363363
"location": "https://supertokens.com/blog/single-sign-on-examples"
364364
},
365+
{
366+
"location": "https://supertokens.com/blog/authelia-vs-keycloak"
367+
},
365368
{
366369
"location": "https://supertokens.com/blog/okta-vs-azure-ad"
367370
}
17.4 KB
Loading
1.38 MB
Loading

0 commit comments

Comments
 (0)