What Is Federated Identity Management?

eTag Technologies
Fuse Platform
27/07/2022 - 13 Min Read


As we move further into the future, more and more companies choose digital solutions. From login software to communication systems to internal databases, many companies are moving towards digital transformation. These online solutions can streamline processes and improve productivity. Companies also link with similar businesses for sales, trade and other processes.

However, companies that use many types of software platforms may run into issues with user access. Some businesses implement software like federated identity management platforms to simplify login access and their many databases. But what is a federated identity management system, and how can it help your company?

Read on to learn more about federated identity management.

What Is Federated Identity Management and What Does an FIM Platform Do?

A Federated Identity Management (FIM) platform aims to integrate with one or more Identity Providers (IdPs). In turn, it creates an identity for users that you can distribute to the integrated service providers, systems or applications. In other words, an FIM platform allows users from several different organizations to access the same pool of resources. The centralized process aligns security claims because you don’t have to create user profiles.

Businesses working together can use the same login identity across different domains. Using the same identification data makes accessing business functions on all platforms simpler.

From a technical perspective, an FIM is essentially middleware put between the user and end resource to extend the capabilities of an IdP. It allows users to access resources that aren’t directly available through that IdP. The FIM enables users to authenticate via one of the integrated IdPs and will communicate, translate claims and pass the identity to resources when a user accesses them.

What Problems Does an FIM Platform Solve?

Implementing an FIM platform brings many benefits to companies. As many companies turn to digital methods and headquarters, these systems can optimize many processes. An FIM platform gives companies the following abilities.

Sharing of Resources

FIMs allow organizations with different entities to share resources, such as integrated service providers, systems and applications. This is especially helpful in the case of a merger or acquisition, joint research programs or sharing of data with subsidiaries.

For example, a graduate research student at Johns Hopkins performs joint research with a pharma company like Merck & Co. The student needs access to the database containing the university data shared with Merck due to its highly sensitive nature. An FIM can help solve this issue, ensuring the right people from multiple organizations receive access to the necessary data for their job.

Auditability of Systems Access

FIM platforms also allow for suitability of access. For example, when you need to know the user accessing resources, the IdP connects to middleware. Then, these systems identify the user. This is typically a new way to develop or add this capability to a portal. In turn, the portal knows the user’s identity, behaving as an IdP or FIM.

For example, many companies use the business analytics software program Qlik. If Qlik cannot identify the user, it goes to the endpoint or portal in a user’s form. To do so, it acts by returning as a web ticket, a SAML response or other various mechanisms.

What Approaches Can You Take to Build an FIM?

Building a federated identity management platform is an exciting new implementation for your business. Depending on your company’s needs and circumstances, there are two different strategies you can use to create one:

Static Point Solutions

Static point solutions are one way to implement an FIM. You would use a solution like this in a scenario where a company needs an authentication portal to compare against the Active Directory. Then, once the user is authenticated, the company needs to implement web ticketing so they can get into other web applications.

These are hard-coded solutions and can’t be performed in a repeatable or scalable way. From a technical perspective, FIM can be done using custom code, or it could be done by sacrificing features and capabilities.

For instance, a company may need to transform security claims. IdPs sometimes offer a small capability to do so, providing a pre-built, “easy to configure” solution. But the IdPs don’t allow you to align security models with the organization you’re trying to give access to. Instead, these instances are perfect for FIM implementation.

Dynamic Solutions

A non-developer typically administers a dynamic or repeatable solution. It has a lower barrier of configuration entry because the architect creates an abstraction framework that makes it user-friendly for most people.

Ping Identity is an example of a dynamic FIM. This software has documentation and an established framework or process where you can add an IdP to the integration project. It makes it more manageable and scalable because of the framework in place.

Why Are FIMs So Difficult to Build and Use?

Despite their wide range of advantages, some businesses or IT services find it challenging to develop an FIM. Here are some reasons why:

1. Custom FIMs Typically Aren’t Built Using a Repeatable Framework

The terms “building an FIM” or “using an FIM” refer to the hardcoded approach where a developer creates FIM behaving middleware with a specific use case in mind. The typical business request is met with a one-off approach to solving the problem. The developer completes the task without thinking of possible next steps. As the developer builds the solution, they complete it in a non-repeatable way, as opposed to using an architecture-based approach.

Without a repeatable framework, using the FIM for other purposes becomes more challenging.

2. Different FIMs Require Different Skillsets Depending on Complexity

Because identity providers and service providers all have similar functions, there are standard ways to manage access. SAML has several implementation methods, but it has an established framework. The framework outlines a process to follow during setup.

The framework that a developer chooses to build the FIM is based on a few different factors:

  • The developer’s skillsets and programming knowledge.
  • The developer’s ideas for solving the organization’s problem.
  • How flexible the developer wanted to make the solution.

Because FIMs vary depending on the developer’s skills and choices, each FIM might feature a different skill set. The variety of skillsets can make it challenging for navigation when a new technician takes on the project.

3. There Will Naturally Be a Skillset and Usability Bias Depending on Who Makes It

Federated identity management naturally develops bias towards the use case. For instance, an FIM created by network administrators will likely do many things via console commands or might be built into a console application. Or, if a DevOps person builds the FIM with experience in PowerShell, they will likely gravitate toward those approaches in the future.

Because they take a biased approach as opposed to a democratized approach, a regular user might eventually have to make changes to the solution.

4. FIMs Don’t Typically Have User Interfaces to Manage Them

FIMs often don’t provide many user interfaces to manage materials. Instead, you often have to deal with JSON files or XML files to organize. This significantly reduces the number of people who can administer the solution.

