Authentication Brilliant basics Customize & extend Integrations & triggers SDK User management Highly requested

Making auth even more secure and smooth

DATE:
AUTHOR: The Kinde team

In April (and among all the other things) we focused on helping you create trouble-free auth experiences for your users.

Customize email sender - available to all!

We just lifted the beta flag so everyone can now configure Kinde to send emails from your own preferred email provider. This means users will receive communications from your business’s email address, and not Kinde’s. You also get better control of email deliverability, analytics and tracking, scalability, email compliance, and more. Add your provider details.

Add default login routes for a better auth experience

Default login routes provide a kind of ‘safety net’ redirect for users who encounter issues with authenticated sessions in your application. You can now set default login routes to prevent some of these issues occurring. Find out how.

Set homepage URLs for app redirects

You can now add a homepage URL for logo and error redirect on your application’s homepage. This links your business logo on the sign-in page to your application homepage, enabling users to get back to your application if they experience an authentication issue. Add homepage URL.

View user sign in details and history

We’ve added more data to the user profile page, so you can view the sign in methods and history. This makes things easier when you’re troubleshooting an issue or wanting to know how a user signs in to your application. View now.

Set a temporary password

Set a single-use, temporary password for a user to enable them to authenticate. You might need this if you provide sign in and password details to all your new users, if you don’t have a valid email for a user, or if a user cannot access their email or phone to receive a reset password code. Try it out.

Manage user passwords via API

You can now use the Kinde API to manage user passwords and set a temporary password to troubleshoot account access. Learn more.

Username auth for all! 🧑🏼‍🦰

Now everyone can allow their users to sign in with a unique username as their identity, for password authentication. Check it out.

Support for ‘last name first’ on sign up

Kinde supports languages that prefer the Eastern naming order (last name first) on sign up screens, such as Japanese and Hungarian. Now, when you switch to one of these languages in the page designer, the name fields appear in last name, first name order. Learn more about customizing sign up pages.

Manage enterprise and social connections via the Kinde API

You can now add and update social and enterprise connection via the Kinde API. You could previous only do this through the Kinde platform interface. View the get, post, and update commands.

Integrate Hotjar for tracking user interactions

Hotjar records and tracks user behavior as they interact with your site or app. If you have your own Hotjar account, you can add it to Kinde to view user interactions starting at sign up. Don’t worry, nothing confidential is recorded. Find out more.

SDK updates

We've done a boat load of SDK updates, including Android, .NET, ExpressJS, NodeJS, JavaScript, NextJS, NodeJS, Nuxt, Python, React, React Native and Expo, and TypeScript.

Everyone can now get the Remix SDK. Access it here.

Signed SAML certificates (Beta)

Increase authentication security by including a signed SAML certificate from your IdP with Kinde’s auth service provider configurations. Just copy and paste the certificate details into your SAML auth setup. Request access.


Subscribe to feature releases

Did you know you can subscribe to items on our roadmap? Find out first when the features you want are available to use! View the roadmap.

Find your community on Slack or Discord

Join the Kinde community on Slack or the Kinde community on Discord for support and advice from our team and others working with Kinde.

Powered by LaunchNotes