Introducing ZITADEL Version 2.0!

This post is more than a year old. The contents and recommendations in this blog could be outdated.

As a result of many months of diligent effort from our community and developers, we are thrilled to finally announce the first significant upgrade to our Identity & Access Management (IAM) platform: ZITADEL Version 2.0. Discover a new selection of features and upgrades that ensure easier use, expanded compatibility, more value for your money and as always, still the highest possible data security.

This new upgrade is a massive milestone in the product’s lifespan, bringing us a big step ahead in providing developers with the best open-source alternative for all their identity management and authentication needs.

This article briefly lists the most noteworthy changes brought on by V2.0. For further information on the update and a migration guide, check out the Release Notes.

We're on ProductHunt and HackerNews today.
Thanks for all the support from our great community!

What is ZITADEL?

The journey of ZITADEL began in 2019 when an inspired startup team envisioned creating a developer-first, open-source approach to solving identity management. This vision resulted in a set of engineering and design principles, ultimately leading to the release of Version 1 in late 2020.

Within these two years, ZITADEL has established itself as a unique turnkey open-source platform that offers developers unprecedented flexibility by combining the best aspects of older IAM solutions, such as the ease of Auth0 and the versatility of Keycloak. Thanks to its secure login, user management, multi-factor authentication, social logins, authorization management and great APIs, ZITADEL exists to provide a safe and customizable authentication server for software products, be it in a self-hosted or Software as a Service (SaaS) version.

Thus, with the help of ZITADEL, your organization can spend more time and effort in building your main product and growing your business while your login needs are taken care of.

What’s new?

New Virtual Instances

The introduction of virtual instances brings another significant change to our platform. Previously, when users wanted to operate a complete ZITADEL instance in addition to single organizations, they had to upgrade their system from a public cloud service or self-host their ZITADEL. Version 2.0 aimed to lift this barrier by granting every ZITADEL user their own virtual instance free of charge. As a result, users can now fully configure their instance policies for each organization instead of relying on the ones previously predetermined by the platform.

Suppose your organization needs an additional system or two (for example, for testing and production, respectively). In that case, you have the option to run multiple isolated ZITADEL instances simultaneously that share the underlying process and infrastructure. With the help of this communal framework, users are spared the efforts of individually configuring each additional instance.

Beyond the previously mentioned benefits of higher convenience, customization, and reduced cost, the possession of a ZITADEL instance comes with some additional perks, such as:

  • The ability to configure multiple custom domains (such as login.mycompany.ch) and access to a simple route if you ever need to migrate them
  • The possibility to send transactional e-mails from your mail server
  • Configurable notification channels (SMTP, Twillio)
  • A selectable data residency (Switzerland, global, or GDPR-compliant regions)

Easier to Develop

Setting up a local development environment that mirrors production can be time-consuming. By facilitating the overall process in Version 2.0, our goal is to relieve some of the developers' burdens and make implementing new features more straightforward.

New features that should facilitate development:

  • Terraform provider to make ZITADEL easy to use in GitOps flows
  • Helm Chart for our Kubernetes users
  • Compatibility with serverless platforms, such as Knative and Google Cloud Run
  • All services (Login, APIs, Assets, etc.) now run under one IP and port and are being routed through their paths
  • Reworked ZITADEL Docs to better reflect our users’ needs.

Pricing Update

One of the most notable upgrades of our Cloud Service, running the Version 2.0, is the reimagining of our cloud pricing system. The idea behind this change is to facilitate the processes of getting started with ZITADEL and gradually expand the platform based on your organization’s specific needs. To achieve this goal, we have decided to remove subscription tiers and their respective feature locks altogether. With the help of the new “Pay as you go” pricing model, customers of ZITADEL are freed from the restrictions of a predefined feature bundle. They can therefore experiment with much more of what ZITADEL has to offer without hitting a paywall.

More information on our new free features and the ZITADEL Cloud pricing model can be found in this article.

What’s next for ZITADEL?

While Version 2.0 has been a huge stepping stone in our product’s journey, in this ever-evolving digital world, the work of a platform handling sensitive data is never over. With new technological changes, enhanced security requirements, and sneakier cybercriminal tactics gradually emerging, ZITADEL must do its best to retain its position as an innovative and highly secure open-source IAM solution.

By constantly keeping track of the newest technological modernizations and evaluating individual feedback from its users, the team behind the platform always manages to set new goals to work towards. The following months of this year will bring an extensive list of new features currently in development.

Features coming soon to ZITADEL:

Liked it? Share it!