THE WHO, WHAT AND WHY
OF ACTIVE DIRECTORY
FEDERATION SERVICES
(ADFS)
Be Sure To Thank Our Awesome Sponsors!
ABOUT ME
• Co-author, SharePoint 2013 Administrators Pocket Guide
• MCT, MCTIP: SharePoint 2010, MCTS: Project Server 2010
• 12 years working on the SharePoint platform in a variety of positions.
• 7 years of instructional/training delivery experience.
• My blogs:
• http://summit7systems.com/author/jay.simcox/
• http://www.sharepointmechanic.com/
• Contact Me:
• Email: Jay.Simcox@summit7systems.com
• Twitter: @jaysimcox/@SPHoneyBadger
Senior Consultant/Instructor, Summit 7 Systems/Mindsharp
Huntsville, AL
Work performed in 31 States
Employees in 6 States
100% CSAT Satisfaction 2 Microsoft MVPs 30+ Published Books 1 Office Dog
About Summit 7 Systems
AGENDA
AGENDA
THE FIRST QUESTION YOU SHOULD BE ASKING!Is AD FS the right solution for my requirement?
The Who, What, Why and How of Active Directory Federation Services (AD FS)
• Reverse-proxy?
• Hybrid?
• Access from outside the corporate network?
• Access for partners or vendors?
• Device or role-based access?
• Single sign on (SSO)
IT DEPENDS….
The Who, What, Why and How of Active Directory Federation Services (AD FS)
WHO BENEFITS FROM ADFS - I?
• Implementing Organizations
– Easily share internal resources with external users.
– Create a role based security model.
– Possible to reduce overall licensing costs with additional servers
roles like Web Application Proxy (WA-P).
• Partner Organizations
– Easy access to external organization resources
WHO BENEFITS FROM ADFS - II?
• IT Staff
– Administrators
• No longer have to manage external user accounts or passwords.
• Centralized federated partner management.
• Extensible architecture allows for adding, modifying or creating
custom claims to support specific business processes.
– Developers
• Leveraging Windows Identity Foundation developers can build .NET
applications that rely on ADFS instead of an internal authentication
mechanism. These are known as “Claims-Aware” applications.
WHO BENEFITS FROM ADFS - III?
• End Users
– SSO experience across multiple applications and platforms.
– Reduced need for multiple logons
– Simplified password management (single password across
multiple platforms and applications).
The Who, What, Why and How of Active Directory Federation Services (AD FS)
WHAT IS ADFS?
• Not new, ADFS has been around since Windows Server
2003 R2.
• Windows Server 2012 R2 role.
• Allows for the secure sharing of identity information.
• Provides secure authentication to multiple systems
(SharePoint, Dynamics, Exchange, O365, etc…)
• Reduces administrative overhead involved with
managing “guest” or external AD account.
WHAT ARE THE BENEFITS OF ADFS?
• Allows us to “easily” open applications to external
partners.
• Web based Single Sign On (SSO).
• Reduced administrative overhead managing guest
accounts and passwords.
• Supports the WS-Federation protocol.
• Partner or guest user account management by local
resources is not required.
WHAT ARE THE BENEFITS OF ADFS? (CONTD.)
• Claim mapping defines claims in terms that each partner
organization understands.
• Claim mappings can be different for each partner
organization.
• Can leverage multiple claim types
– Identity Claims
– Group Claims
– Custom Claims
– Device Claims
ADFS LIMITATIONS
• Not an overly simple implementation.
• No support for on-premises Exchange.
• No access to Windows NT token based applications.
– No access to file shares or print servers.
– No access to AD resources.
– No access to Exchange (on-premises only).
– No connections to servers via RDP.
– No authentication to “older” web based applications.
The Who, What, Why and How of Active Directory Federation Services (AD FS)
HOW DOES ADFS WORK?
• Defines how applications acquire identity information about a user.
• Designed to specifically overcome limitations in other protocols.
• Designed to cross boundaries such as security realms, firewalls and different
platforms.
• Takes the burden of authentication off of applications.
• Requires configuration of multiple components
– SharePoint Security Token Service (STS)
– Token-signing certificate
– Identity Provider (IdP)
– Identity claim
– Realm
– SPTrustedIdentityTokenIssuer
