SlideShare uma empresa Scribd logo
1 de 35
THE WHO, WHAT AND WHY
OF ACTIVE DIRECTORY
FEDERATION SERVICES
(ADFS)
Be Sure To Thank Our Awesome Sponsors!
ABOUT ME
• Co-author, SharePoint 2013 Administrators Pocket Guide
• MCT, MCTIP: SharePoint 2010, MCTS: Project Server 2010
• 12 years working on the SharePoint platform in a variety of positions.
• 7 years of instructional/training delivery experience.
• My blogs:
• http://summit7systems.com/author/jay.simcox/
• http://www.sharepointmechanic.com/
• Contact Me:
• Email: Jay.Simcox@summit7systems.com
• Twitter: @jaysimcox/@SPHoneyBadger
Senior Consultant/Instructor, Summit 7 Systems/Mindsharp
Huntsville, AL
Work performed in 31 States
Employees in 6 States
100% CSAT Satisfaction 2 Microsoft MVPs 30+ Published Books 1 Office Dog
About Summit 7 Systems
AGENDA
AGENDA
THE FIRST QUESTION YOU SHOULD BE ASKING!Is AD FS the right solution for my requirement?
• Reverse-proxy?
• Hybrid?
• Access from outside the corporate network?
• Access for partners or vendors?
• Device or role-based access?
• Single sign on (SSO)
IT DEPENDS….
WHO BENEFITS FROM ADFS - I?
• Implementing Organizations
– Easily share internal resources with external users.
– Create a role based security model.
– Possible to reduce overall licensing costs with additional servers
roles like Web Application Proxy (WA-P).
• Partner Organizations
– Easy access to external organization resources
WHO BENEFITS FROM ADFS - II?
• IT Staff
– Administrators
• No longer have to manage external user accounts or passwords.
• Centralized federated partner management.
• Extensible architecture allows for adding, modifying or creating
custom claims to support specific business processes.
– Developers
• Leveraging Windows Identity Foundation developers can build .NET
applications that rely on ADFS instead of an internal authentication
mechanism. These are known as “Claims-Aware” applications.
WHO BENEFITS FROM ADFS - III?
• End Users
– SSO experience across multiple applications and platforms.
– Reduced need for multiple logons
– Simplified password management (single password across
multiple platforms and applications).
WHAT IS ADFS?
• Not new, ADFS has been around since Windows Server
2003 R2.
• Windows Server 2012 R2 role.
• Allows for the secure sharing of identity information.
• Provides secure authentication to multiple systems
(SharePoint, Dynamics, Exchange, O365, etc…)
• Reduces administrative overhead involved with
managing “guest” or external AD account.
WHAT ARE THE BENEFITS OF ADFS?
• Allows us to “easily” open applications to external
partners.
• Web based Single Sign On (SSO).
• Reduced administrative overhead managing guest
accounts and passwords.
• Supports the WS-Federation protocol.
• Partner or guest user account management by local
resources is not required.
WHAT ARE THE BENEFITS OF ADFS? (CONTD.)
• Claim mapping defines claims in terms that each partner
organization understands.
• Claim mappings can be different for each partner
organization.
• Can leverage multiple claim types
– Identity Claims
– Group Claims
– Custom Claims
– Device Claims
ADFS LIMITATIONS
• Not an overly simple implementation.
• No support for on-premises Exchange.
• No access to Windows NT token based applications.
– No access to file shares or print servers.
– No access to AD resources.
– No access to Exchange (on-premises only).
– No connections to servers via RDP.
– No authentication to “older” web based applications.
HOW DOES ADFS WORK?
• Defines how applications acquire identity information about a user.
• Designed to specifically overcome limitations in other protocols.
• Designed to cross boundaries such as security realms, firewalls and different
platforms.
• Takes the burden of authentication off of applications.
• Requires configuration of multiple components
– SharePoint Security Token Service (STS)
– Token-signing certificate
– Identity Provider (IdP)
– Identity claim
– Realm
– SPTrustedIdentityTokenIssuer
