DEV Community

AuthZed profile picture

AuthZed

We are the maintainers of SpiceDB, Google Zanzibar's open-source implementation. We are 100% open-source. Please help us by starring our GitHub repo: www.github.com/authzed/spicedb

Location New York, NY Joined Joined on  Personal website https://www.authzed.com github website

Work

AuthZed.com

SpiceDB Office Hours

SpiceDB Office Hours

Comments
1 min read
Navigating the Developer Landscape: Building, Selling, and Securing Tools | That Tech Pod

Navigating the Developer Landscape: Building, Selling, and Securing Tools | That Tech Pod

Comments
1 min read
Permissions Systems: Building an Authorization Lexicon

Permissions Systems: Building an Authorization Lexicon

Comments
3 min read
SpiceDB at FOSDEM 2024: Recap

SpiceDB at FOSDEM 2024: Recap

Comments
2 min read
Permissions Management with the Privacy Files Podcast

Permissions Management with the Privacy Files Podcast

Comments
2 min read
The CTO Show Podcast: The Frontlines of Tech - Building, Scaling, and Innovating with Purpose

The CTO Show Podcast: The Frontlines of Tech - Building, Scaling, and Innovating with Purpose

Comments
2 min read
How Caching Works in SpiceDB

How Caching Works in SpiceDB

Comments
6 min read
Backup And Restore Your SpiceDB With zed

Backup And Restore Your SpiceDB With zed

Comments
6 min read
Growing a Sustainable Culture at a Remote Tech Startup

Growing a Sustainable Culture at a Remote Tech Startup

Comments
3 min read
SpiceDB Load Testing Guide

SpiceDB Load Testing Guide

Comments
10 min read
Authentication vs. Authorization

Authentication vs. Authorization

Comments
3 min read
Zed File #Z-4902: Spanner Spikes

Zed File #Z-4902: Spanner Spikes

Comments
3 min read
Policy-Based Access Control (PBAC) vs Relationship-Based Access Control (ReBAC): When You Should Use One or the Other

Policy-Based Access Control (PBAC) vs Relationship-Based Access Control (ReBAC): When You Should Use One or the Other

Comments
8 min read
SpiceDB Tracing: How to interpret our OpenTelemetry traces

SpiceDB Tracing: How to interpret our OpenTelemetry traces

Comments
3 min read
What you need to know about Permissions Management

What you need to know about Permissions Management

Comments
22 min read
Zed Tokens, Zookies, Consistency for Authorization

Zed Tokens, Zookies, Consistency for Authorization

Comments
3 min read
A Primer on Modern Enterprise Authorization (AuthZ) Systems

A Primer on Modern Enterprise Authorization (AuthZ) Systems

Comments
7 min read
Authorization Must Scale

Authorization Must Scale

Comments
4 min read
Google-Scale Authorization: Getting to 1 Million QPS on SpiceDB Dedicated with CockroachDB

Google-Scale Authorization: Getting to 1 Million QPS on SpiceDB Dedicated with CockroachDB

Comments
15 min read
Why Businesses Are Embracing Google Zanzibar for Authorization

Why Businesses Are Embracing Google Zanzibar for Authorization

Comments
6 min read
Maximizing CockroachDB Performance: Our Journey to 1 Million QPS

Maximizing CockroachDB Performance: Our Journey to 1 Million QPS

Comments
11 min read
ABAC on SpiceDB: Enabling Netflix’s Complex Identity Types

ABAC on SpiceDB: Enabling Netflix’s Complex Identity Types

Comments
9 min read
Hotspot Caching in Google Zanzibar and SpiceDB

Hotspot Caching in Google Zanzibar and SpiceDB

Comments
9 min read
Introducing: Fine-Grained Access Management

Introducing: Fine-Grained Access Management

Comments
3 min read
Pitfalls of JWT Authorization

Pitfalls of JWT Authorization

Comments
6 min read
Top-3 Most Used SpiceDB Caveat Patterns

Top-3 Most Used SpiceDB Caveat Patterns

Comments
3 min read
CockroachDB 23.1 new defaults impact SpiceDB

CockroachDB 23.1 new defaults impact SpiceDB

Comments
4 min read
Modeling Google Cloud IAM in SpiceDB

Modeling Google Cloud IAM in SpiceDB

Comments
8 min read
Google Zanzibar Through Our Eyes

Google Zanzibar Through Our Eyes

Comments
3 min read
Caveats: A Scalable Solution for Policy

Caveats: A Scalable Solution for Policy

Comments
5 min read
LookupSubjects and SpiceDB v1.12.0

LookupSubjects and SpiceDB v1.12.0

Comments
3 min read
SpiceDB Operator is Open Source

SpiceDB Operator is Open Source

Comments
3 min read
How we moved SpiceDB to run in-browser and decreased request latencies by 90%

How we moved SpiceDB to run in-browser and decreased request latencies by 90%

Comments
7 min read
Check it out #2: How intersections and exclusions are computed in SpiceDB and Authzed

Check it out #2: How intersections and exclusions are computed in SpiceDB and Authzed

Comments
7 min read
Fine-Grained Access Control: Can You Go Too Fine?

Fine-Grained Access Control: Can You Go Too Fine?

Comments
6 min read
Relationship Based Access Control (ReBAC): Using Graphs to Power your Authorization System

Relationship Based Access Control (ReBAC): Using Graphs to Power your Authorization System

Comments
7 min read
loading...