Active Directory Federation Services

GPTKB entity

Statements (54)
Predicate Object
gptkbp:instance_of gptkb:Identity_and_Access_Management
gptkbp:can_be_configured_for high availability
load balancing
claims-based authentication
gptkbp:can_be_extended_by custom claims providers
gptkbp:can_be_used_for secure remote access
B2 B collaboration
B2 C scenarios
gptkbp:can_be_used_to secure APIs
gptkbp:can_be_used_with gptkb:cloud_services
gptkb:mobile_applications
gptkbp:deployment gptkb:cloud_computing
premises
gptkbp:developed_by gptkb:Microsoft
gptkbp:enables secure access to applications
https://www.w3.org/2000/01/rdf-schema#label Active Directory Federation Services
gptkbp:integrates_with gptkb:Windows_Server
gptkbp:is_available_on gptkb:Windows_Server
gptkbp:is_based_on gptkb:Active_Directory
gptkbp:is_compatible_with various operating systems
various identity providers
gptkbp:is_documented_in Microsoft documentation
gptkbp:is_integrated_with gptkb:Microsoft_365
third-party applications
gptkbp:is_managed_by gptkb:Shell
gptkbp:is_monitored_by gptkb:monitor
gptkb:Compliance_Management
gptkbp:is_part_of gptkb:Microsoft_Azure_Active_Directory
gptkb:Identity_and_Access_Management
Windows Server ecosystem
gptkbp:is_scalable large organizations
gptkbp:is_supported_by Microsoft support
gptkbp:is_used_by enterprises
gptkbp:is_used_in hybrid cloud environments
gptkbp:is_utilized_by gptkb:educational_institutions
government agencies
gptkbp:provides user provisioning
single sign-on (SSO)
federated identity management
token issuance
identity as a service
gptkbp:released_in gptkb:2003
gptkbp:requires gptkb:Active_Directory_Domain_Services
gptkbp:security gptkb:SSL/_TLS
gptkbp:supports gptkb:OAuth_2.0
gptkb:WS-Federation
gptkb:Open_ID_Connect
gptkb:SAML_2.0
REST APIs
multi-factor authentication
gptkbp:used_for authorization
authentication
gptkbp:bfsParent gptkb:Windows_Server
gptkbp:bfsLayer 4