Protecting Your Organization With Open-source Intelligence (OSINT)
Protect your organization with Open Source Intelligence (OSINT). Learn how to secure sensitive information and defend against cyber threats effectively.
The gradual integration of external applications and services beyond an organization’s internal domain motivated the creation and continued evolution of federated identity systems.
Single Sign-On (SSO), an early form of centralized authentication, allowed users to access multiple internal resources using a single credential. However, as organizations began adopting high-quality third-party SaaS tools, identity management had to extend across trust boundaries. Federated identity enables that expansion — maintaining SSO’s convenience while extending trust securely to external systems.
This article examines three protocols that form the backbone of modern identity federation: OpenID Connect (OIDC), SAML v2.0, and OAuth 2.0.
Federated identities shouldn't be mixed up with Single Sign On, here is a video that explains the difference
OpenID Connect (OIDC) was released in February 2014 by the OpenID Foundation, backed by Google, Microsoft, PayPal, and others. It extends OAuth 2.0 (RFC 6749, 2012) with an identity layer that verifies who a user is — not just whether they’re authorized.
OIDC powers nearly all modern web and mobile login systems. If you’ve ever clicked “Sign in with Google,” “Sign in with Microsoft,” “Sign in with Apple,” or authenticated to AWS, Okta, Auth0, or Ping Identity, you’ve used OIDC. It’s the de facto standard for consumer identity and modern SaaS platforms because it’s developer-friendly, JSON-based, and mobile-ready.
OIDC uses RESTful APIs, HTTPS, and JWT/JWS/JWE for compact, verifiable identity assertions.
The following diagram illustrates an OpenID Connect use case:
Security Notes:
iss
, aud
, and nonce
claims.✅ Why It’s Dominant: Supported by every major identity provider (Google, Microsoft Entra ID, AWS Cognito, Okta, Ping, Auth0), and standardized extensions like OIDC Federation 1.0 and OpenID for Verifiable Credentials ensure it remains the most future-proof identity protocol.
Origin & Evolution:
Security Assertion Markup Language (SAML) emerged in the early 2000s, driven by enterprise identity vendors like IBM, Oracle, and Sun Microsystems, and formalized by OASIS in March 2005. It’s XML-based and designed primarily for enterprise Single Sign-On (SSO) between a company’s internal IdP and multiple external Service Providers (SPs).
Who Uses It:
SAML remains the workhorse of enterprise SSO. It underpins authentication for Microsoft Entra ID (formerly Azure AD), AWS, Salesforce, Workday, and Atlassian. While newer systems prefer OIDC for simplicity, most Fortune 500 enterprises and government agencies still rely heavily on SAML 2.0 for workforce identity federation.
How It Works:
SAML defines three core entities:
Assertions are XML documents signed with digital signatures and exchanged via HTTP Redirect, POST, or SOAP bindings.
The following diagram explains a use case for a SAML scenario:
✅ Why It’s Still Relevant: SAML’s maturity, compliance track record, and strong library ecosystem make it the preferred protocol for regulated industries (finance, healthcare, government), even as many providers migrate toward OIDC for modern apps.
OAuth 2.0 began in 2007 and was standardized by the IETF in 2012 (RFC 6749). It was never meant to authenticate users — only to authorize applications to access user data on their behalf. That’s why OIDC was later layered on top to add authentication.
OAuth 2.0 powers nearly every API access token you encounter — from Google Workspace, Facebook Graph API, and GitHub Apps to Stripe, Slack, and Zoom integrations. Any time an app asks for permission to “access your data,” it’s using OAuth under the hood.
Key participants:
OAuth grants access through flows like Authorization Code + PKCE, which prevent token leakage and spoofing.
The following diagram explains a user case for an OAuth scenario:
✅ Why It Matters: OAuth remains the backbone of delegated API authorization across the web. Every major cloud and SaaS provider — Google, Microsoft, GitHub, Zoom, Slack, Stripe, and AWS — depends on it for access control.
Federated identity has evolved from an enterprise convenience into a global security foundation.
Each protocol — SAML, OAuth, and OpenID Connect — represents a different era of identity management:
Modern identity stacks often combine all three — SAML for workforce, OIDC for customer apps, and OAuth for API integrations — depending on legacy systems and compliance requirements.
The challenge now isn’t choosing one over the other, but integrating them securely, continuously validating configurations, and adopting the newest best practices from OAuth 2.1 and OIDC Federation to future-proof your identity ecosystem.
Sherif Koussa is a cybersecurity expert and entrepreneur with a rich software building and breaking background. In 2006, he founded the OWASP Ottawa Chapter, contributed to WebGoat and OWASP Cheat Sheets, and helped launch SANS/GIAC exams. Today, as CEO of Software Secured, he helps hundreds of SaaS companies continuously ship secure code.
Security
Can be easily manipulated without detection if not properly secured.
Digitally signed and can be validated on the server. Manipulation can be detected.
Size
Limited to 4KB.
Can contain much more data, up to 8KB.
Dependency
Often used for session data on the server-side. The server needs to store the session map.
Contains all the necessary information in the token. Doesn’t need to store data on the server.
Storage Location
Browser cookie jar.
Local storage or client-side cookie.
Compare OpenID Connect, SAML v2.0, and OAuth 2.0. Understand key differences, roles, and security risks in modern federated identity systems.
Providing the quality of the biggest names in security without the price tag and complications.
Manual penetration testing
Full time Canadian hackers
Remediation support