Member Spotlight: Gianfranco Parascandolo

Member Spotlight: Gianfranco Parascandolo

This week, we featured Gianfranco Parascandolo, Senior Software Engineer at Advance Local, to learn more about his backend development expertise in the media & advertising industry, the implementation of their customer identity management strategy, and the value the Auth0 by Okta Community has provided for Gianfranco to give back by sharing his expertise and providing solutions to commonly asked questions . Read more about Gianfranco’s inspiring journey below.

  • Can you tell us a few things about yourself? Let’s start with your role and the company you work for.

    • I am a Senior Software Engineer at Advance Local, a leading media publishing company that operates a network of local news and information websites affiliated with numerous newspapers across the United States. I have been with the company for 11 years now. In my role as a Senior Software Engineer, I am entrusted with overseeing and driving the progress of diverse software projects, with a specific emphasis on backend development.
  • That’s quite a long period of time! Congrats! You briefly mentioned your role. What does your typical day look like, and what is your favourite part of your job?

    • I work on various company initiatives. One of my favourite parts of my job is collaborating with many cross functional teams and being exposed to a wide range of projects and technology stacks. The opportunity to dive into multiple technology stacks allows me to grow professionally and strengthens my ability to tackle complex challenges.
  • Sounds like you’re an all-around hero instead of a specialist who likes to work on one specific part of the stack, huh? :slight_smile: Can you tell us more about your journey with Auth0 products? What kind of challenges are you trying to tackle with our products?

    • My journey with Auth0 began when I was assigned the responsibility of exploring alternative customer identity management platforms to replace our existing system. After conducting extensive research and evaluation, we determined that Auth0 was the ideal choice. I helped lead the migration from a legacy customer identity management platform while solving for challenges such as ensuring a seamless login experience for our existing legacy users. Thanks to the guidance from Auth0 Professional Services, alongside the extensive documentation and SDKs that are available, we successfully launched Auth0 across our websites and mobile applications.
  • Sounds like a real implementation success story! I really don’t want it to look scripted :slight_smile: Can you also tell us what you struggled with in terms of overall experience when you started implementing Auth0 into your system?

    • Yeah, absolutely! We felt the launch of Auth0 was a success but of course not without challenges. One of the struggles we experienced with Auth0 was the migration plan of database users from our legacy system. When our legacy database users were migrated into our new tenants, Auth0 prepended the user_id attribute with a connection strategy. This requirement from Auth0 caused user_ids to become mismatched with data we have stored for the user in other backend systems. Fortunately, we were able to solve this by placing the original legacy user_id into the migrated user’s app_metadata object on import, and adding it as a custom claim in Access Tokens & ID Tokens via Auth0 Actions. The inability to import social users into Auth0 was another struggle we faced. Without the ability to migrate our legacy social users, we were forced to let them sign up as new social users in our tenants - this exacerbated the user_id mismatch issues with our other backend systems. The solution to this problem was to create a custom Auth0 Rule that was triggered when new social users signed up in the tenants. The Auth0 Rule did a search in an external database based on the email address and social connection the user chose to sign up with - if found, the app_metadata object for the new social user was updated with the legacy data found in the external database.
  • Thank you! Really appreciate all the obstacles you shared and the workarounds for those as it’s good to know where we can enhance our products and solutions so I can relay it to the appropriate team. Alrighty, how about maximizing value with Auth0’s products and solutions? Can you say something about that?

    • To maximize value with Auth0’s products and solutions, our company has quarterly meetings with our Auth0 Technical Account Manager where we proactively discuss our evolving requirements, explore new features, and ensure the optimal utilization of Auth0’s capabilities. Additionally, we keep up with the latest developments by subscribing to Auth0’s changelog and actively participate in informative webinars whenever they are available.
  • Sounds great! It seems like you’re utilizing a few of our informative services around what is happening with our stack, etc. How did you first learn about Okta by Auth0 Community? How long have you been a part of it?

    • I discovered Auth0 by Okta Community during my research to find a replacement for our legacy customer identity management platform. I’ve visited the Community for a while now, but it wasn’t until May 2022 that I officially signed up and became a member. Exploring the Community has been a valuable experience for me, as it exposes me to a wide range of topics and challenges that users encounter on a daily basis. The various topics posted in the Community have often helped me to think outside the box for some of the challenges we encounter in our organization.
  • Yeah, I totally agree! It’s a kind of our own version of Stack Overflow but with so many more components. We really want it to be a place of discussion not only between us (Auth0 subject matter experts) and users but we also want to encourage user-user collaboration so everybody shares their learnings and eventually effectively implements our products. What do you enjoy the most about our Community?

    • I like reading the active discussions and learning about others’ unique challenges, but what I enjoy the most is providing feedback, giving possible solutions, and sharing some of my own learnings to help others in the community whenever possible.
  • Great to hear that! That’s why you’re actually here! :slight_smile: We’ve seen all those! Okie dokie let’s switch to something not work-related.

    • When I’m not working, you can find me spending time at home with my significant other, enjoying some video games, or getting together with close friends and family. Additionally, I enjoy going for walks, exploring some hiking trails, participating in paintball matches, as well as traveling and experiencing different cultures and cuisines.
  • And that’s what we wanted to hear! Life-work balance at its best! Thank you a lot for the conversation and sharing all that Gianfranco! We really love hearing such stories of successful implementations of Auth0 products from people who treat their personal life as equally important as the security & identity systems they implement. Huge kudos and good luck with your Auth0 endeavours!

If you’d like to share your story, reach out to us by commenting on this thread!

Visit the Auth0 by Okta Community today!

3 Likes