Strong identity and access management is a key component of a zero trust architecture for cloud native applications. Keycloak is well-known for its single-sign-on capabilities based on open standards. It provides you all the building blocks you need to run this in self-hosted environments on-premise and in the cloud. It lets you securely manage your users’ data, credentials and permissions, offers strong authentication, and acts as an integration hub for internal and external identity providers like Entra ID or Okta.

Keycloak release 26.2, released on April 11 2025, comes with the following highlights: 

Read on to learn why these new release highlights are important, and how Keycloak delivers them.

Least-privileged delegated access for effective management

Fine-Grained Admin Permissions allow administrations to delegate administrative tasks to groups and individuals while complying with zero trust requirements and least privilege. This helps to reduce administrative costs and keep information up-to-date without service desk tickets, and enables organizations to scale and react faster to changes. 

This supports setups like:

In Keycloak 26.2, this is now fully supported and no longer in preview. You can enable it on a per-realm basis. One of the major goals of the release was to improve the user experience as well as build an extensible framework to enable more fine-grained control over realm resources. There is now a dedicated section on the realm to manage permissions, and a form based UI to manage each permission. It also scales better for large setups with a lot of resources that need to be filtered.

create permission image

Read more about the permission model, scopes and resource type, see the Server Administration Guide for examples on how to set this up. 

Token Exchange for accurately constrained tokens

The authorization to access resources is critical and delicate in a zero trust architecture. Key to the evaluation are tokens that are accurately scoped to both the application’s and the user’s context. In some scenarios, also the user’s consent that an application may access the data needs to be tracked.

The key to accurately scoped tokens is OAuth 2.0 Token Exchange, which has been standardized in the internet standard RFC 8693. Token exchange can be used in all scenarios where one application calls another application and needs to forward a token which is common in modern microservice architectures. To correctly assess the user’s and the calling application’s context, each application needs each token to have an explicit named audience, and neither too many nor too few scopes and permissions connected to it. A too small scope will not allow to satisfy the user’s needs, while a too broad scope would open the door to misuse or exfiltration of data.

Token exchange for applications within your organisation’s realm is now fully supported. The process of which applications may exchange tokens is governed by Keycloak, including the revocation of tokens and keeping track of user consents.

We also improved the user interface to configure which applications can exchange tokens and for which scopes to better align with how other grant types are configured. 

image 2

Effective management for self-hosted instances with Service Level Indicators

With Keycloak handling the authentication of users and applications in your application landscape, it is a critical part of your infrastructure. To avoid outages, you want to track its performance using service level indicators (SLIs). 

For Keycloak 26.1, we published a guide on how to track the service level indicators availability, latency and error rate for instances of Keycloak, complete with example queries for Prometheus. They capture the performance of a system as perceived by end users. You can use these indicators to track your system’s performance on a day-to-day basis to identify system degradations, and track them against an internal target value which is then called service level objective (SLO). You can also use them to negotiate target values with your stakeholders which are then called service level agreements (SLA), or which are captured for DevOps scenarios as error budgets for both planned and unplanned maintenance.

In the latest release 26.2, we also ship a ready-to-use Grafana dashboard to track SLIs and other key metrics. Each key metric comes with extensive documentation on how to spot errors and remedies. 

Logs, traces and metrics as the three pillars of observability

When analyzing incidents, the three observability pillars logs, traces and metrics guide you to the cause and allow you to find a remedy.

Simplified update and configuration

Keycloak is now even simpler to upgrade and to configure for environments both inside and outside of Kubernetes.

Fast-forward to the next releases

Work for the next feature release, which is scheduled for June 2025, is already underway. Join our forum and slack channel to hear the latest news and contribute!