One of the reasons there aren’t many FIM products with elegant interfaces is that they don’t change very often. Once you configure an FIM, you’re unlikely to touch it again.

5. Having a User Interface Doesn’t Mean It’s Easy to Manage

Even if there are interfaces, you still have to depend on their maturity or mechanisms used to manage the FIM and security integrations. If an FIM interface isn’t working, you need a specific skillset to discover what’s occurring.

6. The Problem Isn’t Technical, It’s Already Been Solved

Another tricky aspect of FIMs is their complexity. As a security-focused organization, eTag Technologies often focuses on reducing friction when we develop FIM systems. Sharing data, applications, systems and resources ties back to the security model. If a solution already exists, you might be creating a nonexistent problem.

7. The Big Companies Don’t Make It Easy

Next, an additional drawback of FIMs is the blockage from larger companies.

Companies like Microsoft will often try to reduce friction so you can secure integration with an application, but with a catch. Active Directory (AD) was one of the first IAM systems. In simplest terms, an IAM system allows you to create user groups and set up security. Computers will use those security settings to manage user authentication and give them tokens. They act as an IdP without the standards.

You don’t want to add all these capabilities to AD because its capability as an IAM is well defined. You have to put those capabilities where you store the credentials, users, roles and security claims. Now, the problem becomes, “how does one application tap into that?”; otherwise, you have to do active directory integration when you’re on-prem.

Microsoft created ADFS, a middleware that has been around for a long time. It’s essentially one of the earliest FIMs. With this system, you’re able to augment or enhance the active directory, which already has all the users. However, it’s all within the bounds of the Microsoft stack, and they’re going to charge you more for it. This limits the accessibility to FIMs.

8. We Need to Move Toward Decentralized Security

Software developers are headed towards democratized FIM and IAM. With these software types, you can create forms that capture all the data needed to distribute access. They also allow you to use the system, application or service owner to verify the values.

Or, you can even have the FIM system leverage AI to make a prediction and auto-assign values. If the application is using SAML, you can create a form and have the person needing access fill it out. Then, you can capture all the things needed to be able to configure either an IdP or service provider.

We can use automated pipelines to modify and create configurations on the fly using a single touch or workflow-based management and administration of FIM capabilities. Administering access through an FIM is typically the job of a system or network engineer, making access to the FIM unavailable to most people. The owners manage the access because they know which users have access.

Why Would I Use an FIM vs. the Alternative?

FIMs are very specialized tools, so not many use them. There’s also a lot of complexity associated with the problem. The only options are to either buy an FIM or to develop it. However, it’s usually not worth it to develop for reasons like:

  • Ever-changing identity federation and protocols
  • Browsers may or may not support certain capabilities
  • Capabilities break all the time

All these issues cause you to maintain the middleware constantly. This makes developing software a risk for every organization, something that’s not always feasible.

Many experts recommend that an organization should either buy an FIM or not use one at all. That’s the lowest form of a company compromising on capabilities because they don’t want to do it. At the end of the day, you’re trading money in return for productivity, and FIMs are very valuable.

Benefits and Disadvantages of FIM

These are more benefits of federated identity management:

  • Allows users to collaborate across all domains: With an FIM platform, those with user access can collaborate on all company domains. Employees can connect more quickly and send necessary updates and communication.
  • Reduces common issues with domain access: Companies lose productivity when they lose crucial time. When users spend large amounts of time trying to remember different login credentials, they waste valuable work time. But with unified login access, you save time and energy by streamlining domain access. You can log in securely across all domains with one set of user credentials.
  • Reduces costs: FIM platforms use a consolidation approach, combining critical data access tools into one. With all of these accessible in one place, companies lower storage costs and maintain higher control levels.
  • Simplifies data management: An FIM platform stores and validates login data for users in multiple domains. You can protect and secure data by regulating people’s access.

However, you might also run into disadvantages of federated identity management like:

  • Assembly costs: There are many upfront costs when you set up an FIM platform. You have to modify current databases and information, which can be a time-consuming and costly process.
  • Policies must adhere to security requirements for all users: An FIM platform is often built for multiple enterprises at once. During construction, federation members need to create policies that abide by each company’s security measures. Creating a platform that abides by each separate security requirement takes significant amounts of time. Each organization could also be part of more than one federation, so you must attend to each of these.
  • Significant time investment: As mentioned, setting up an FIM platform can take a great deal of time to negotiate. You might not be able to enjoy the system’s benefits for a while, so it’s a time investment and a cost investment.

Ensure Secure Access for Your Entire Staff

eTag Technologies offers a variety of digital transformation strategies for companies across the country. Our eTag Fuse software, in particular, accelerates your company’s adoption of new digital technologies. It streamlines employee onboarding processes and access capabilities.

If you’re looking to implement FIM capabilities, consider eTag Fuse today. With the Fuse UX Hub, you can personalize application views and login management. Users can view all internal and external databases with unified login information when you grant access. The single point of access login information makes your access secure and simple. Instead of needing to log into each system individually, they’re all connected. You can digitally transform your company’s data by combining security, integration and scalability.

Contact eTag Technologies for a Demo Today

From healthcare to government, eTag Technologies provides digital transformation solutions for a wide range of industries. As companies continue to digitize, it’s important to seek new ways to optimize productivity. Using an FIM platform can help you manage your separate software and streamline login processes. FIM platforms are the necessary next step for businesses in this new digitized world.

Many companies use a growing number of software systems and databases. Instead of trying to navigate all of the separate systems, eTag Technologies helps you streamline your processes. Our services can connect all of your business’s software, applications and digital tools into one secure environment. With our system, eTag Fuse, you can create an optimized digital workplace.

To get started with eTag Fuse, request a demo today.

view All Posts