28.09.2016 Views

Introducing

IntroducingWindowsServer2016_ebook

IntroducingWindowsServer2016_ebook

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

AD FS has been around for quite a while (since AD FS 2.0), and with Windows Server 2016, there are<br />

further enhancements to the technology to ensure that it meets the next level of demands from<br />

organizations in the cloud world. Here are some of the key improvement areas for AD FS:<br />

<br />

Multifactor authentication<br />

Windows Server 2016 contains a built-in Azure MFA adapter to simplify the process of using<br />

Azure MFA as the primary provider for authentication. There is no longer a need to deploy an onpremises<br />

MFA server.<br />

<br />

Device registration for hybrid conditional access<br />

You now can configure AD FS to recognize the device status. This means that you can manage the<br />

device and apply policies as necessary. This will ensure that the device stays compliant to<br />

corporate policy and reduce potential risks to corporate resources.<br />

More info For further information, go to https://aka.ms/i4jy7h.<br />

<br />

Windows 10 and Microsoft Passport integration<br />

Microsoft Passport and AD FS have been designed to integrate to provide a further seamless<br />

authentication experience for Windows 10 users.<br />

<br />

Lightweight Directory Access Protocol (LDAP) integration to secure non-AD directories<br />

Many organizations don’t rely on Active Directory for their identities. When this is the case, AD FS<br />

will integrate into LDAP v3–compliant directories. This will allow further integration into the cloud<br />

using those identity providers and the same enterprise experience when using Active Directory.<br />

More info For further information, go to https://aka.ms/qqupdh.<br />

<br />

Auditing improvements<br />

Auditing in AD FS has been quite complicated in the past, with lots of verbose information that is<br />

difficult to track. In Windows Server 2016, Microsoft has streamlined these improvements to prove<br />

a more consistent auditing experience and provide easier methods to trace through the logs.<br />

More info For further information, go to https://aka.ms/ftbvm1.<br />

<br />

SAML 2.0 improvements<br />

SAML support has been improved in Windows Server 2016 with the inclusion of importing trusts<br />

based on metadata that contains multiple entities. With this support, you can configure AD FS to<br />

participate in confederations such as InCommon Federations as well as other implementations<br />

conforming to eGov 2.0.<br />

More info For further information, go to https://aka.ms/d1xw4q.<br />

<br />

Customized sign-in experience<br />

In Windows Server 2016 you can customize messages, images, logos, and themes on a per<br />

application basis, making it possible for multiorganizations to have one deployment rather than<br />

multiple to suit the individual units. You can extend these customizations on a per–relying party<br />

basis, as well.<br />

129 CHAPTER 4 | Security and identity

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!