22 Apr 2013

Active Directory Federation in Windows Server 2012

AD FS – Active Directory Federation Services can be used to seamlessly authenticate services or applications between two different organizations. Usually, to allow authentication between forests require VPN between two organizations and external trusts. Windows Server 2012 allows single signon without the need for forest trust or external trusts. AD FS provides internal and external end users to seamlessly access password protected services or application from multiple organizations. In a nutshell, it provides simplified, secured identity federation and SSO service to end users.

If are the IT admin access to the company you are federating with you can provide single signon services to end users in these scenarios:

  • End users who are currently logged on to AD forest in corporate domain net use single signon capabilities to access applications in the cloud that is secured by Active Directory Federation services.
  • End users working remotely who are logon to the AD forest in the corporate domain can utilize single signon to gain access to AF FS applications hosted in your private cloud or on premises.

Requirements for Active Directory Federation Services:

  • Existing Active Directory Domain Services infrastructure
  • DNS Infrastructure
  • Windows Server 2012 with Active Directory Federation Role

<img src="file:///C|/Documents and Settings/Administrator/My Documents/infotechguyz/windowsserver8/ActiveDirectoryFederationRole.jpg" width="543" height="395" />

No comments:

Post a Comment