2019-11-01 11:04:29 +08:00
ASP.NET Core Identity adds user interface (UI) login functionality to ASP.NET Core web apps. To secure web APIs and SPAs, use one of the following:
2023-10-06 13:02:22 +08:00
* [Microsoft Entra ID ](/azure/api-management/api-management-howto-protect-backend-with-aad )
2020-05-11 01:28:06 +08:00
* [Azure Active Directory B2C ](/azure/active-directory-b2c/active-directory-b2c-custom-rest-api-netfw ) (Azure AD B2C)
2022-12-21 08:19:36 +08:00
* [Duende IdentityServer ](https://docs.duendesoftware.com/identityserver/v6/overview/ ). Duende IdentityServer is 3rd party product.
2019-11-01 11:04:29 +08:00
2022-12-21 08:19:36 +08:00
Duende IdentityServer is an OpenID Connect and OAuth 2.0 framework for ASP.NET Core. Duende IdentityServer enables the following security features:
2019-10-15 11:32:57 +08:00
* Authentication as a Service (AaaS)
* Single sign-on/off (SSO) over multiple application types
* Access control for APIs
* Federation Gateway
2022-12-21 08:19:36 +08:00
For more information, see [Overview of Duende IdentityServer ](https://docs.duendesoftware.com/identityserver/v6/overview/ ).
For more information on other authentication providers, see [Community OSS authentication options for ASP.NET Core ](xref:security/authentication/community )