– Relying party security token service
– Identity provider security token service
AUTHENTICATION IN SHAREPOINT
• Authentication is NOT Authorization
– Authentication – the process of verifying the identity of a user requesting access to a SharePoint resource.
– Authorization – the process of identifying an authenticated users permission to access the SharePoint
resource.
• Authentication protocols
– NTLM
– Kerberos
– Claims-based
– Open Authorization 2.0 (OAuth)
• Server to Server Authentication
• App authentication
NTLM PROCESS
1. The user requests a SharePoint site.
2. SharePoint sends a request for Windows
Credentials to the user in the form of a
login box asking for a username and
password.
3. The end user enters their Windows
credentials and submits them to
SharePoint.
4. SharePoint validates the users account
with AD.
5. SharePoint requests and receives the
users group membership from AD.
6. SharePoint creates a SharePoint security
token and sends the authorization code
and requested web page to the end user.
AD DS
5
1
2
3
6
Users
4
KERBEROS PROCESS
1. The Client sends an HTTP (GET) request as an anonymous user.
2. The WFE responds with a 401.2 (unauthorized: Login failed) and
with a WWW-Authenticate: Negotiate or WWW-Authenticate:
Kerberos header.
3. The client contacts the KDC on the domain controller requesting a
Kerberos ticket for the SPN (service-principal-name) referenced by
the client browser.
4. If the KDC finds a matching SPN it creates and encrypts a ticket and
returns it to the client.
5. The client creates the authenticator and returns it with the ticket to
the WFE. The WFE decrypts the ticket and determines identity and
checks permissions on the SharePoint server to see what access, if
any, is to be granted.
6. If access is permitted IIS contacts the SQL server through the Web
Application service.
7. The Web Application service requests a ticket for the SQL server
from the KDC.
8. If an SPN is found the KDC returns the ticket which the web
application uses to impersonate the user.
9. SQL Server checks the ticket from the Web Application service and
validates it and sends the data back to the WFE.
10. .NET compiles the .aspx page and sends it to the users browser.
Client
1
2
3
4
5
6
7
8
9
10
AD DS
CLAIMS PROCESS
1. The end user hits the SharePoint site generating
an HTTP (GET) request.
2. SharePoint redirects the user to the Identity
Provider to get a security token.
3. The end user is prompted for credentials by the
Identity Provider.
4. The Identity Provider validates the provided
credentials with the authentication provider (in
this case AD DS) and if successful provides the
client a security token.
5. The Identity Provider sends the end user a SAML
security token.
6. The end user submits a new request to
SharePoint with the SAML token.
7. The SharePoint STS generates the SharePoint
security token, the FedAuth cookie and the
requested SharePoint site.
2
6
1
AD DS
4
AD FS
3
5
Claim
Claim
Claim
Signature7 7
7
CLAIMS IN A NUTSHELL
• Claim: an assertion or statement of something as a fact.
• Could be any piece of data or information about a user.
• Digitally signed at creation.
• Claims must have an attribute to be used with SharePoint
• Do not rely on applications for authentication.
• Rely on security token services (STSs).
• Not just for identities, can also be used for roles and access rights.
• Commonly defined with Security Assertion Markup Language (SAML)
THE TOKEN
WHAT WOULD AN ADFS IMPLEMENTATION LOOK
LIKE?
WHAT SHOULD I WORRY ABOUT?
• Search
• User Profile Service
• End user experience
• People-Picker
• Unique Identifier
• Authentication method (username/password, smart card,
RSASecureId).
BEST PRACTICES
• Use SAN certificates on the WA-P servers.
• Protect your ADFS servers as if they are Domain
Controllers.
• High availability should always be a part of the design.
Especially hybrid deployments.
Section
Header
Q & A
Be Sure To Thank Our Awesome Sponsors!
THANK YOU FOR ATTENDING!