– Relying party security token service
– Identity provider security token service
AUTHENTICATION IN SHAREPOINT
• Authentication is NOT Authorization
– Authentication – the process of verifying the identity of a user requesting access to a SharePoint resource.
– Authorization – the process of identifying an authenticated users permission to access the SharePoint
resource.
• Authentication protocols
– NTLM
– Kerberos
– Claims-based
– Open Authorization 2.0 (OAuth)
• Server to Server Authentication
• App authentication
NTLM PROCESS
1. The user requests a SharePoint site.
2. SharePoint sends a request for Windows
Credentials to the user in the form of a
login box asking for a username and
password.
3. The end user enters their Windows
credentials and submits them to
SharePoint.
4. SharePoint validates the users account
with AD.
5. SharePoint requests and receives the
users group membership from AD.
6. SharePoint creates a SharePoint security
token and sends the authorization code
and requested web page to the end user.
AD DS
5
1
2
3
6
Users
4
KERBEROS PROCESS
1. The Client sends an HTTP (GET) request as an anonymous user.
2. The WFE responds with a 401.2 (unauthorized: Login failed) and
with a WWW-Authenticate: Negotiate or WWW-Authenticate:
Kerberos header.
3. The client contacts the KDC on the domain controller requesting a
Kerberos ticket for the SPN (service-principal-name) referenced by
the client browser.
4. If the KDC finds a matching SPN it creates and encrypts a ticket and
returns it to the client.
5. The client creates the authenticator and returns it with the ticket to
the WFE. The WFE decrypts the ticket and determines identity and
checks permissions on the SharePoint server to see what access, if
any, is to be granted.
6. If access is permitted IIS contacts the SQL server through the Web
Application service.
7. The Web Application service requests a ticket for the SQL server
from the KDC.
8. If an SPN is found the KDC returns the ticket which the web
application uses to impersonate the user.
9. SQL Server checks the ticket from the Web Application service and
validates it and sends the data back to the WFE.
10. .NET compiles the .aspx page and sends it to the users browser.
Client
1
2
3
4
5
6
7
8
9
10
AD DS
CLAIMS PROCESS
1. The end user hits the SharePoint site generating
an HTTP (GET) request.
2. SharePoint redirects the user to the Identity
Provider to get a security token.
3. The end user is prompted for credentials by the
Identity Provider.
4. The Identity Provider validates the provided
credentials with the authentication provider (in
this case AD DS) and if successful provides the
client a security token.
5. The Identity Provider sends the end user a SAML
security token.
6. The end user submits a new request to
SharePoint with the SAML token.
7. The SharePoint STS generates the SharePoint
security token, the FedAuth cookie and the
requested SharePoint site.
2
6
1
AD DS
4
AD FS
3
5
Claim
Claim
Claim
Signature7 7
7
CLAIMS IN A NUTSHELL
• Claim: an assertion or statement of something as a fact.
• Could be any piece of data or information about a user.
• Digitally signed at creation.
• Claims must have an attribute to be used with SharePoint
• Do not rely on applications for authentication.
• Rely on security token services (STSs).
• Not just for identities, can also be used for roles and access rights.
• Commonly defined with Security Assertion Markup Language (SAML)
THE TOKEN
The Who, What, Why and How of Active Directory Federation Services (AD FS)
WHAT WOULD AN ADFS IMPLEMENTATION LOOK
LIKE?
The Who, What, Why and How of Active Directory Federation Services (AD FS)
The Who, What, Why and How of Active Directory Federation Services (AD FS)
WHAT SHOULD I WORRY ABOUT?
• Search
• User Profile Service
• End user experience
• People-Picker
• Unique Identifier
• Authentication method (username/password, smart card,
RSASecureId).
BEST PRACTICES
• Use SAN certificates on the WA-P servers.
• Protect your ADFS servers as if they are Domain
Controllers.
• High availability should always be a part of the design.
Especially hybrid deployments.
Section
Header
Q & A
Be Sure To Thank Our Awesome Sponsors!
THANK YOU FOR ATTENDING!

