Security Assertion Markup Language (SAML)
GPTKB entity
Statements (56)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:Specification
|
gptkbp:bfsLayer |
3
|
gptkbp:bfsParent |
gptkb:Chef
|
gptkbp:based_on |
gptkb:XML
security assertions |
gptkbp:competes_with |
gptkb:XMPP_Extension_Protocol
gptkb:chess_match |
gptkbp:composed_of |
SAML assertions
SAML bindings SAML protocols |
gptkbp:defines |
SAML specifications
|
gptkbp:dependency |
public key infrastructure (PKI)
|
gptkbp:developed_by |
gptkb:OASIS
|
gptkbp:enables |
secure communication
secure access to resources |
gptkbp:facilitates |
user provisioning
cross-domain authentication |
gptkbp:first_released |
gptkb:2002
|
https://www.w3.org/2000/01/rdf-schema#label |
Security Assertion Markup Language (SAML)
|
gptkbp:includes |
SAML assertion
SAML request SAML response |
gptkbp:integrates_with |
directory services
identity management systems |
gptkbp:is_adopted_by |
cloud service providers
federated identity systems |
gptkbp:is_implemented_in |
identity providers
service providers |
gptkbp:is_part_of |
identity and access management (IAM) solutions
|
gptkbp:is_related_to |
authentication protocols
identity federation web security federated identity authorization protocols |
gptkbp:is_supported_by |
major web browsers
|
gptkbp:is_used_by |
enterprise applications
web applications |
gptkbp:is_used_for |
single sign-on (SSO)
|
gptkbp:is_used_in |
enterprise environments
|
gptkbp:latest_version |
gptkb:SAML_2.0
|
gptkbp:provides |
identity federation
attribute statements authentication statements authorization statements interoperability between domains user identity information |
gptkbp:requires |
secure transport layer
|
gptkbp:supports |
authorization
authentication single logout (SLO) |
gptkbp:uses |
assertions
XML encryption XML signatures |
gptkbp:utilizes |
SOAP binding
HTTP Redirect binding HTTPPOST binding |