Mais conteúdo relacionado

Mais procurados

DEV323_Introduction to the AWS CLI
DEV323_Introduction to the AWS CLIDEV323_Introduction to the AWS CLI
DEV323_Introduction to the AWS CLIAmazon Web Services
 
Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arcrajramab
 
Azure Compute, Networking and Storage Overview
Azure Compute, Networking and Storage OverviewAzure Compute, Networking and Storage Overview
Azure Compute, Networking and Storage OverviewAzure Riyadh User Group
 
Disaster Recovery of on-premises IT infrastructure with AWS
Disaster Recovery of on-premises IT infrastructure with AWSDisaster Recovery of on-premises IT infrastructure with AWS
Disaster Recovery of on-premises IT infrastructure with AWSAmazon Web Services
 
AWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS SummitAWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS SummitAmazon Web Services
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access managementDinusha Kumarasiri
 
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...Amazon Web Services
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...Edureka!
 
AWS Application Migration Service-Hands-On Guide
AWS Application Migration Service-Hands-On GuideAWS Application Migration Service-Hands-On Guide
AWS Application Migration Service-Hands-On GuideManas Mondal
 
Introduction to Azure
Introduction to AzureIntroduction to Azure
Introduction to AzureRobert Crane
 
Single Sign On using ADFS.pptx
Single Sign On using ADFS.pptxSingle Sign On using ADFS.pptx
Single Sign On using ADFS.pptxAlireza Vafi
 
Microsoft Azure Traffic Manager
Microsoft Azure Traffic ManagerMicrosoft Azure Traffic Manager
Microsoft Azure Traffic ManagerIdo Katz
 
Azure active directory
Azure active directoryAzure active directory
Azure active directoryRaju Kumar
 

Mais procurados (20)

DEV323_Introduction to the AWS CLI
DEV323_Introduction to the AWS CLIDEV323_Introduction to the AWS CLI
DEV323_Introduction to the AWS CLI
 
Azure web apps
Azure web appsAzure web apps
Azure web apps
 
Amazon Virtual Private Cloud
Amazon Virtual Private CloudAmazon Virtual Private Cloud
Amazon Virtual Private Cloud
 
Amazon EC2 Masterclass
Amazon EC2 MasterclassAmazon EC2 Masterclass
Amazon EC2 Masterclass
 
Azure Overview Arc
Azure Overview ArcAzure Overview Arc
Azure Overview Arc
 
Azure Compute, Networking and Storage Overview
Azure Compute, Networking and Storage OverviewAzure Compute, Networking and Storage Overview
Azure Compute, Networking and Storage Overview
 
AWS Architecture - GDC 2014
AWS Architecture - GDC 2014AWS Architecture - GDC 2014
AWS Architecture - GDC 2014
 
Introduction to Microsoft Azure Cloud
Introduction to Microsoft Azure CloudIntroduction to Microsoft Azure Cloud
Introduction to Microsoft Azure Cloud
 
Azure 101
Azure 101Azure 101
Azure 101
 
Disaster Recovery of on-premises IT infrastructure with AWS
Disaster Recovery of on-premises IT infrastructure with AWSDisaster Recovery of on-premises IT infrastructure with AWS
Disaster Recovery of on-premises IT infrastructure with AWS
 
AWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS SummitAWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
AWS Networking Fundamentals - SVC304 - Anaheim AWS Summit
 
Azure Identity and access management
Azure   Identity and access managementAzure   Identity and access management
Azure Identity and access management
 
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...
Migrating your Databases to AWS: Deep Dive on Amazon RDS and AWS Database Mig...
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
 
AWS Application Migration Service-Hands-On Guide
AWS Application Migration Service-Hands-On GuideAWS Application Migration Service-Hands-On Guide
AWS Application Migration Service-Hands-On Guide
 
Introduction to Azure
Introduction to AzureIntroduction to Azure
Introduction to Azure
 
Introduction to CloudFront
Introduction to CloudFrontIntroduction to CloudFront
Introduction to CloudFront
 
Single Sign On using ADFS.pptx
Single Sign On using ADFS.pptxSingle Sign On using ADFS.pptx
Single Sign On using ADFS.pptx
 
Microsoft Azure Traffic Manager
Microsoft Azure Traffic ManagerMicrosoft Azure Traffic Manager
Microsoft Azure Traffic Manager
 
Azure active directory
Azure active directoryAzure active directory
Azure active directory
 

Destaque

Part 2 - Setup ADFS (Active Directory Federation Service)
Part 2 - Setup ADFS (Active Directory Federation Service)Part 2 - Setup ADFS (Active Directory Federation Service)
Part 2 - Setup ADFS (Active Directory Federation Service)Naveen Kumar
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active DirectoryPavel Revenkov
 
AD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewAD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewGranikos GmbH & Co. KG
 