More Related Content

PPTX
MCSA 70-412 Chapter 06
PPTX
02-Active Directory Domain Services.pptx
PPT
Active directory domain services
PPTX
Single Sign On using ADFS.pptx
PPTX
Active Directory Domain Services.pptx
PPT
Window Phone
PPT
Computer Networking: Subnetting and IP Addressing
MCSA 70-412 Chapter 06
02-Active Directory Domain Services.pptx
Active directory domain services
Single Sign On using ADFS.pptx
Active Directory Domain Services.pptx
Window Phone
Computer Networking: Subnetting and IP Addressing

What's hot (16)

PDF
Server Management
PPTX
Systems Administration
PPTX
Domain Controller.pptx
PPTX
Introduction to Active Directory
PPT
Active directory slides
PPTX
Microsoft Active Directory.pptx
PDF
Forescout exam
PPTX
Presentation On Group Policy in Windows Server 2012 R2 By Barek-IT
PPTX
Zero Trust 20211105
PPTX
Microsoft Information Protection.pptx
PPT
Active Directory Services
PDF
Linux network configuration
PPT
Chapter 5 Network Configuration Basics.ppt
PPT
Cloud computing legal issues
PPTX
Active Directory
Server Management
Systems Administration
Domain Controller.pptx
Introduction to Active Directory
Active directory slides
Microsoft Active Directory.pptx
Forescout exam
Presentation On Group Policy in Windows Server 2012 R2 By Barek-IT
Zero Trust 20211105
Microsoft Information Protection.pptx
Active Directory Services
Linux network configuration
Chapter 5 Network Configuration Basics.ppt
Cloud computing legal issues
Active Directory
Ad

Viewers also liked (20)

PPTX
Part 2 - Setup ADFS (Active Directory Federation Service)
PPTX
Windows Azure Active Directory
PPTX
AD FS Workshop | Part 1 | Quick Overview
PPT
PS scripting and modularization
PPTX
Best free tools for w d a
PPTX
PowerShell and WMI
PPT
Automating Active Directory mgmt in PowerShell
PPT
No-script PowerShell v2
PPTX
PowerShell crash course
PPT
PowerShell Functions
PPTX
Basic PowerShell Toolmaking - Spiceworld 2016 session
PPT
PowerShell v4 Desired State Configuration
PPT
Automating ad with powershell
PPT
Managing SQLserver
PDF
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
PPT
PS error handling and debugging
PPTX
Ive got a powershell secret
PPTX
PowerShell crashcourse for sharepoint
PPTX
Combining output from multiple sources
PPTX
PowerShell custom properties
Part 2 - Setup ADFS (Active Directory Federation Service)
Windows Azure Active Directory
AD FS Workshop | Part 1 | Quick Overview
PS scripting and modularization
Best free tools for w d a
PowerShell and WMI
Automating Active Directory mgmt in PowerShell
No-script PowerShell v2
PowerShell crash course
PowerShell Functions
Basic PowerShell Toolmaking - Spiceworld 2016 session
PowerShell v4 Desired State Configuration
Automating ad with powershell
Managing SQLserver
Advanced Tools & Scripting with PowerShell 3.0 Jump Start - Certificate
PS error handling and debugging
Ive got a powershell secret
PowerShell crashcourse for sharepoint
Combining output from multiple sources
PowerShell custom properties
Ad

Similar to The Who, What, Why and How of Active Directory Federation Services (AD FS) (20)

