Modern workplaces often require teams to routinely use dozens of different applications. As asking employees to have separate credentials for each service isn't practical or safe, many companies use Active Directory Federation Services (ADFS) to streamline authentication.

ADFS extends single sign-on (SSO) capabilities beyond the corporate firewall and allows users to access both internal and third-party apps with a single set of credentials. At the same time, ADFS enables IT admins to centralize the management of access policies and reduce security risks inherent to multi-application environments.

This article offers an in-depth guide to ADFS that explains the role of this long-serving Microsoft service in large-scale identity and access management strategies. Jump in to learn how ADFS enables secure access to trusted domains, devices, and apps without causing credential sprawl or compromising user convenience.

ADFS explained

Microsoft officially refers to Active Directory Federation Services as "AD FS," but we'll use the more common "ADFS" abbreviation throughout this article.

What Is ADFS?

ADFS is a Windows Server feature that allows users to access multiple apps with one set of login credentials. With ADFS, users can sign in once and access services within and outside the organization's firewall without separate usernames and passwords for each app.

ADFS extends the capabilities of Microsoft's Active Directory (AD). AD handles authentication within an organization's network and allows users to access internal systems with a single set of credentials.

ADFS provides the same seamless experience for trusted third-party systems, such as:

  • Another company's portal or extranet.
  • A service hosted by a cloud provider.
  • Supplier or vendor management systems.
  • SaaS platforms like Salesforce or Workday.
  • Third-party web applications.

ADFS enables identity federation, which refers to establishing trust relationships between different systems or domains. This trust allows users in one domain (e.g., a company's internal network) to access resources in another domain (e.g., a cloud-based SaaS platform) without having to log in with separate credentials.

In practice, federated trust means employees can use corporate credentials to access both internal and external systems. Federation is especially valuable in large enterprise environments in which users need access to dozens of applications spanning multiple domains.

At first glance, using separate credentials for each service might seem safer than relying on ADFS and increasing the risk of single points of failure (SPOF). However, in real-life settings, users juggling multiple logins are more likely to reuse passwords or choose weak credentials. ADFS reduces these risks by enabling admins to enforce strong password-related policies and centralize the authentication strategy.

ADFS improves security only if users know how to create secure passwords. Check out our guide to strong passwords for some valuable tips on creating hard-to-crack login credentials, or use phoenixNAP's free password generator.

How Does ADFS Work?

Before ADFS can function, the organization must first establish a trust relationship with each third-party application or system it wants to federate with. Admins must register every external application (called the relying party), which involves:

  • Adding the application's metadata (e.g., a federation metadata XML file) or endpoint URL to ADFS.
  • Specifying the desired type of protocol (e.g., SAML 2.0, WS-Federation, or OpenID Connect)
  • Defining which claims (i.e., user attributes like name, email, group membership) should be included in the token.

The third-party app also requires some configuration to trust the ADFS server, which includes:

  • Importing ADFS's signing certificate for verifying the authenticity of tokens.
  • Setting the ADFS server's issuer URL.
  • Defining any required claim rules or access control logic on the application side.

Once everything is set up, the ADFS authentication process follows these steps:

  • A user attempts to access an external application that trusts the ADFS server.
  • Instead of authenticating the user directly, the relying party redirects the user's browser to the ADFS server.
  • The ADFS server checks whether the user has an existing session. If not, it prompts the user to log in using their AD username and password.
  • Once it authenticates the user, the ADFS server issues a security token (typically a SAML/JWT token), a digitally signed document containing the configured claims.
  • The user's browser receives the security token and submits it to the third-party app.
  • The relying party validates the token's signature using the ADFS certificate. If the token is valid and the claims meet the app's access policies, the user gets access without entering a second set of credentials.

Admins can further control this process by creating claim rules within ADFS to transform or filter attributes sent to each relying party. This capability helps ensure compliance with privacy and access requirements.