Automating Active Directory mgmt in PowerShell
Automating Active Directory mgmt in PowerShellAutomating Active Directory mgmt in PowerShell
Automating Active Directory mgmt in PowerShellConcentrated Technology
 
PowerShell Functions
PowerShell FunctionsPowerShell Functions
PowerShell Functionsmikepfeiffer
 
Basic PowerShell Toolmaking - Spiceworld 2016 session
Basic PowerShell Toolmaking - Spiceworld 2016 sessionBasic PowerShell Toolmaking - Spiceworld 2016 session
Basic PowerShell Toolmaking - Spiceworld 2016 sessionRob Dunn
 
PowerShell v4 Desired State Configuration
PowerShell v4 Desired State ConfigurationPowerShell v4 Desired State Configuration
PowerShell v4 Desired State ConfigurationJason Stangroome
 
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - CertificateAdvanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - CertificateDon Reese
 
Ive got a powershell secret
Ive got a powershell secretIve got a powershell secret
Ive got a powershell secretChris Conte
 

Destaque (20)

Ad fs
Ad fsAd fs
Ad fs
 
Part 2 - Setup ADFS (Active Directory Federation Service)
Part 2 - Setup ADFS (Active Directory Federation Service)Part 2 - Setup ADFS (Active Directory Federation Service)
Part 2 - Setup ADFS (Active Directory Federation Service)
 
Windows Azure Active Directory
Windows Azure Active DirectoryWindows Azure Active Directory
Windows Azure Active Directory
 
AD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick OverviewAD FS Workshop | Part 1 | Quick Overview
AD FS Workshop | Part 1 | Quick Overview
 
PS scripting and modularization
PS scripting and modularizationPS scripting and modularization
PS scripting and modularization
 
Best free tools for w d a
Best free tools for w d aBest free tools for w d a
Best free tools for w d a
 
PowerShell and WMI
PowerShell and WMIPowerShell and WMI
PowerShell and WMI
 
Automating Active Directory mgmt in PowerShell
Automating Active Directory mgmt in PowerShellAutomating Active Directory mgmt in PowerShell
Automating Active Directory mgmt in PowerShell
 
No-script PowerShell v2
No-script PowerShell v2No-script PowerShell v2
No-script PowerShell v2
 
PowerShell crash course
PowerShell crash coursePowerShell crash course
PowerShell crash course
 
PowerShell Functions
PowerShell FunctionsPowerShell Functions
PowerShell Functions
 
Basic PowerShell Toolmaking - Spiceworld 2016 session
Basic PowerShell Toolmaking - Spiceworld 2016 sessionBasic PowerShell Toolmaking - Spiceworld 2016 session
Basic PowerShell Toolmaking - Spiceworld 2016 session
 
PowerShell v4 Desired State Configuration
PowerShell v4 Desired State ConfigurationPowerShell v4 Desired State Configuration
PowerShell v4 Desired State Configuration
 
Automating ad with powershell
Automating ad with powershellAutomating ad with powershell
Automating ad with powershell
 
Managing SQLserver
Managing SQLserverManaging SQLserver
Managing SQLserver
 
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - CertificateAdvanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
 
PS error handling and debugging
PS error handling and debuggingPS error handling and debugging
PS error handling and debugging
 
Ive got a powershell secret
Ive got a powershell secretIve got a powershell secret
Ive got a powershell secret
 
PowerShell crashcourse for sharepoint
PowerShell crashcourse for sharepointPowerShell crashcourse for sharepoint
PowerShell crashcourse for sharepoint
 
Combining output from multiple sources
Combining output from multiple sourcesCombining output from multiple sources
Combining output from multiple sources
 

Semelhante a The What, Why and How of Active Directory Federation Services (ADFS

Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...SPC Adriatics
 
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision IT
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...NCCOMMS
 
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision IT
 
ESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationEdin Kapic
 
O365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
O365Con18 - Hybrid SharePoint Deep Dive - Thomas VochtenO365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
O365Con18 - Hybrid SharePoint Deep Dive - Thomas VochtenNCCOMMS
 
Extending Authentication and Authorization
Extending Authentication and AuthorizationExtending Authentication and Authorization
Extending Authentication and AuthorizationEdin Kapic
 
