Skip to content

Commit 447e9bf

Browse files
committed
docs(authn): markdownlint fixes; OAuth 2.1 note & OIDC clarification
1 parent 3e1f66e commit 447e9bf

File tree

1 file changed

+16
-19
lines changed

1 file changed

+16
-19
lines changed

cheatsheets/Authentication_Cheat_Sheet.md

Lines changed: 16 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -87,34 +87,34 @@ In order to mitigate CSRF and session hijacking, it's important to require the c
8787

8888
### Reauthentication After Risk Events
8989

90-
**Overview:**
90+
**Overview:**
9191
Reauthentication is critical when an account has experienced high-risk activity such as account recovery, password resets, or suspicious behavior patterns. This section outlines when and how to trigger reauthentication to protect users and prevent unauthorized access. For further details, see the [Require Re-authentication for Sensitive Features](#require-re-authentication-for-sensitive-features) section.
9292

9393
#### When to Trigger Reauthentication
9494

95-
- **Suspicious Account Activity**
95+
- **Suspicious Account Activity**
9696
When unusual login patterns, IP address changes, or device enrollments occur
97-
- **Account Recovery**
97+
- **Account Recovery**
9898
After users reset their passwords or change sensitive account details
99-
- **Critical Actions**
99+
- **Critical Actions**
100100
For high-risk actions like changing payment details or adding new trusted devices
101101

102102
#### Reauthentication Mechanisms
103103

104-
- **Adaptive Authentication**
104+
- **Adaptive Authentication**
105105
Use risk-based authentication models that adapt to the user's behavior and context
106-
- **Multi-Factor Authentication (MFA)**
106+
- **Multi-Factor Authentication (MFA)**
107107
Require an additional layer of verification for sensitive actions or events
108-
- **Challenge-Based Verification**
108+
- **Challenge-Based Verification**
109109
Prompt users to confirm their identity with a challenge question or secondary method
110110

111111
#### Implementation Recommendations
112112

113-
- **Minimize User Friction**
113+
- **Minimize User Friction**
114114
Ensure that reauthentication does not disrupt the user experience unnecessarily
115-
- **Context-Aware Decisions**
115+
- **Context-Aware Decisions**
116116
Make reauthentication decisions based on context (e.g., geolocation, device type, prior patterns)
117-
- **Secure Session Management**
117+
- **Secure Session Management**
118118
Invalidate sessions after reauthentication and rotate tokens—see the [OWASP Session Management Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html)
119119

120120
#### References
@@ -305,24 +305,21 @@ While authentication through a combination of username, password, and multi-fact
305305

306306
### OAuth 2.0 and 2.1
307307

308-
OAuth is an **authorization** framework for delegated access to APIs.
308+
OAuth is an **authorization** framework for delegated access to APIs. See also: [OAuth 2.0 Cheat Sheet](OAuth2_Cheat_Sheet.md).
309309

310-
See also: [OAuth 2.0 Cheat Sheet](OAuth2_Cheat_Sheet.md).
311-
312-
> **Note on OAuth 2.1:** OAuth 2.1 is an IETF Working Group draft that consolidates OAuth 2.0 and widely adopted best practices and is intended to replace the core OAuth 2.0 RFCs. Guidance in this cheat sheet applies to both OAuth 2.0 and OAuth 2.1.
313-
> References: [draft-ietf-oauth-v2-1-13](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-13), [oauth.net/2.1](https://oauth.net/2.1/)
310+
> **Note:** OAuth 2.1 is an IETF Working Group draft that consolidates OAuth 2.0 and widely adopted best practices and is intended to replace RFC 6749/6750; guidance in this cheat sheet applies to both OAuth 2.0 and OAuth 2.1. References: [draft-ietf-oauth-v2-1-13](https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-13), [oauth.net/2.1](https://oauth.net/2.1/)
314311
315312
### OpenID Connect (OIDC)
316313

317-
**OpenID Connect 1.0 (OIDC)** is an identity layer **on top of OAuth**. It defines how a client (**relying party**) verifies the **end user’s** identity using an **ID Token** (a signed JWT) and how to obtain user claims in an interoperable way. Use **OIDC for authentication/SSO**; use **OAuth for authorization** to APIs.
314+
**OpenID Connect 1.0 (OIDC)** is an identity layer **on top of OAuth**. It defines how a client (**relying party**) verifies the **end user's** identity using an **ID Token** (a signed JWT) and how to obtain user claims in an interoperable way. Use **OIDC for authentication/SSO**; use **OAuth for authorization** to APIs.
315+
316+
#### OIDC implementation guidance
318317

319-
**Implementation guidance**
320318
- **Validate ID Tokens** on the relying party: issuer (`iss`), audience (`aud`), signature (per provider JWKs), expiration (`exp`).
321319
- Prefer **well-maintained libraries/SDKs** and provider discovery/JWKS endpoints.
322320
- Use the **UserInfo** endpoint when additional claims beyond the ID Token are required.
323321

324-
> **Avoid confusion:** **OpenID 2.0 (“OpenID”)** was a separate, legacy authentication protocol that has been **superseded by OpenID Connect** and is considered obsolete. New systems should not implement OpenID 2.0.
325-
> References: [OpenID Foundation — obsolete OpenID 2.0 libraries](https://openid.net/developers/libraries-for-obsolete-specifications/), [OpenID 2.0 → OIDC migration](https://openid.net/specs/openid-connect-migration-1_0.html)
322+
> **Avoid confusion:** **OpenID 2.0 ("OpenID")** was a separate, legacy authentication protocol that has been **superseded by OpenID Connect** and is considered obsolete. New systems should not implement OpenID 2.0. References: [OpenID Foundation — obsolete OpenID 2.0 libraries](https://openid.net/developers/libraries-for-obsolete-specifications/), [OpenID 2.0 → OIDC migration](https://openid.net/specs/ope)
326323
327324
### SAML
328325

0 commit comments

Comments
 (0)