Skip to main content

Federated SSO

Federated Single Sign-On (SSO) is a technical approach to identity and access management that enables users to access multiple applications and services using a single set of credentials. In a federated SSO environment, multiple organizations (known as Identity Providers or IdPs) trust each other to authenticate their respective users and share the necessary user attributes or claims with the service provider (SP). This provides several benefits, including:

  1. Improved User Experience: A simplified login process for solution providers, enables the user to access multiple applications and services using a single set of credentials. This reduces the need to remember multiple usernames and passwords, saving time and improving productivity.
  2. Enhanced Security: By using advanced security measures such as multi-factor authentication and encryption federated SSO can help protect sensitive information from unauthorized access.
  3. Improved Collaboration: federated SSO helps solution providers to collaborate more effectively by enabling seamless access to different applications and systems.
  4. Scalability: It is highly scalable and can handle large volumes of users and applications. This makes federated SSO a suitable solution for solution providers of all sizes, from small startups to large corporations (and hospitals!).
  5. Reduced IT Costs: By eliminating the need for users to manage multiple sets of credentials and reducing the administrative burden associated with managing said accounts federated SSO can help reduce IT costs.
tip

In Digital Health federated SSO can help improve care coordination, reduce medical errors, and ultimately improve patient outcomes by improving inter-service collaboration.

info

By signing up with external identity providers, the user gives azuma doa access to the profile data of their account created in an external identity provider. This data is used to create an azuma doa user account that can be used in your application.

Difference between Social Sign-In and Federated SSO

While Social Sign-In and federated SSO share some similarities, they are two distinct authentication mechanisms with different goals and technical implementations.

Social Sign-In is a type of authentication that allows users to log in to a website or application using their social media credentials. The social media provider handles the authentication process and shares the user's profile information with the website or application. Social Sign-In is typically used for low-risk applications or services where user identity is not critical, and users are not required to provide sensitive information.

In contrast, federated SSO is a more robust authentication mechanism that enables users to authenticate once with an identity provider (IdP) and gain access to multiple applications or services without having to enter credentials again.

Federated SSO relies on standards-based protocols such as Security Assertion Markup Language (SAML) or OIDC to enable communication between the IdP and the applications or services. Federated SSO is typically used for high-risk applications or services where user identity is critical, and users are required to provide sensitive information.

The main difference between the two is that Social Sign-In relies on social media providers to handle the authentication process and share the user's profile information, while federated SSO relies on an IdP (in this case azuma doa) to manage user identity and authentication across multiple applications or services.