Common employee authentication issues

ADFS Architecture and Components

Here's an overview of all the key components of the ADFS architecture and a brief explanation of what roles they play during user authentication:

  • Active Directory (AD). AD acts as the identity provider (IdP) that stores user credentials and attributes. ADFS relies on AD to authenticate users via Windows-integrated authentication protocols.
  • ADFS server (so-called federation server). This server authenticates users against AD and issues security tokens that contain claims about whoever is requesting access. The ADFS server can handle multiple authentication methods, including form-based login, Windows-integrated authentication, and multi-factor authentication (MFA).
  • Security token service (STS). This logical component is the engine within the ADFS server that validates credentials, issues SAML/JWT tokens, and handles federation protocols.
  • External claims providers. By default, AD acts as the primary claims provider. However, you can also set up ADFS to accept claims from external identity providers (e.g., another organization's ADFS server or a cloud IdP).
  • Web application proxy (WAP). This component resides in the DMZ (perimeter network) and forwards external authentication requests to the internal ADFS server. WAP filters requests and protects the internal ADFS infrastructure from direct internet access.
  • Azure AD Connect (optional). This component synchronizes on-prem AD with Azure AD to allow organizations to manage a hybrid identity environment. Azure AD Connect is vital when using ADFS to provide federated authentication for Microsoft's cloud services.
  • ADFS configuration database. This backend database stores all ADFS settings, including relying parties, claims rules, and policies.
  • Token-signing certificate. ADFS uses this certificate to digitally sign security tokens. Relying parties use the public portion of the certificate to validate the authenticity and integrity of incoming tokens.
  • Token-decrypting certificate. This optional certificate is used when a relying party requires the security token to be encrypted before transmission, which is common in high-security or regulated environments.

Check out our guides to encryption at rest, in motion, and in use to see what it takes to keep files safe throughout their lifecycle. For some extra insights, also check out our intro to homomorphic encryption (HE) and see how HE enables safety-first AI applications.

ADFS Features

Here's a breakdown of the main features and core capabilities of ADFS:

  • Single sign-on. One of the defining features of ADFS is that it enables seamless SSO across different environments. SSO allows users to authenticate once with their AD credentials and access multiple apps without logging in again.
  • Federated identity. ADFS enables you to form trust relationships between systems in different domains or even organizations. You can interconnect internal systems with third-party or partner platforms to ensure a seamless user experience.
  • Support for multiple federation protocols. ADFS supports key federation protocols such as SAML 2.0, WS-Federation, and OpenID Connect (built on OAuth 2.0).
  • Seamless integrations. ADFS integrates well with Microsoft services and many third-party platforms that support federated login, such as Salesforce, AWS, and Google Apps. It also supports external MFA solutions via plugins or extensions (e.g., Duo, RSA, AuthLite).
  • Custom claim rules. ADFS allows admins to define custom claim rules using its proprietary claim rule language. This feature provides fine-grained control over what claims are issued to relying parties.
  • Simple audits. ADFS logs events in Windows Event Viewer for authentication and token issuance. Adopters with more advanced needs can integrate ADFS with SIEM systems for deeper security and compliance tracking.
  • Claim transformation. ADFS can modify claims during processing, which is vital in multi-directory or hybrid identity scenarios.
  • Device registration. ADFS can register and recognize devices via Workplace Join, a feature that enables policies that consider device identity in access decisions.
  • Token control. Admins can configure how long ADFS tokens are valid, refresh settings, and revoke tokens via relying party trust policies.
  • Customizable access policies. ADFS supports Access Control Policies (in newer versions) or Authorization Rules (in older versions) that allow admins to enforce conditions based on user attributes, group membership, device state, and network location.

Learn about security policies and get some valuable guidance on creating easy-to-understand policies that effectively communicate your organization's rules and procedures.

Essential IAM best practices

ADFS Benefits

ADFS offers a range of benefits for both employees and the organization. From the end-user's standpoint, ADFS provides the following notable benefits:

  • SSO. With ADFS, users can authenticate once with their corporate credentials and gain access to multiple applications without logging in repeatedly.
  • Reduced password fatigue. Federated identity means users manage fewer credentials, which minimizes frustration and the need for password management.
  • Fewer interruptions. Eliminating repetitive logins leads to improved productivity and smoother workflows.

From the organization's perspective, using ADFS has the following benefits:

  • Centralized identity control. ADFS allows IT admins to centrally manage authentication policies, access permissions, and user credentials. Centralization both streamlines administration and improves oversight.
  • Improved security. Federated trust reduces the risk of credential sprawl, weak passwords, and insecure storage of credentials. Each separate login increases the number of authentication endpoints, so ADFS also reduces the size of your attack surface.
  • Enhanced compliance. Centralized logging makes it easier to meet regulatory requirements and demonstrate compliance with access and identity management standards.
  • Reduced helpdesk load. With fewer password-related issues, help desk teams get fewer support tickets and can focus on higher-value and more urgent tasks.
  • Simplified deactivation. Since ADFS relies on Active Directory for user authentication, deactivating user accounts in AD automatically revokes their access to all federated applications.
  • Compatibility with legacy systems. ADFS bridges on-prem legacy infrastructure with modern cloud platforms, making the service ideal for hybrid environments. ADFS also supports legacy federation protocols (like WS-Federation), which helps organizations modernize gradually without overhauling existing infrastructure.
  • Long-term cost savings. While costly to set up and maintain, ADFS lowers long-term operational expenses (OpEx) by reducing the need for multiple identity systems and cutting down on manual user support.