Envision it SharePoint Extranet Webinar Series - Federation and Office 365
Envision it SharePoint Extranet Webinar Series - Federation and Office 365Envision it SharePoint Extranet Webinar Series - Federation and Office 365
Envision it SharePoint Extranet Webinar Series - Federation and Office 365Envision IT
 
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2WinWire Technologies Inc
 
Understanding Office 365’s Identity Solutions: Deep Dive - EPC Group
Understanding Office 365’s Identity Solutions: Deep Dive - EPC GroupUnderstanding Office 365’s Identity Solutions: Deep Dive - EPC Group
Understanding Office 365’s Identity Solutions: Deep Dive - EPC GroupEPC Group
 
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...Vincent Biret
 
Claims-Based Identity in SharePoint 2010
Claims-Based Identity in SharePoint 2010Claims-Based Identity in SharePoint 2010
Claims-Based Identity in SharePoint 2010Danny Jessee
 
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...Vincent Biret
 
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?Liam Cleary [MVP]
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityMark Diodati
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsamitchachra
 
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...Brian Culver
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Joris Poelmans
 
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?Scott Hoag
 
SharePoint 2010, Claims-Based Identity, Facebook, and the Cloud
SharePoint 2010, Claims-Based Identity, Facebook, and the CloudSharePoint 2010, Claims-Based Identity, Facebook, and the Cloud
SharePoint 2010, Claims-Based Identity, Facebook, and the CloudDanny Jessee
 

Semelhante a The What, Why and How of Active Directory Federation Services (ADFS (20)

Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...Understanding SharePoint Apps, authentication and authorization infrastructur...
Understanding SharePoint Apps, authentication and authorization infrastructur...
 
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
 
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...Envision it Webinar - Extranet Identity Management and Authentication for Sha...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
 
ESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and AuthorizationESPC15 - Extending Authentication and Authorization
ESPC15 - Extending Authentication and Authorization
 
O365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
O365Con18 - Hybrid SharePoint Deep Dive - Thomas VochtenO365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
O365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
 
Extending Authentication and Authorization
Extending Authentication and AuthorizationExtending Authentication and Authorization
Extending Authentication and Authorization
 
Envision it SharePoint Extranet Webinar Series - Federation and Office 365
Envision it SharePoint Extranet Webinar Series - Federation and Office 365Envision it SharePoint Extranet Webinar Series - Federation and Office 365
Envision it SharePoint Extranet Webinar Series - Federation and Office 365
 
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
 
Understanding Office 365’s Identity Solutions: Deep Dive - EPC Group
Understanding Office 365’s Identity Solutions: Deep Dive - EPC GroupUnderstanding Office 365’s Identity Solutions: Deep Dive - EPC Group
Understanding Office 365’s Identity Solutions: Deep Dive - EPC Group
 
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
 
Claims-Based Identity in SharePoint 2010
Claims-Based Identity in SharePoint 2010Claims-Based Identity in SharePoint 2010
Claims-Based Identity in SharePoint 2010
 
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
 
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
 
Five Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern IdentityFive Things You Gotta Know About Modern Identity
Five Things You Gotta Know About Modern Identity
 
Office 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfsOffice 365-single-sign-on-with-adfs
Office 365-single-sign-on-with-adfs
 
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
 
Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011Claim Based Authentication in SharePoint 2010 for Community Day 2011
Claim Based Authentication in SharePoint 2010 for Community Day 2011
 
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
 
SharePoint 2010, Claims-Based Identity, Facebook, and the Cloud
SharePoint 2010, Claims-Based Identity, Facebook, and the CloudSharePoint 2010, Claims-Based Identity, Facebook, and the Cloud
SharePoint 2010, Claims-Based Identity, Facebook, and the Cloud
 

Último

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 

Último (20)

