What is Active Directory Federation Services (AD FS)?

Active Directory Federation Services (AD FS)

Introduction: The Evolution of Enterprise Authentication

How do organizations provide seamless access to hundreds of applications without compromising security? With most organizations using Active Directory, Active Directory Federation Services has become a cornerstone solution for federated identity management. As remote work proliferates and cloud adoption accelerates, understanding AD FS—its architecture, benefits, limitations, and security implications—is essential for security professionals and IT leaders.

Understanding Active Directory Federation Services

Core Definition and Purpose

Active Directory Federation Services (AD FS) is a single sign-on (SSO) feature developed by Microsoft that runs on Windows Server operating systems. It enables users to access systems and applications across organizational boundaries using a single set of credentials. AD FS extends Active Directory’s authentication capabilities beyond the corporate network to cloud services, SaaS applications, and partner organization resources.

Claims-Based Authentication Model

AD FS operates on a claims-based authentication model. Rather than transmitting usernames and passwords, AD FS issues secure tokens containing claims—assertions about a user’s identity, such as name, email address, group membership, or department. Target applications validate these claims to grant or deny access, reducing exposure of sensitive credentials across networks.

Federated Trust Relationships

Federation establishes trust between two security realms. The account partner (the user’s home organization) authenticates the user and issues a token. The resource partner (the application provider) validates that token and grants access without requiring direct authentication. This federated trust enables cross-organizational collaboration without sharing user databases or passwords.

How Active Directory Federation Services Works

The Five-Step Authentication Process

  1. User Initiates Access: The user navigates to an AD FS–protected application and enters credentials.

  2. Identity Verification: AD FS authenticates the user against Active Directory using LDAP queries.

  3. Token Generation: AD FS constructs a security token containing the user’s claims, signed with the token-signing certificate.

  4. Token Forwarding: The user’s browser receives the token and forwards it to the target application.

  5. Access Decision: The application validates the token signature and grants or denies access based on claim rules.

Home Realm Discovery

When a user from one organization attempts to access an application in another organization, AD FS performs home realm discovery. The federation server identifies the user’s home organization, redirects them to their own AD FS server for authentication, and returns a token to the resource partner.

Token Issuance and Validation

AD FS uses cryptographic private keys to digitally sign security tokens. Resource partners validate tokens using the corresponding public key, ensuring authenticity and integrity. Token-signing certificates are critical—their compromise allows attackers to forge authentication tokens and impersonate any user.

AD FS Architecture and Components

Active Directory (AD)

Active Directory stores user identities, credentials, and organizational structure. AD FS queries AD via LDAP to verify user credentials and retrieve attributes for claim construction.

Federation Server

The Federation Server hosts the Federation Service role, managing federated trusts, authenticating users, and issuing security tokens. It processes authentication requests from external users and integrates with AD for credential validation.

Federation Server Proxy

Deployed in the perimeter network (DMZ), the Federation Server Proxy acts as a gateway for external users. It forwards authentication requests to internal federation servers, shielding them from direct Internet exposure and reducing attack surface.

Web Application Proxy

The Web Application Proxy (WAP) publishes internal web applications to external users. It pre-authenticates users via AD FS before granting access, enforcing security policies at the network edge.

Token Signing and Decryption Certificates

  • Token-Signing Certificates sign security tokens to prove authenticity. Private key compromise enables Golden SAML attacks.

  • Token-Decrypting Certificates decrypt tokens sent to AD FS for validation.

  • Service Communication Certificates secure HTTPS communication between AD FS servers and applications.

Key Benefits of Active Directory Federation Services

Enhanced User Experience

Users log in once with their organizational credentials and seamlessly access multiple applications—including partner extranets and cloud services—without repeated authentication prompts. This eliminates password fatigue and streamlines workflows.

Organizational Efficiency

IT teams reduce password reset tickets, simplify new-user onboarding, and accelerate employee offboarding by deactivating a single AD account instead of multiple application credentials. This consolidation saves time and reduces operational errors.

Simplified Identity Management

AD FS centralizes identity management, allowing administrators to enforce consistent access policies, leverage role-based access control, and integrate multi-factor authentication across all federated applications.

Improved Security Posture

By minimizing password reuse and reducing credential transmission across networks, AD FS lowers the risk of credential theft. Claims-based tokens contain limited user data, protecting sensitive information.

AD FS Deployment Models

Standalone Federation Service Using WID

A single AD FS server using Windows Internal Database (WID). Suitable for small environments, but lacks high availability—if the server fails, authentication stops.

Farm Federation Service Using WID

Multiple AD FS servers in a farm share the WID database via replication. Provides redundancy and load balancing. Recommended for most production environments, deploying at least two federation servers behind a load balancer.

Farm Federation Service Using SQL Server

Uses Microsoft SQL Server as the configuration database, enabling large-scale deployments with advanced replication and higher transaction throughput. Ideal for enterprises with complex requirements or geographically distributed servers.

Security Considerations and Threats

Golden SAML Attacks

Attackers extract the token-signing certificate and its private key from AD FS servers. With these, they forge valid SAML tokens to impersonate any user—bypassing multi-factor authentication and accessing cloud services like Microsoft 365 or AWS without credentials.

