Login

The B2B Customer Value Journey

For most of our B2B customers, the path to value with Auth0 is a consistent one. To help you on your way, we've plotted a course along with all the checkpoints you need to navigate seamlessly through it. Enjoy the trip!

the-b2b-customer-value-journey

1. Creating an Application in Auth0

An application is one of the core concepts in Auth0. It’s also usually your starting point. Registering your app with Auth0 allows you to automatically login users in multiple ways (more of that later). You can change the way your users authenticate later on, without changing your app.

2. Integrating your App with Auth0

During the process of setting up an application in Auth0 you probably came across the reference to Lock. Lock is the easiest way to integrate Auth0 managed authentication into your application. You get a beautiful hosted and embeddable login form with a fully customizable look and feel – and it displays perfectly on any device at any resolution. It’s at about this point most developers wish they’d known about Auth0 earlier!

Try the Quickstart tutorials – whether you have a native mobile app, single page app, regular web app or other type – the tutorials step you through integrating lock where relevant.

Lock Presentation

3. Connecting Users to your Application with a Username and Password Database

So you have an app…how about some users? Let’s start with the simplest form: a username and a password. It’s like the meat and potatoes of authentication. Auth0 provides database connections to authenticate users with an email/username and a password and securely store these credentials in the Auth0 user store, or in your own database.

Auth0 Username and Password Database

One of the quickest ways to get up and running, particularly for new apps, is to allow users to register and authenticate with a username and password which is stored securely in an Auth0 database in your account.

Your Own Custom Database

Of course, you may already have a database of existing user credentials which lives somewhere else and you wish to continue using it – maybe it’s MySQL, MongoDB, Sql Server or something else. Auth0 supports virtually any custom user credentials store. For this, you use Auth0’s Custom Database feature.

Often there’s the situation where you want the best of both worlds – you have an existing database full of user credentials, but you’d prefer to utilise Auth0’s database for the security peace of mind and to free up the cost of infrastructure and/or licensing used for your existing database. In this case, you can use the “import users to Auth0” option to automatically migrate users over time. You’re welcome 😉

Users will be migrated automagically as they login. This way, no expensive bulk migration project is needed. You never need to shutdown your system and, best of all, you won’t need to reset user passwords.

4. Connecting Enterprise Users to your Application with Enterprise Identity Providers

A more common requirement for B2B applications is to connect your customers’ users to your app with their own existing enterprise credentials. Imagine your a B2B SaaS company and you sell your business focussed solution to big companies with hundreds or even thousands of staff. Rather than those staff having to create new accounts on your service, you can allow them to sign in to your app using their existing corporate Active Directory (or SAML, Google Apps, LDAP, ADFS etc) credentials, for example.

It’s a win win – a better user experience for the customer which results in less friction and more consumption and engagement with your app.

5. Linking User Accounts

Almost everybody has various social network accounts – we’re on Facebook, Twitter, LinkedIn, GitHub and many others. A clever application can recognize the same user even when they login on different occasions with these various social profiles. A clever developer uses Auth0’s user account linking to sort it out.

6. Enhancing User Profiles with Rules

B2C apps can live or die based solely on the user experience. If you can’t present relevant content or messaging quickly users tune out. The key to relevant content can be knowing your users. Auth0 includes a powerful rules engine which can be used (among other things) to enhance user profiles right there in the authentication flow.

User metadata rules

7. Multi-Factor Authentication (MFA)

Security is critical for any B2B app. You need to be able to provide peace of mind to your business customers that data and user credentials won’t be compromised. Multifactor authentication has become more of an expected functionality than a security luxury – and luckily it’s easy to implement with Auth0.

Sign up for free

Start building today and secure your apps with the Auth0 identity platform today.

3D login box