Skip to main content

ZITADEL Documentation

Most applications require user identity for access control, secure data storage in the cloud, and to provide a consistent, personalized experience across all of a user's devices. With ZITADEL, you can rely on a hardened and extensible turnkey solution to address all your authentication and authorization needs. We offer a wide range of features out of the box to accelerate your project. These features include multi-tenancy with branding customization, secure login, self-service, OpenID Connect, OAuth2.x, SAML2, Passwordless with FIDO2 (including Passkeys), OTP, U2F, and an unlimited audit trail. Execute custom code on selected events within ZITADEL to ensure compatibility with your unique and complex software landscape and data models.

Get started​

Quick start guide​

Follow our quick start guide.

Cloud or self-hosting​

You can use ZITADEL in two ways:

  • ZITADEL Cloud: This is our public cloud service. Use the free tier to start in minutes.
  • Self-hosted ZITADEL: For full control, deploy ZITADEL wherever you prefer.

If you're unsure, consider the generous free tier of ZITADEL Cloud.

Choose ZITADEL Cloud if you want:

  • A turnkey solution that's ready to go- A generous free tier with an excellent pay-as-you-go option
  • Global scalability without the hassle of managing it yourself
  • Data-residency compliance for your customers

Choose ZITADEL self-hosted if you want:

  • Total control over all components and your data
  • To run ZITADEL in air-gapped or regulated environments
  • Flexibility when deploying updates

Get help​

Join our Discord chat or open a discussion on Github to get help from the community and the ZITADEL team.

Cloud and enterprise customers can additionally reach us privately via our support communication channels.

Contribute​

ZITADEL is open source — and so is the documentation.

If you find any inaccuracies, spelling mistakes, or unclear text passages, please don't hesitate to leave a comment or contribute a corresponding change.