zitadel 🏆

Identity Experience Platform

Zitadel Logo

semantic-release Release license release Go Report Card codecov

What Is ZITADEL

ZITADEL is a "Cloud Native Identity and Access Management" solution built for the cloud era. ZITADEL uses a modern software stack consisting of Golang, Angular and CockroachDB as sole storage and follows an event sourced pattern.

We built ZITADEL not only with the vision of becoming a great open source project but also as a superb platform to support developers building their applications, without need to handle secure user login and account management themselves.

How Does It Work

We built ZITADEL around the idea that the IAM should be easy to deploy and scale. That's why we tried to reduce external systems as much as possible. For example, ZITADEL is event sourced but it does not rely on a pub/sub system to function. Instead we built all the functionality right into one binary. ZITADEL only needs Kubernetes for orchestration and CockroachDB as storage.

Features of ZITADEL platform

  • Authentication
    • OpenID Connect 1.0 Protocol (OP)
    • Username / Password
    • Machine-to-machine (JWT profile)
    • Passwordless with FIDO2
  • Multifactor authentication with OTP, U2F
  • Federation with OpenID Connect 1.0 Protocol (RP), OAuth 2.0 Protocol (RP)
  • Authorization via Role Based Access Control (RBAC)
  • Identity Brokering
  • Delegation of roles to other organizations for self-management
  • Strong audit trail for all IAM resources
  • User interface for administration
  • APIs for Management, Administration, and Authentication
  • Policy configuration and enforcement
  • Private Labeling

Run ZITADEL anywhere

Self-Managed

You can run an automatically operated ZITADEL instance on a CNCF compliant Kubernetes cluster of your choice:

CAOS-Managed

  • ZITADEL Cloud: ZITADEL.ch is our shared cloud service hosted in Switzerland. Get started and try the free tier, including already unlimited users and all necessary security features.
  • ZITADEL Enterprise: We operate and support a private instance of ZITADEL for you. Get in touch!

Start using ZITADEL

Quickstarts

See our Documentation to get started with ZITADEL quickly. Let us know, if you are missing a language or framework in the Q&A.

Client libraries

  • Go client library
  • .NET client library
  • Dart client library

Help and Documentation

Showcase

Passwordless Login

Use our login widget to allow easy and sucure access to your applications and enjoy all the benefits of passwordless (FIDO 2 / WebAuthN):

  • works on all modern platforms, devices, and browsers
  • phishing resistant alternative
  • requires only one gesture by the user
  • easy enrollment of the device during registration

passwordless-windows-hello passwordless-iphone

Admin Console

Use Console or our APIs to setup organizations, projects and applications.

Register new applications OIDC-Client-Register

Delegate the right to assign roles to another organization projects_create_org_grant

Customize login and console with your design
private_labeling

How To Contribute

Details about how to contribute you can find in the Contribution Guide

Security

See the policy here

Other CAOS Projects

  • ORBOS - GitOps everything
  • OIDC for GO - OpenID Connect SDK (client and server) for Go
  • ZITADEL Tools - Go tool to convert key file to privately signed JWT

Usage Data

ZITADEL components send errors and usage data to CAOS Ltd., so that we are able to identify code improvement potential. If you don't want to send this data or don't have an internet connection, pass the global flag --disable-analytics when using zitadelctl. For disabling ingestion for already-running components, execute the takeoff command again with the --disable-analytics flag.

We try to distinguishing the environments from which events come from. As environment identifier, we enrich the events by the domain you have configured in zitadel.yml, as soon as it's available. When it's not available and you passed the --gitops flag, we defer the environment identifier from your git repository URL.

Besides from errors that don't clearly come from misconfiguration or cli misuage, we send an inital event when any binary is started. This is a " invoked" event along with the flags that are passed to it, except secret values of course.

We only ingest operational data. Your ZITADEL workload data from the IAM application itself is never sent anywhere unless you chose to integrate other systems yourself.

License

See the exact licensing terms here

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This content is a preview from an external site.
 

Winner of the DINAcon 2021 Newcomer award.


{ hacknight challenges }

(a quick challenge for someone to take their first steps as a user...)

(something that one could do once familiar with the project...)

(a challenge for the coders and pro users in the room...)

Event finished

30.10.2021 18:00

Event started

29.10.2021 18:00

Repository updated

29.10.2021 15:00 ~ loleg

Challenge posted

29.10.2021 15:00 ~ loleg
 
Contributed 2 years ago by loleg for HACKnight 2021
All attendees, sponsors, partners, volunteers and staff at our hackathon are required to agree with the Hack Code of Conduct. Organisers will enforce this code throughout the event. We expect cooperation from all participants to ensure a safe environment for everybody.

Creative Commons LicenceThe contents of this website, unless otherwise stated, are licensed under a Creative Commons Attribution 4.0 International License.

HACKnight 2021