Using Journeys
Journeys provide a powerful and no-code way to build login, registration, and self-service workflows. But sometimes it is not always obvious how to structure a journey, or tie in additional functionality.
Strivacity's ever-expanding library of journey templates and plugins helps bootstrap flows for a variety of use cases, for adaptive authentication and progressive profiling and more.
Account Migration
Image | Name | Summary |
---|---|---|
![]() | Account migration via ForgeRock IDM | Migrate users from ForgeRock IDM |
Account migration via LDAP(S) | Migrate accounts to the Strivacity service | |
Account migration via MSGraph API | Third party MS Graph integration with account migration | |
![]() | Account migration via Okta CIC (Auth0) | Migrate users from Okta CIC (Auth0) |
Account migration via Okta CIS | Migrate users from Okta CIS | |
![]() | Account migration via Ping One | Migrate users from Ping One |
Account migration via RDBMS | Third party RDBMS integration with account migration | |
![]() | Account migration via SCIM 2.0 | Third party SCIM integration with account migration |
Adaptive Access
Image | Name | Summary |
---|---|---|
Location-based blocking of authentication | Block authentication when a user logs in from outside of a specific location | |
Strong authentication using MFA, then password | Prompt for MFA, then password | |
Simple authentication using password | Prompt for username, then password | |
Step up for Anonymous Proxies | Step up authentication when a user logs in via an Anonymous Proxy | |
Location-based step up authentication | Step up authentication when a user logs in from outside of a specific location | |
Step up for ACR-flagged transaction | Step up authentication using an ACR value when a user attempts a high value transaction |
Business Intelligence
Image | Name | Summary |
---|---|---|
Dun & Bradstreet | Integrate with the D&B Direct+ API |
Connectivity
Image | Name | Summary |
---|---|---|
![]() | Integrate with the JumpCloud Cloud Directory | Create, manage, and query objects in the JumpCloud Cloud Directory |
Integrate with a directory via LDAP(S) | Query data from a third party LDAP(S) service |
Consent Management
Image | Name | Summary |
---|---|---|
Anonymous visitor consent and data collection | Anonymous visitor consent and data collection | |
Collect consent based on claim | Collect the user's consent based on claim | |
Collect consent based on group | Collect the user's consent based on group membership | |
Collect consent based on location | Collect the user's consent based on location | |
Collect consent based on date or time range | Collect consent based on date or time range | |
Collect explicit (mandatory) consent | Collect the user's explicit consent upon log in or registration | |
Collect implicit (optional) consent | Collect the user's implicit consent upon log in or registration | |
![]() | OneTrust Consent Management | Integrate with OneTrust Consent Management |
CRM
Image | Name | Summary |
---|---|---|
![]() | HubSpot Sales Hub | Integrate with the HubSpot CRM platform |
![]() | Microsoft Dynamics 365 | Integrate with Microsoft Dynamics 365 |
![]() | NetSuite CRM | Integrate with the NetSuite CRM |
![]() | Salesforce Sales Cloud | Integrate with Salesforce Sales Cloud |
![]() | ServiceNow | Integrate with the ServiceNow CRM |
Device Risk
Image | Name | Summary |
---|---|---|
Mobile Device Risk Analysis | Analyze mobile device risk as presented by the Strivacity Mobile SDK |
Digital Banking Solutions
Image | Name | Summary |
---|---|---|
![]() | Q2 Digital Banking | Integrate with the Q2 digital banking platform |
Distributed Identity (DDID)
Image | Name | Summary |
---|---|---|
![]() | MATTR | Implement an OIDC provider for use in Verifiable Credentials |
E-commerce
Image | Name | Summary |
---|---|---|
![]() | Shopify | Integrate with the Shopify ecommerce platform |
Event and Log Streaming
Image | Name | Summary |
---|---|---|
![]() | Datadog | Integrate with Datadog Events |
![]() | Discord | Integrate with Discord via Webhooks |
![]() | Elastic ECS | Integrate with Elastic ECS |
![]() | EventBridge | Integrate with Amazon AWS EventBridge |
![]() | Slack | Integrate with Slack via Webhooks |
![]() | Splunk | Integrate with Splunk Cloud |
Fraud Detection
Image | Name | Summary |
---|---|---|
![]() | APIVoid Fraud API | Integrate with APIVoid fraud API |
![]() | Deduce | Integrate with Deduce Identity Insights |
Conditional Risk Scoring | Control a journey with a risk score | |
Risk Scoring Step-up | Control an authentication with a risk score | |
![]() | SailPoint Identity Cloud | Integrate with SailPoint ICS third party risk platform |
![]() | SEON | Integrate with SEON fraud API |
Identity Verification
Image | Name | Summary |
---|---|---|
![]() | ID.me | Integrate with the ID.me identification platform for attribute verifiation and exchange |
![]() | IDDataWeb | Integrate with the IDDataWeb Identity Verification platform |
Marketing
Image | Name | Summary |
---|---|---|
![]() | Adobe Campaign Manager | Integrate with Adobe Campaign Manager |
![]() | HubSpot Marketing Hub | Integrate with the HubSpot Marketing Automation platform |
![]() | Salesforce Marketing Cloud | Integrate with Salesforce Marketing Cloud |
Master Data Management
Image | Name | Summary |
---|---|---|
![]() | Reltio | Integrate with Reltio MDM |
![]() | SAP Business Hub | Integrate with SAP Business Hub |
Progressive Profiling
Image | Name | Summary |
---|---|---|
Collect user information | Collect the user's information using progressive profiling | |
Collect user information based on language | Collect the user's information based on language | |
Collect user information based on location | Collect the user's information based on geographic location | |
Collect user information based on login count | Collect the users information based on the number of times they've logged in |
Updated 7 months ago