About: Active Directory Federation Services     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Whole100003553, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/c/3G5Eh4aQ46

Active Directory Federation Services (AD FS), a software component developed by Microsoft, can run on Windows Server operating systems to provide users with single sign-on access to systems and applications located across organizational boundaries. It uses a claims-based access-control authorization model to maintain application security and to implement federated identity. Claims-based authentication involves authenticating a user based on a set of claims about that user's identity contained in a trusted token. Such a token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication. It is part of the Active Directory Services.

AttributesValues
rdf:type
rdfs:label
  • Active Directory Federation Services (en)
  • Active Directory Federation Services (fr)
  • Active Directory Federation Services (pl)
rdfs:comment
  • Active Directory Federation Services (AD FS), a software component developed by Microsoft, can run on Windows Server operating systems to provide users with single sign-on access to systems and applications located across organizational boundaries. It uses a claims-based access-control authorization model to maintain application security and to implement federated identity. Claims-based authentication involves authenticating a user based on a set of claims about that user's identity contained in a trusted token. Such a token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication. It is part of the Active Directory Services. (en)
  • Active Directory Federation Services est un composant de Windows Server pouvant être installé sur les serveurs Windows afin de faciliter l'accès aux utilisateurs, aux systèmes et applications. (fr)
  • Active Directory Federation Services (ADFS) – część oprogramowania firmy Microsoft, instalowana na systemie operacyjnym Windows Server. Umożliwia jednorazowe logowanie (SSO) do niezależnych aplikacji, w czasie trwania jednej sesji. ADFS oferuje bezpieczne udostępnianie tożsamości cyfrowej, jej praw, lub informacji takich jak e-mail, grupa, nazwa użytkownika (Claims). (pl)
dct:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Active Directory Federation Services (AD FS), a software component developed by Microsoft, can run on Windows Server operating systems to provide users with single sign-on access to systems and applications located across organizational boundaries. It uses a claims-based access-control authorization model to maintain application security and to implement federated identity. Claims-based authentication involves authenticating a user based on a set of claims about that user's identity contained in a trusted token. Such a token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication. It is part of the Active Directory Services. (en)
  • Active Directory Federation Services est un composant de Windows Server pouvant être installé sur les serveurs Windows afin de faciliter l'accès aux utilisateurs, aux systèmes et applications. (fr)
  • Active Directory Federation Services (ADFS) – część oprogramowania firmy Microsoft, instalowana na systemie operacyjnym Windows Server. Umożliwia jednorazowe logowanie (SSO) do niezależnych aplikacji, w czasie trwania jednej sesji. ADFS oferuje bezpieczne udostępnianie tożsamości cyfrowej, jej praw, lub informacji takich jak e-mail, grupa, nazwa użytkownika (Claims). ADFS rozszerza Active Directory do usług internetowych. Działa podobnie jak standardowy Active Directory. Kiedy użytkownik zostaje pomyślnie uwierzytelniony w jednym systemie, ma dostęp do innych aplikacji w całej sieci Windows (oczywiście gdy ma do tego prawo). ADFS dotyczy dokładnie takiej samej kwestii w internecie. (pl)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git147 as of Sep 06 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3331 as of Sep 2 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 57 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software