{"id":56812,"date":"2021-11-23T13:00:00","date_gmt":"2021-11-23T18:00:00","guid":{"rendered":"https:\/\/jumpcloud.com\/?p=56812"},"modified":"2024-12-20T11:45:30","modified_gmt":"2024-12-20T16:45:30","slug":"what-is-adfs","status":"publish","type":"post","link":"https:\/\/jumpcloud.com\/blog\/what-is-adfs","title":{"rendered":"What Is Active Directory Federation Services?"},"content":{"rendered":"\n
Active Directory Federation Services (AD FS) is an on-premises authentication technology for Windows Server operating systems. It extends single sign-on (SSO) capabilities to applications that are not compatible with Windows Active Directory (AD)<\/a> and Integrated Windows Authentication (IWA).<\/p>\n\n\n\n Microsoft released AD FS as a response to increasing demand for SSO capabilities for third-party software-as-a-service (SaaS) technologies in the 2000s. The need to create a \u201ctrust relationship\u201d between different web-facing applications and cloud environments has only grown since then.<\/p>\n\n\n\n AD FS allows organizations to create a network of trust between one another across the internet. It complements Active Directory by extending on-premises user identities to cloud-hosted applications and workloads.<\/p>\n\n\n\n AD FS is made of four primary components:<\/p>\n\n\n\n AD FS uses claim-based authentication, which verifies users by drawing from a set of \u201cclaims\u201d about their identity from a trusted token. This gives users a single SSO prompt that allows them to access multiple applications and systems on different networks.<\/p>\n\n\n\n In practice, it functions in broadly the same way as any web application-based SSO service using the Secure Assertion Markup Language (SAML) protocol<\/a>. AD FS can also use cookies and other token standards such as JSON web tokens (JWT)<\/a> to authenticate users, but it\u2019s leveraged in on-premises setups instead of the cloud.<\/p>\n\n\n\n When organizations adopt AD FS, they establish a system of identity federation<\/a> that confirms trust between two security environments. A federation server in one organization authenticates users through standard Active Directory Domain Services (AD DS)<\/a> and then issues a token that the other organization can recognize and confirm.<\/p>\n\n\n\n Upon recognizing and confirming the security token, the other organization issues its own token that allows local servers to accept the claimed identity. It can now provide controlled access to internet-connected resources without requiring users to authenticate directly to each application individually.<\/p>\n\n\n\n The diagram below summarizes the workflow for AD FS-based systems:<\/p>\n\n\n\nWhat Are the Different Parts of AD FS?<\/h2>\n\n\n\n
\n
How Does AD FS Work?<\/h2>\n\n\n\n