Check out our guide to IT cost reductions to learn about the most effective ways for cutting down IT expenses without causing turmoil or resorting to layoffs.

ADFS Challenges

While highly beneficial, ADFS is not without drawbacks. Here's a breakdown of the most notable ADFS-related challenges potential adopters must know about:

  • Complex setup and maintenance. ADFS requires careful configuration of federation trusts, claim rules, certificates, and security protocols. Any misconfiguration can lead to potential authentication failures or security vulnerabilities.
  • Infrastructure overhead. For ADFS to function, organizations must maintain on-site servers and manage certificates, load balancing, and patching schedules. All this extra work adds to the operational workload.
  • Limited out-of-the-box reporting. ADFS does not offer real-time monitoring, built-in dashboards, or advanced analytics. Organizations often rely on external tools like Azure Monitor or third-party SIEMs to track sign-in activity and detect anomalies.
  • Deep expertise requirements. Managing ADFS requires knowledge of certificates, Kerberos, SAML, claim rules, and firewall configuration. Not every in-house IT team has the technical know-how to manage ADFS properly.
  • Difficult troubleshooting. Diagnosing ADFS issues often involves reviewing cryptic logs, which is a slow and error-prone process.
  • The risk of a single point of failure. If ADFS goes down without failover, federated access to all apps stops. Nobody can access external platforms until ADFS is back up and running again.
  • No modern identity features. ADFS lacks native support for features like conditional access based on user behavior or device risk, which are built into most cloud-based solutions.
  • Limited scalability. Scaling ADFS to handle more users or apps requires provisioning more infrastructure. Comparatively, cloud-native platforms scale far more seamlessly and without requiring extra hardware.
  • Unsuitable for cloud-only or cloud-first environments. For organizations going fully cloud-native, Identity as a Service (IDaaS) platforms offer simpler setup, better user experience, and no reliance on on-prem infrastructure.

Our on-prem vs. cloud article offers a detailed overview of the main factors for deciding whether a specific app would operate better on-site or in the cloud.

Active Directory Federation Services Versions

ADFS was first released as ADFS 1.0 with Windows Server 2003 R2 in 2005. This initial version offered basic federated identity capabilities, and its primary use case was enabling SSO between trusted business partners. ADFS 1.0 required Internet Information Services (IIS) and was limited to simple federated scenarios.

ADFS 1.1, which was included in Windows Server 2008, brought modest updates and performance improvements. However, it remained relatively constrained in terms of protocol support and deployment flexibility.

A bigger leap came with ADFS 2.0, which was released alongside Windows Server 2008 R2 in 2010. The 2.0 version marked a turning point as it:

  • Introduced support for SAML 2.0, WS-Trust, and WS-Federation.
  • Adopted the claims-based identity model.
  • Decoupled the service from IIS.

With ADFS 2.1, which was a part of Windows Server 2012, ADFS became a built-in server role rather than a separate download. This version enhanced stability and administration capabilities, especially for hybrid deployments. It also brought PowerShell support and notable GUI improvements.

ADFS 3.0, which came out alongside Windows Server 2012 R2, added several enterprise-grade features, the most notable of which are:

  • A Web Application Proxy for securely handling authentication requests from external networks.
  • Native support for MFA.
  • The capability for users to change passwords remotely.

A more modern identity approach arrived with ADFS 4.0, which was released as a part of Windows Server 2016. This version brought support for OAuth 2.0 and OpenID Connect and included Azure MFA integration and support for group Managed Service Accounts (gMSA).

The most recent iteration, ADFS 5.0, came out with Windows Server 2022 and focused primarily on zero trust security (like conditional access and risk-based policies), stronger encryption defaults (including TLS 1.3 support), and improved performance in hybrid environments.

While Microsoft continues to position Azure AD as the preferred identity platform for cloud-native organizations, ADFS remains a key solution for businesses with legacy applications, on-prem infrastructure, and complex compliance requirements.

Still a Go-To Tool for Robust SSO Capabilities and Secure Access

While newer cloud-native solutions are gaining ground, ADFS still offers reliable federation for complex enterprise-grade environments. With continued support from Microsoft and widespread current adoption, ADFS is bound to stay a key part of large-scale identity and access strategies for years to come.