PPTX
Understanding SharePoint Apps, authentication and authorization infrastructur...
PDF
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
PDF
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
PDF
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
PPTX
ESPC15 - Extending Authentication and Authorization
PDF
O365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
PPTX
Extending Authentication and Authorization
PDF
Envision it SharePoint Extranet Webinar Series - Federation and Office 365
PPTX
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
PPTX
Understanding Office 365’s Identity Solutions: Deep Dive - EPC Group
PPTX
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
PPTX
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
PPTX
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
PDF
Five Things You Gotta Know About Modern Identity
PPTX
Office 365-single-sign-on-with-adfs
PDF
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
PPTX
Claim Based Authentication in SharePoint 2010 for Community Day 2011
PPTX
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
PPTX
#Techorama belgium 2018 vincent biret deep dive with the #MicrosoftGraph
PDF
Claims based identity second edition device
Understanding SharePoint Apps, authentication and authorization infrastructur...
Envision it SharePoint Extranet Webinar Series - Federation and SharePoint On...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
Envision it Webinar - Extranet Identity Management and Authentication for Sha...
ESPC15 - Extending Authentication and Authorization
O365Con18 - Hybrid SharePoint Deep Dive - Thomas Vochten
Extending Authentication and Authorization
Envision it SharePoint Extranet Webinar Series - Federation and Office 365
Hybrid SharePoint - Office 365 & On-prem SharePoint 2013 -part2
Understanding Office 365’s Identity Solutions: Deep Dive - EPC Group
#SPSottawa The SharePoint Framework and The Microsoft Graph on steroids with ...
#SPSToronto The SharePoint Framework and the Microsoft Graph on steroids with...
SharePoint Saturday Utah - Do you claim to be from the Azure Sky?
Five Things You Gotta Know About Modern Identity
Office 365-single-sign-on-with-adfs
SharePointFest 2013 Washington DC - SPT 103 - SharePoint 2013 Extranets: How ...
Claim Based Authentication in SharePoint 2010 for Community Day 2011
SPSVB - Office 365 and Cloud Identity - What Does It Mean for Me?
#Techorama belgium 2018 vincent biret deep dive with the #MicrosoftGraph
Claims based identity second edition device

Recently uploaded (20)

PPT
Geologic Time for studying geology for geologist
PDF
Getting started with AI Agents and Multi-Agent Systems
PDF
August Patch Tuesday
PDF
Hybrid model detection and classification of lung cancer
PDF
STKI Israel Market Study 2025 version august
PDF
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
PPTX
The various Industrial Revolutions .pptx
PDF
Hindi spoken digit analysis for native and non-native speakers
PDF
A review of recent deep learning applications in wood surface defect identifi...
PDF
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
PDF
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
PPTX
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
PDF
Five Habits of High-Impact Board Members
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
DOCX
search engine optimization ppt fir known well about this
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PPTX
observCloud-Native Containerability and monitoring.pptx
PPTX
Modernising the Digital Integration Hub
PPTX
O2C Customer Invoices to Receipt V15A.pptx
PDF
sustainability-14-14877-v2.pddhzftheheeeee
Geologic Time for studying geology for geologist
Getting started with AI Agents and Multi-Agent Systems
August Patch Tuesday
Hybrid model detection and classification of lung cancer
STKI Israel Market Study 2025 version august
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
The various Industrial Revolutions .pptx
Hindi spoken digit analysis for native and non-native speakers
A review of recent deep learning applications in wood surface defect identifi...
DASA ADMISSION 2024_FirstRound_FirstRank_LastRank.pdf
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
Five Habits of High-Impact Board Members
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
search engine optimization ppt fir known well about this
Univ-Connecticut-ChatGPT-Presentaion.pdf
observCloud-Native Containerability and monitoring.pptx
Modernising the Digital Integration Hub
O2C Customer Invoices to Receipt V15A.pptx
sustainability-14-14877-v2.pddhzftheheeeee

The Who, What, Why and How of Active Directory Federation Services (AD FS)

