Setup and manage

Here’s where your CIAM project plans get put into practice. After receiving your welcome email, you can get hands-on right away with the Admin Console and discover all of the configurations it offers.

Strivacity offers a user-friendly framework where policies and applications can be combined to create your desired customer journeys.

In the Setup and manage section, you will find information about

  • policies available in the Admin Console
  • settings available in each policy
  • how you can assign policies to applications and/or organizations
  • how to maintain each component

Applications

In a nutshell, an application represents the secure and trusted relationship between your customer-facing portals and Strivacity. They provide reliable sign-in and sign-up experiences and identity management capabilities for your brand.

📘

You can find out more about types of applications and application configurations.

Policies

Most configurable aspects of the customer experience is represented by policies. Policies can be assigned to applications and/or organizations to take effect. You can reuse the same policy multiple times which saves you time and reduces risk through misconfiguration.

Ultimately, customers will experience your policy configurations when interacting with your application clients.

🚧

Policy updates

You should exercise caution when editing a policy in production. Any changes you save will take effect immediately and will affect all users using the applications the policy is assigned to.

Strivacity has eight major policy types, each providing a distinct set of capabilities. Each is discussed in depth at the links provided:

  1. Adaptive MFA Policy
  2. Identity Verification
  3. Self-Service Policy
  4. Branding Policy
  5. Notification Policy
  6. Social and External Login Providers
  7. Consent Management
  8. Lifecycle Event Hooks

API security policies

There's more than meets the eye when it comes to protecting your services. Strivacity also allows you to provide authorization for your proprietary REST APIs or backend services using industry best-practice OAuth 2.0 standards.

The API security policy feature allows you to easily expose your REST APIs' endpoints and custom scopes to Strivacity's API Controller service. The controller service will take care of tokens used against your REST APIs and validation as well.