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 

The What, Why and How of Active Directory Federation Services (ADFS

  • 1. THE WHO, WHAT AND WHY OF ACTIVE DIRECTORY FEDERATION SERVICES (ADFS)
  • 2. Be Sure To Thank Our Awesome Sponsors!
  • 3. ABOUT ME • Co-author, SharePoint 2013 Administrators Pocket Guide • MCT, MCTIP: SharePoint 2010, MCTS: Project Server 2010 • 12 years working on the SharePoint platform in a variety of positions. • 7 years of instructional/training delivery experience. • My blogs: • http://summit7systems.com/author/jay.simcox/ • http://www.sharepointmechanic.com/ • Contact Me: • Email: Jay.Simcox@summit7systems.com • Twitter: @jaysimcox/@SPHoneyBadger Senior Consultant/Instructor, Summit 7 Systems/Mindsharp Huntsville, AL
  • 4. Work performed in 31 States Employees in 6 States 100% CSAT Satisfaction 2 Microsoft MVPs 30+ Published Books 1 Office Dog About Summit 7 Systems
  • 7. THE FIRST QUESTION YOU SHOULD BE ASKING!Is AD FS the right solution for my requirement?
  • 8.
  • 9. • Reverse-proxy? • Hybrid? • Access from outside the corporate network? • Access for partners or vendors? • Device or role-based access? • Single sign on (SSO) IT DEPENDS….
  • 10.
  • 11. WHO BENEFITS FROM ADFS - I? • Implementing Organizations – Easily share internal resources with external users. – Create a role based security model. – Possible to reduce overall licensing costs with additional servers roles like Web Application Proxy (WA-P). • Partner Organizations – Easy access to external organization resources
  • 12. WHO BENEFITS FROM ADFS - II? • IT Staff – Administrators • No longer have to manage external user accounts or passwords. • Centralized federated partner management. • Extensible architecture allows for adding, modifying or creating custom claims to support specific business processes. – Developers • Leveraging Windows Identity Foundation developers can build .NET applications that rely on ADFS instead of an internal authentication mechanism. These are known as “Claims-Aware” applications.
  • 13. WHO BENEFITS FROM ADFS - III? • End Users – SSO experience across multiple applications and platforms. – Reduced need for multiple logons – Simplified password management (single password across multiple platforms and applications).
  • 14.
  • 15. WHAT IS ADFS? • Not new, ADFS has been around since Windows Server 2003 R2. • Windows Server 2012 R2 role. • Allows for the secure sharing of identity information. • Provides secure authentication to multiple systems (SharePoint, Dynamics, Exchange, O365, etc…) • Reduces administrative overhead involved with managing “guest” or external AD account.
  • 16. WHAT ARE THE BENEFITS OF ADFS? • Allows us to “easily” open applications to external partners. • Web based Single Sign On (SSO). • Reduced administrative overhead managing guest accounts and passwords. • Supports the WS-Federation protocol. • Partner or guest user account management by local resources is not required.
  • 17. WHAT ARE THE BENEFITS OF ADFS? (CONTD.) • Claim mapping defines claims in terms that each partner organization understands. • Claim mappings can be different for each partner organization. • Can leverage multiple claim types – Identity Claims – Group Claims – Custom Claims – Device Claims
  • 18. ADFS LIMITATIONS • Not an overly simple implementation. • No support for on-premises Exchange. • No access to Windows NT token based applications. – No access to file shares or print servers. – No access to AD resources. – No access to Exchange (on-premises only). – No connections to servers via RDP. – No authentication to “older” web based applications.
  • 19.
  • 20. HOW DOES ADFS WORK? • Defines how applications acquire identity information about a user. • Designed to specifically overcome limitations in other protocols. • Designed to cross boundaries such as security realms, firewalls and different platforms. • Takes the burden of authentication off of applications. • Requires configuration of multiple components – SharePoint Security Token Service (STS) – Token-signing certificate – Identity Provider (IdP) – Identity claim – Realm – SPTrustedIdentityTokenIssuer – Relying party security token service – Identity provider security token service
  • 21. AUTHENTICATION IN SHAREPOINT • Authentication is NOT Authorization – Authentication – the process of verifying the identity of a user requesting access to a SharePoint resource. – Authorization – the process of identifying an authenticated users permission to access the SharePoint resource. • Authentication protocols – NTLM – Kerberos – Claims-based – Open Authorization 2.0 (OAuth) • Server to Server Authentication • App authentication