  • 1. THE WHO, WHAT AND WHY OF ACTIVE DIRECTORY FEDERATION SERVICES (ADFS)
  • 2. Be Sure To Thank Our Awesome Sponsors!
  • 3. ABOUT ME • Co-author, SharePoint 2013 Administrators Pocket Guide • MCT, MCTIP: SharePoint 2010, MCTS: Project Server 2010 • 12 years working on the SharePoint platform in a variety of positions. • 7 years of instructional/training delivery experience. • My blogs: • http://summit7systems.com/author/jay.simcox/ • http://www.sharepointmechanic.com/ • Contact Me: • Email: [email protected] • Twitter: @jaysimcox/@SPHoneyBadger Senior Consultant/Instructor, Summit 7 Systems/Mindsharp Huntsville, AL
  • 4. Work performed in 31 States Employees in 6 States 100% CSAT Satisfaction 2 Microsoft MVPs 30+ Published Books 1 Office Dog About Summit 7 Systems
  • 7. THE FIRST QUESTION YOU SHOULD BE ASKING!Is AD FS the right solution for my requirement?
  • 9. • Reverse-proxy? • Hybrid? • Access from outside the corporate network? • Access for partners or vendors? • Device or role-based access? • Single sign on (SSO) IT DEPENDS….
  • 11. WHO BENEFITS FROM ADFS - I? • Implementing Organizations – Easily share internal resources with external users. – Create a role based security model. – Possible to reduce overall licensing costs with additional servers roles like Web Application Proxy (WA-P). • Partner Organizations – Easy access to external organization resources
  • 12. WHO BENEFITS FROM ADFS - II? • IT Staff – Administrators • No longer have to manage external user accounts or passwords. • Centralized federated partner management. • Extensible architecture allows for adding, modifying or creating custom claims to support specific business processes. – Developers • Leveraging Windows Identity Foundation developers can build .NET applications that rely on ADFS instead of an internal authentication mechanism. These are known as “Claims-Aware” applications.
  • 13. WHO BENEFITS FROM ADFS - III? • End Users – SSO experience across multiple applications and platforms. – Reduced need for multiple logons – Simplified password management (single password across multiple platforms and applications).
  • 15. WHAT IS ADFS? • Not new, ADFS has been around since Windows Server 2003 R2. • Windows Server 2012 R2 role. • Allows for the secure sharing of identity information. • Provides secure authentication to multiple systems (SharePoint, Dynamics, Exchange, O365, etc…) • Reduces administrative overhead involved with managing “guest” or external AD account.
  • 16. WHAT ARE THE BENEFITS OF ADFS? • Allows us to “easily” open applications to external partners. • Web based Single Sign On (SSO). • Reduced administrative overhead managing guest accounts and passwords. • Supports the WS-Federation protocol. • Partner or guest user account management by local resources is not required.
  • 17. WHAT ARE THE BENEFITS OF ADFS? (CONTD.) • Claim mapping defines claims in terms that each partner organization understands. • Claim mappings can be different for each partner organization. • Can leverage multiple claim types – Identity Claims – Group Claims – Custom Claims – Device Claims
  • 18. ADFS LIMITATIONS • Not an overly simple implementation. • No support for on-premises Exchange. • No access to Windows NT token based applications. – No access to file shares or print servers. – No access to AD resources. – No access to Exchange (on-premises only). – No connections to servers via RDP. – No authentication to “older” web based applications.
  • 20. HOW DOES ADFS WORK? • Defines how applications acquire identity information about a user. • Designed to specifically overcome limitations in other protocols. • Designed to cross boundaries such as security realms, firewalls and different platforms. • Takes the burden of authentication off of applications. • Requires configuration of multiple components – SharePoint Security Token Service (STS) – Token-signing certificate – Identity Provider (IdP) – Identity claim – Realm – SPTrustedIdentityTokenIssuer – Relying party security token service – Identity provider security token service
  • 21. AUTHENTICATION IN SHAREPOINT • Authentication is NOT Authorization – Authentication – the process of verifying the identity of a user requesting access to a SharePoint resource. – Authorization – the process of identifying an authenticated users permission to access the SharePoint resource. • Authentication protocols – NTLM – Kerberos – Claims-based – Open Authorization 2.0 (OAuth) • Server to Server Authentication • App authentication
