Capability

Security

Liferay DXP is built with security in mind. A variety of standards based authentication methods and integrations can be used to ensure secure access to a site and its resources. Robust role-based access control with permissions gives you fine grained control over what authenticated and unauthenticated users can access, share, or edit. Liferay DXP’s web services also have a multi-layered and configurable approach to security and authorization.

Feature
Deployment Approach
Order Management Permissions
Order Management Permissions With Liferay Commerce, you can use permissions to control access to Order Management applications and resources in the Commerce tab of the Global Menu (Global Menu). ...
تاريخ النشر: 26‏/04‏/24 8:50 م
Using Authentication Verifiers
Using Authentication Verifiers Authentication Verifiers authenticate remote invocations of Liferay Portal's API in a centralized and extensible way. They have two main responsibilities: Verify...
تاريخ النشر: 26‏/04‏/24 8:54 م
Setting Up CORS
Setting Up CORS CORS stands for Cross-Origin Resource Sharing. An Origin is a web server at a different domain, and a Resource is some asset stored on the server, like an image, PDF, or HTML file....
تاريخ النشر: 26‏/04‏/24 8:54 م
Securing Web Services
Securing Web Services Liferay DXP provides four security layers for web services: IP permission layer: The IP address from which a web service invocation request originates must be white-listed in...
تاريخ النشر: 26‏/04‏/24 8:54 م
System for Cross-domain Identity Management (SCIM)
System for Cross-domain Identity Management (SCIM) Liferay DXP 2024.Q1+ [Beta Feature](../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) System for Cross-domain...
تاريخ النشر: 26‏/04‏/24 8:54 م
Setting Service Access Policies
Setting Service Access Policies Service Access Policies define what services or service methods can be invoked remotely. You can apply many of them at once to produce a combined effect. They are...
تاريخ النشر: 26‏/04‏/24 8:54 م
Configuring Content Security Policy Headers
Configuring Content Security Policy Headers [Beta Feature](../../../system-administration/configuring-liferay/feature-flags.md#beta-feature-flags) Modern browsers use Content Security Policy HTTP...
تاريخ النشر: 26‏/04‏/24 8:54 م
Searching and Exporting Audit Events
Searching and Exporting Audit Events The audit application comes with simple and advanced searching capabilities. To use the simple search, you can enter a search term and click the magnifying...
تاريخ النشر: 26‏/04‏/24 9:00 م

Capabilities

Product

Contact Us

Connect

Powered by Liferay
© 2024 Liferay Inc. All Rights Reserved • Privacy Policy