From 08730bad4892a8014adc0523f5a62838168e42c3 Mon Sep 17 00:00:00 2001 From: Alvin Bryan Date: Sat, 15 Jun 2024 18:02:05 +0100 Subject: [PATCH] Removed mention --- website/docs/using-unleash/deploy/securing-unleash.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/website/docs/using-unleash/deploy/securing-unleash.md b/website/docs/using-unleash/deploy/securing-unleash.md index 24bdb61a9b1..fe5f0f31246 100644 --- a/website/docs/using-unleash/deploy/securing-unleash.md +++ b/website/docs/using-unleash/deploy/securing-unleash.md @@ -2,8 +2,6 @@ title: Securing Unleash --- -**If you are still using Unleash v3 you need to follow the [securing-unleash-v3](./securing-unleash-v3)** - > This guide is only relevant if you are using Unleash Open-Source. The Enterprise edition does already ship with multiple SSO options, such as SAML 2.0, OpenID Connect. Unleash Open-Source v4 comes with username/password authentication out of the box. In addition Unleash v4 also comes with API token support, to make it easy to handle access tokens for Client SDKs and programmatic access to the Unleash APIs.