Platform

Security

Protect your application and user data. We live and breathe this stuff. FusionAuth provides advanced authentication, password hashing flexibility, key management, and much more to safeguard you from threats.

fusionauth security

Protect Your Applications with FusionAuth

The industry-standard Authorization Code grant delegates authentication and authorization to FusionAuth. Transparently configure the right amount of security for each of your applications. Require MFA, block logins using custom logic, or fire off events if a user’s password is compromised. Enable all this functionality without writing a line of code.

fusionauth login api multi-factor functionality

Protect Your Users

Warn your users of security threats with custom, localizable emails for events such as a breached password, use of a new device, the removal of a MFA method, or suspicious activity. Don’t worry, you can fire webhooks for ingestion into a SIEM system too.

Breached password detection.

Location aware security.

Simple reCaptcha setup.

fusionauth breached password detection reCaptcha
fusionauth increased security re-hash passwords on login

Increase Security Over Time

Improve your security by incrementally increasing the hashing factor without impacting user experience. Migrate from MD5 with custom plugins, allowing transparent user transition. Configure FusionAuth to re-hash passwords on login, using industry standard algorithms.

learn more

Protect your Auth System from Malicious Behavior

Block threats on the fly with FusionAuth’s Advanced Threat Detection. Restrict application access and API keys by IP range. Prevent self-service registration from known domains, and intelligently rate-limit password resets, email verification and other workflows. All this without having to write a single line of additional code.

fusionauth rate limit tenants dashboard prevent malicious behavior