Active Directory Federation Services (AD FS)

GPTKB entity

Statements (51)
Predicate Object
gptkbp:instance_of gptkb:Identity_and_Access_Management
gptkbp:can_be_configured_for gptkb:Active_Directory_Domain_Services
external users
support multiple domains
gptkbp:can_be_extended_by custom plugins
gptkbp:can_be_used_for API access
accessing cloud applications
gptkbp:can_be_used_to enhance user experience
manage user identities
secure web applications
implement security policies
enable mobile access
facilitate user provisioning
implement conditional access policies
manage access to Saa S applications
gptkbp:developed_by gptkb:Microsoft
gptkbp:enables federated identity management
https://www.w3.org/2000/01/rdf-schema#label Active Directory Federation Services (AD FS)
gptkbp:integrates_with gptkb:Windows_Server
gptkbp:is_available_on gptkb:Windows_Server
gptkbp:is_compatible_with gptkb:Microsoft_Azure
various web browsers
gptkbp:is_integrated_with third-party applications
gptkbp:is_managed_by gptkb:Shell
gptkbp:is_part_of gptkb:Microsoft_identity_platform
Windows Server ecosystem
enterprise security architecture
identity and access management solutions
gptkbp:is_supported_by Microsoft support
gptkbp:is_used_by enterprises
gptkbp:is_used_for business-to-business (B2 B) collaboration
gptkbp:provides user authentication
audit logging
multi-factor authentication
single sign-on (SSO)
secure token service
identity as a service
gptkbp:released_in gptkb:2003
gptkbp:requires gptkb:Certification
gptkbp:supports gptkb:OAuth_2.0
gptkb:WS-Federation
gptkb:Open_ID_Connect
gptkb:SAML_2.0
custom claims
group-based access control
identity provider (Id P) functionality
service provider (SP) functionality
user self-service password reset
gptkbp:uses claims-based authentication
gptkbp:bfsParent gptkb:Windows_Server
gptkbp:bfsLayer 4