  • 22. NTLM PROCESS 1. The user requests a SharePoint site. 2. SharePoint sends a request for Windows Credentials to the user in the form of a login box asking for a username and password. 3. The end user enters their Windows credentials and submits them to SharePoint. 4. SharePoint validates the users account with AD. 5. SharePoint requests and receives the users group membership from AD. 6. SharePoint creates a SharePoint security token and sends the authorization code and requested web page to the end user. AD DS 5 1 2 3 6 Users 4
  • 23. KERBEROS PROCESS 1. The Client sends an HTTP (GET) request as an anonymous user. 2. The WFE responds with a 401.2 (unauthorized: Login failed) and with a WWW-Authenticate: Negotiate or WWW-Authenticate: Kerberos header. 3. The client contacts the KDC on the domain controller requesting a Kerberos ticket for the SPN (service-principal-name) referenced by the client browser. 4. If the KDC finds a matching SPN it creates and encrypts a ticket and returns it to the client. 5. The client creates the authenticator and returns it with the ticket to the WFE. The WFE decrypts the ticket and determines identity and checks permissions on the SharePoint server to see what access, if any, is to be granted. 6. If access is permitted IIS contacts the SQL server through the Web Application service. 7. The Web Application service requests a ticket for the SQL server from the KDC. 8. If an SPN is found the KDC returns the ticket which the web application uses to impersonate the user. 9. SQL Server checks the ticket from the Web Application service and validates it and sends the data back to the WFE. 10. .NET compiles the .aspx page and sends it to the users browser. Client 1 2 3 4 5 6 7 8 9 10 AD DS
  • 24. CLAIMS PROCESS 1. The end user hits the SharePoint site generating an HTTP (GET) request. 2. SharePoint redirects the user to the Identity Provider to get a security token. 3. The end user is prompted for credentials by the Identity Provider. 4. The Identity Provider validates the provided credentials with the authentication provider (in this case AD DS) and if successful provides the client a security token. 5. The Identity Provider sends the end user a SAML security token. 6. The end user submits a new request to SharePoint with the SAML token. 7. The SharePoint STS generates the SharePoint security token, the FedAuth cookie and the requested SharePoint site. 2 6 1 AD DS 4 AD FS 3 5 Claim Claim Claim Signature7 7 7
  • 25. CLAIMS IN A NUTSHELL • Claim: an assertion or statement of something as a fact. • Could be any piece of data or information about a user. • Digitally signed at creation. • Claims must have an attribute to be used with SharePoint • Do not rely on applications for authentication. • Rely on security token services (STSs). • Not just for identities, can also be used for roles and access rights. • Commonly defined with Security Assertion Markup Language (SAML)
  • 28. WHAT WOULD AN ADFS IMPLEMENTATION LOOK LIKE?
  • 31. WHAT SHOULD I WORRY ABOUT? • Search • User Profile Service • End user experience • People-Picker • Unique Identifier • Authentication method (username/password, smart card, RSASecureId).
  • 32. BEST PRACTICES • Use SAN certificates on the WA-P servers. • Protect your ADFS servers as if they are Domain Controllers. • High availability should always be a part of the design. Especially hybrid deployments.
  • 34. Be Sure To Thank Our Awesome Sponsors!
  • 35. THANK YOU FOR ATTENDING!

Editor's Notes

  • #17: Ws-fed makes it possible to federate identities with do not use Windows identities (OpenId, Siteminder, etc…)
  • #18: •Identity claims (User Principal name, E-mail and a Common Name) •Group claims (a user’s membership of a group or a role in the organization) •Custom claim (contains a custom attribute about a user, such as phone number or badge number).
  • #22: Remember, we’re speaking in terms of SharePoint. There are many other authentication methods CHAP (challenge handshake auth prot), EAP (extensible authentication prot), HIP (host identity prot), OpenID, RADIUS
  • #23: Provides authentication, integrity and confidentiality services within the Windows Security Support Provider (SSPI) framework Default network authentication in Windows NT 4.0 “Replaced” by Kerberos as the preferred authentication protocol in Windows 2000. Challenge/response authentication mechanism. Does not support recent cryptographic methods such as AES or SHA-256.
  • #24: Provides authenticated access for users and services on a network. Default authentication protocol for Windows 2000 and later. Does not require that a users password cross the network. Does not require that a users password ever be stored in memory. Works for both password-based and smart card enabled authentication. Requires Domain Administrator privileges to manage.