Loading...

Tag trends are in beta. Feedback? Thoughts? Email me at [email protected]

How to Use JWTs for Authorization: Best Practices and Common Mistakes

A Guide to Bearer Tokens: JWT vs. Opaque Tokens

The State of Authorization - 2025

Supabase Authentication and Authorization in Next.js: Implementation Guide

Identity Tokens Explained: Best Practices for Better Access Control

Machine Identity Security: Managing Risk, Delegation, and Cascading Trust

Best Practices for Multi-Tenant Authorization

Cookies vs. Local Storage: What’s the Difference? When and Where to Use Each?

So Long RBAC, and Thanks for All the Roles

Build AI Content Moderator with Gemini 1.5 JS SDK

We Let AI Handle User Permissions (And it Works*)

Implementing Prisma RBAC: Fine-Grained Prisma Permissions

Best Practices for Implementing Permissions in Keycloak

How to Implement Role-Based Access Control (RBAC) in Laravel

Implementing Dynamic RBAC with Keycloak in NestJS

Why Data Filtering Matters for Database Authorization?

Policy as Code | From Infrastructure to Fine-Grained Authorization

OPAL - an Open-Source for Fine-Grained Authorization Tool

Policy Engine Showdown - OPA vs. OpenFGA vs. Cedar

The Challenges of Generative AI in Identity and Access Management (IAM)

Authorization with Open Policy Agent (OPA)

What is Policy as Code?

Where Can They Go? Managing AI Permissions

Proactive AI Access Control for a Dynamic Timeline

Understanding AI Identity in Identity Access Management (IAM)

The “What” - Adopting Proactive AI Identity Security

Everyone Loves Policy as Code, No One Wants to

OPAL - an Authorization Service for Fine-Grained Permissions

Understanding the Trade-offs of Distributed Permission Systems | Software Architecture

Building User-Context-Aware AI Applications Using RAG and Fine-grained Authorization

More →