back arrowBack to Blog

Auth Thoughts

Federated Authentication vs SSO: Choosing the Right Path

FedAuth vs SSO thumbnail

Organizations of all sizes struggle to manage the ballooning number of customer identities across their apps and other digital properties. Identity silos, hard-coded user journeys, and complex identity protocols result in poor user and dev experience as well as potential security gaps. 

Two of the more prolific authentication methods that have recently come to the fore to combat this are federated authentication and single sign-on (SSO). Both offer greater security, better user experience, and lower IT / support costs than legacy login systems. But the specific ways they achieve those ends differ, as do each approach’s  most apt use cases.

Below, we’ll break down the differences and explain when to use each approach.

What is federated authentication?

Federated authentication, or fed auth, is authentication and authorization that relies on pre-existing relationships between identity providers (IdPs) and service providers (SPs).

First, users attempt to log in to an app or website that uses federated auth. Then, the SP requests authorization from an IdP utilizing a protocol like Security Assertion Markup Language (SAML), Open Authorization (OAuth), or OpenID Connect (OIDC). Once provided, the user is granted access to the SP platform through their identity with the IdP—often entities such as Google, Azure, Okta, and Descope.

The diagram below shows an example of how OIDC federated authentication works with Descope:

OIDC diagram generic
Fig: How federated authentication works

Another term often used interchangeably with federated authentication is federated identity management (FIM). FIM refers to more than the proper authentication process. It broadly encompasses other identity and access management elements, like storage and change management policies governing accounts. For our purposes, fed auth and FIM are the same.

It’s important to note that federated authentication is meant for unifying identities across apps and organizations (i.e. across multiple domains).

What is single sign-on (SSO)?

Single sign-on (SSO) is similar to fed auth in that users leverage one account to gain access to other ones. However, the relationships relied upon are not between generic IdPs that users are familiar with in their personal lives. SSO typically uses proprietary or enterprise-level software platforms that connect a specific suite of apps and websites employees use daily.

Unlike FIM, which is widely applicable, SSO is used almost exclusively in enterprise settings.

Fig: How SAML SSO authentication works
Fig: How SP-initiated SAML SSO works

Typical SSO workflows are also slightly different from FIM ones. Most often, an employee or customer will log in to their SSO platform, granting them access to connected platforms via token exchange—all without subsequent authentication attempts. However, not all SSO platforms work the same way, and additional logins may be required. For example, a step-up authentication may be triggered if a user attempts to access sensitive data.

It’s important to note that SSO is meant for simplifying user access to various applications within one organization (i.e. one domain).

Federated identity management vs. SSO: The biggest differences

When comparing identity federation vs. SSO, the two approaches stack up as follows:

FIM

SSO

Methodology

Existing relationships between apps allow users to authenticate in one using login credentials from another.

Closely connected software requires users to sign in to one platform for access across a group of apps.

User experience

Users enjoy seamless logins if apps or websites are federated, not needing to manage user credentials.

Once logged in to the SSO platform, users’ access and movement within connected apps is straightforward.

Domain restrictions

Meant for sharing and unifying user identities across multiple domains.

Meant for centralizing user access to applications on a single domain.

Relationship

FIM can loosely be termed as “cross-app” or “cross-domain” SSO. FIM includes other facets besides SSO.

SSO is a subset of federated identity management.

In practice, federated authentication and SSO are more similar than they are different. Both allow end users to access multiple accounts and platforms by logging in once. The main difference is in how each system achieves that end. 

What is federated single sign-on?

Beyond the baseline similarities in what SSO and FIM provide, there are also many ways in which both approaches can be incorporated simultaneously. Some experts consider federation a means to SSO—or, conversely, see SSO as a kind of federation.

There are also links in terms of how these approaches work in practice. Namely, many SSO deployments rely on pre-existing federations between platforms. Furthermore, the federated single sign-on (SSO) approach routes SSO through federation entirely.

However, in most cases, developers decide between a more external-facing or internal-facing solution—an FIM-based or an SSO-based approach to authentication and identity management.

When you should use FIM

Federated auth and FIM approaches are more applicable to situations where organizations have a variety of stakeholders (customers, partners, suppliers), multiple IdPs, and different types of applications (internal apps, COTS apps, product). If end users’ corporate accounts already feature strong federation (i.e., Google Workspace), a FIM-based auth solution is likely ideal as well.

In such complex environments, the flexibility of federated authentication can enable organizations to: 

  • Get a more complete picture of their customer identities. 

  • Create personalized user journeys depending on the application and user.

  • Add bespoke security controls based on the nature of the application.

When you should use SSO

SSO is most applicable and readily adoptable in environments where organizations need to simplify customer access to multiple applications on a single domain. SSO can work with one or multiple identity providers depending on the use case.

A related consideration is the scope of your clients. A well-documented challenge facing newer and smaller tech firms is that many larger enterprise clients expect SSO functionality on software produced for them. Specifically, they expect seamless connectivity with their existing SSO deployments. So, if you’re directly developing a project for a larger enterprise client or expect to court them as adopters eventually, you should consider implementing SSO.

No-code federation and SSO with Descope

When it comes to choosing between FIM and SSO, the path you choose should align with your goals, whether it's enhanced user experience across disparate apps or enhanced security for sensitive data across your internal apps. 

Either way, Descope can help.

Descope is a no-code CIAM platform that helps organizations easily add authentication, authorization, and identity management to their apps using drag-and-drop workflows.

Customers can use Descope to easily set up both SP and IdP initiated SSO, self-service SAML registration, and adjacent capabilities such as SCIM provisioning and fine-grained authorization.

SAML SSO Flow
Fig: Drag & drop SAML SSO with Descope

By using Descope as an Identity Federation Broker, organizations can connect any combination of client and IdP to unify customer identities across apps. By running workflows to invite users, merge accounts, promote biometrics, and so on, organizations can create custom user journeys for each app depending on the user – all while ensuring that there are no visibility gaps when it comes to customer identities.

Have questions about our platform? Book time with our auth experts to learn more about how we can help with your SSO or federation needs.