Phishing Campaigns Targeting AD FS

An active phishing campaign has targeted numerous organizations for years. Attackers send emails mimicking IT departments, directing users to spoofed AD FS login pages. After capturing credentials and MFA tokens, attackers redirect users to legitimate pages to avoid suspicion.

Brute Force Password Attacks

Adversaries attempt multiple password guesses against high-value accounts. Without proper lockout policies, attackers can compromise federated identities and escalate privileges.

Token Signing Certificate Theft

With Domain Admin privileges, attackers can extract encrypted token-signing certificates via AD FS replication protocols. Once decrypted, these enable persistent, stealthy access across the federated ecosystem.

Best Practices for Securing AD FS

Implementing Multi-Factor Authentication

Enable MFA for all external access and privileged accounts. Integrate Azure MFA or third-party providers to add phishing-resistant factors like FIDO2 keys.

Certificate Management

  • Use certificates from trusted CAs.

  • Store private keys in Hardware Security Modules (HSMs).

  • Enable auto-rollover for token-signing certificates.

  • Monitor certificate expiration and maintain backup procedures.

Network Segmentation

Deploy AD FS servers in isolated network segments behind firewalls. Place Federation Server Proxies in the DMZ to shield internal servers from direct Internet exposure.

Continuous Monitoring and Auditing

Enable auditing for all authentication events, token issuance, and administrative changes. Integrate AD FS logs with a SIEM for real-time alerting on anomalies such as unusual token requests or certificate changes.

AD FS vs. Modern Alternatives

AD FS vs. Azure Active Directory

Azure Active Directory (Entra ID) is a cloud-native IAM solution. Key differences:

Feature AD FS Azure AD
Deployment On-premises server farm Cloud-hosted, globally distributed
Management Self-managed, requires IT expertise Managed by Microsoft
Scalability Limited by server capacity Auto-scaling, geo-redundant
MFA Requires third-party integration Built-in at all tiers
Cost Infrastructure + licensing Subscription-based
Microsoft recommends migrating from AD FS to Azure AD for most scenarios.

AD FS vs. SAML Identity Providers

AD FS is a SAML-compliant identity provider. Other IdPs (Okta, Auth0, Ping) offer similar federation but with cloud-native architectures and broader protocol support (OAuth, OIDC). Hybrid environments may use AD FS for on-prem apps while adopting cloud IdPs for SaaS.

Migration Considerations

When evaluating migration from AD FS:

  • Assess application compatibility with alternative IdPs.

  • Plan phased rollout to minimize disruption.

  • Retrain IT staff on cloud identity management.

  • Calculate total cost of ownership including infrastructure, licensing, and operational costs.

Table: AD FS Components and Functions

Component Function Deployment Location
Active Directory Stores user identities and credentials Internal network
Federation Server Authenticates users, issues security tokens Internal network
Federation Server Proxy Forwards external requests to federation servers DMZ/Extranet
Web Application Proxy Pre-authenticates and publishes web apps DMZ/Extranet
Token-Signing Certificate Signs tokens to prove authenticity Federation Server
Token-Decrypting Certificate Decrypts incoming tokens for validation Federation Server
Service Communication Cert Secures HTTPS endpoints Federation Server

Frequently Asked Questions

1. What is Active Directory Federation Services used for?
It enables single sign-on across organizational boundaries, allowing users to access internal, cloud, and partner applications with one set of credentials.

2. How does AD FS differ from Active Directory?
Active Directory manages user identities within a network. AD FS extends AD by federating those identities to external applications via secure tokens.

3. What is claims-based authentication in AD FS?
Claims-based authentication issues tokens containing assertions about a user’s identity—such as email or group membership—instead of transmitting passwords.

4. Is AD FS secure?
When properly configured with MFA, certificate management, network segmentation, and monitoring, AD FS can be secure. Misconfigurations or compromised certificates expose risks like Golden SAML attacks.

5. What are the main components of AD FS?
Key components include Active Directory, Federation Server, Federation Server Proxy, Web Application Proxy, and token-signing/decrypting certificates.

6. How do I set up multi-factor authentication with AD FS?
Integrate Azure MFA or third-party providers by installing authentication adapters and configuring policies to enforce MFA for external access.

7. What is a Golden SAML attack?
Attackers steal the AD FS token-signing certificate and private key to forge valid SAML tokens, impersonating any user to access federated services.

8. Should I migrate from AD FS to Azure AD?
Microsoft recommends Azure AD for lower operational costs, simplified management, built-in MFA, and cloud scalability.

Conclusion & Call-to-Action

Active Directory Federation Services remains a powerful tool for federated identity management, enabling seamless single sign-on across diverse applications. By understanding its architecture—from claims-based tokens to federation server farms—and implementing robust security measures like MFA, certificate protection, and continuous monitoring, organizations can harness AD FS while mitigating significant risks.

However, as cloud-native identity solutions like Azure AD gain traction, it’s essential to evaluate your current deployment and plan migrations where feasible. Audit your AD FS environment today, enforce secure configurations, and explore modern identity platforms to future-proof your authentication infrastructure.

Sam is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.