  • 22. NTLM PROCESS 1. The user requests a SharePoint site. 2. SharePoint sends a request for Windows Credentials to the user in the form of a login box asking for a username and password. 3. The end user enters their Windows credentials and submits them to SharePoint. 4. SharePoint validates the users account with AD. 5. SharePoint requests and receives the users group membership from AD. 6. SharePoint creates a SharePoint security token and sends the authorization code and requested web page to the end user. AD DS 5 1 2 3 6 Users 4
  • 23. KERBEROS PROCESS 1. The Client sends an HTTP (GET) request as an anonymous user. 2. The WFE responds with a 401.2 (unauthorized: Login failed) and with a WWW-Authenticate: Negotiate or WWW-Authenticate: Kerberos header. 3. The client contacts the KDC on the domain controller requesting a Kerberos ticket for the SPN (service-principal-name) referenced by the client browser. 4. If the KDC finds a matching SPN it creates and encrypts a ticket and returns it to the client. 5. The client creates the authenticator and returns it with the ticket to the WFE. The WFE decrypts the ticket and determines identity and checks permissions on the SharePoint server to see what access, if any, is to be granted. 6. If access is permitted IIS contacts the SQL server through the Web Application service. 7. The Web Application service requests a ticket for the SQL server from the KDC. 8. If an SPN is found the KDC returns the ticket which the web application uses to impersonate the user. 9. SQL Server checks the ticket from the Web Application service and validates it and sends the data back to the WFE. 10. .NET compiles the .aspx page and sends it to the users browser. Client 1 2 3 4 5 6 7 8 9 10 AD DS
  • 24. CLAIMS PROCESS 1. The end user hits the SharePoint site generating an HTTP (GET) request. 2. SharePoint redirects the user to the Identity Provider to get a security token. 3. The end user is prompted for credentials by the Identity Provider. 4. The Identity Provider validates the provided credentials with the authentication provider (in this case AD DS) and if successful provides the client a security token. 5. The Identity Provider sends the end user a SAML security token. 6. The end user submits a new request to SharePoint with the SAML token. 7. The SharePoint STS generates the SharePoint security token, the FedAuth cookie and the requested SharePoint site. 2 6 1 AD DS 4 AD FS 3 5 Claim Claim Claim Signature7 7 7
  • 25. CLAIMS IN A NUTSHELL • Claim: an assertion or statement of something as a fact. • Could be any piece of data or information about a user. • Digitally signed at creation. • Claims must have an attribute to be used with SharePoint • Do not rely on applications for authentication. • Rely on security token services (STSs). • Not just for identities, can also be used for roles and access rights. • Commonly defined with Security Assertion Markup Language (SAML)
  • 27.
  • 28. WHAT WOULD AN ADFS IMPLEMENTATION LOOK LIKE?
  • 29.
  • 30.
  • 31. WHAT SHOULD I WORRY ABOUT? • Search • User Profile Service • End user experience • People-Picker • Unique Identifier • Authentication method (username/password, smart card, RSASecureId).
  • 32. BEST PRACTICES • Use SAN certificates on the WA-P servers. • Protect your ADFS servers as if they are Domain Controllers. • High availability should always be a part of the design. Especially hybrid deployments.
  • 34. Be Sure To Thank Our Awesome Sponsors!
  • 35. THANK YOU FOR ATTENDING!

Notas do Editor

  1. Ws-fed makes it possible to federate identities with do not use Windows identities (OpenId, Siteminder, etc…)
  2. •Identity claims (User Principal name, E-mail and a Common Name) •Group claims (a user’s membership of a group or a role in the organization) •Custom claim (contains a custom attribute about a user, such as phone number or badge number).
  3. Remember, we’re speaking in terms of SharePoint. There are many other authentication methods CHAP (challenge handshake auth prot), EAP (extensible authentication prot), HIP (host identity prot), OpenID, RADIUS
  4. Provides authentication, integrity and confidentiality services within the Windows Security Support Provider (SSPI) framework Default network authentication in Windows NT 4.0 “Replaced” by Kerberos as the preferred authentication protocol in Windows 2000. Challenge/response authentication mechanism. Does not support recent cryptographic methods such as AES or SHA-256.
  5. Provides authenticated access for users and services on a network. Default authentication protocol for Windows 2000 and later. Does not require that a users password cross the network. Does not require that a users password ever be stored in memory. Works for both password-based and smart card enabled authentication. Requires Domain Administrator privileges to manage.