
What is Federated Identity?
Federated identity is a model where a single system, known as a trusted Identity Provider (IdP), governs the authentication of users. Cloud applications delegate authentication to the IdP each time a user attempts to access them.
This approach solves the challenges of managing separate credentials across multiple web applications, whether internal or external to an organization, by enabling centralized authentication through a trusted source.
How does Federated Identity work?
Thales enables secure user connections across ecosystems by leveraging federation standards like SAML, OAuth, and OpenID Connect (OIDC). Our SCIM-based Identity Broker keeps identity records accurate and up to date across all connected systems, with out-of-the-box integrations for common applications and identity platforms.
By supporting non-standard IdPs through these open standards, organizations gain the flexibility to extend federated access to virtually any trusted source.
With Single Sign-On (SSO), users authenticate once and access multiple services, which improves security, reduces friction, and enhances the overall experience.
By choosing Thales, you reduce integration complexity, strengthen security and privacy compliance, and adopt a future-ready architecture backed by a global leader in digital security.
Does Federated Identity provide more secure authentication?
Yes. Federated identity improves security by reducing credential sprawl and centralizing authentication under a trusted identity provider.
Federated identity is more secure than traditional authentication methods because it reduces the number of credentials users need to manage and enables centralized enforcement of security policies at the identity provider level.
It also simplifies account deactivation. When an employee leaves the organization, disabling their federated identity immediately revokes access to all connected systems, minimizing the risk of orphaned accounts.
That said, centralizing authentication introduces a new risk: if federated credentials are compromised, attackers could gain access to multiple systems. To mitigate this, it’s essential to enforce strong multi-factor authentication (MFA) or adopt passwordless methods at the identity provider level.
How does Federated Identity improve user experience?
Federated identity improves user experience by enabling single sign-on (SSO), reducing login fatigue, and streamlining access across systems.
By allowing users to authenticate once and access multiple applications, systems, or even organizations, federated identity eliminates the need to manage multiple usernames and passwords. This reduces friction and creates a more seamless experience.
It also benefits IT teams by minimizing manual account management. Instead of creating and managing separate credentials for each system, users sign in once using a trusted identity provider. IT spends less time resetting passwords, onboarding and offboarding users, and resolving access issues. This frees them to focus on higher-value work.
Can Federated Identity work with multi-factor authentication (MFA) and Passkeys?
Yes. Federated identity supports both multi-factor authentication (MFA) and Passkeys, allowing consistent enforcement of strong authentication across all connected applications.
MFA can be applied at the identity provider level, ensuring users verify their identity using an extra factor such as biometrics, one-time passcodes (OTPs), or hardware security keys before accessing federated services.
Passkeys, which use device-based or biometric credentials instead of passwords, can also be used within a federated identity setup. This provides passwordless access while maintaining a seamless user experience across systems.
Does Federated Identity take control away from my organization?
No. Federated identity simplifies authentication without giving up control over access, policies, or user permissions. You retain full control over who gets access to applications and systems, how authentication is enforced, and what users can do once inside.
- You decide who can access specific systems or applications.
- You enforce security policies like multi-factor authentication (MFA).
- You control user permissions and data access.
Enable unified access across applications, systems and organizations
Managing identities across multiple organizations, applications, and business partners is complex for your business and creates unnecessary friction for users. Federated Identity simplifies access by allowing users to log in with their existing credentials, eliminating the need for new accounts and reducing IT overhead. Whether it’s employees using SaaS apps, partners accessing shared portals, or customers logging into integrated services, federated identity ensures a secure and seamless authentication experience without sacrificing control.
Login once to access everything
Enable employees, partners and customers to securely access applications with a single, trusted identity --whether they come from your organization, a partner, or a social login provider.
Stronger security & compliance
Ensure consistent authentication and access policies across business units, external partners, and cloud applications while reducing security risks.
Reduced IT complexity & cost
Eliminate identity sprawl and manual access management, freeing your team to focus on strategic initiatives.
Which type of identity would you like to secure?
Workforce
Empower employees with secure, frictionless access to Microsoft 365, Salesforce, and Workday--reducing password fatigue and IT support ticket.
Third Parties / B2B
Give partners secure, frictionless access to your enterprise systems--without the hassle of managing separate credentials for each relationship.
Customers
Enables seamless, transparent access across multiple applications, creating a unified experience without requiring a single platform.


Thales Named an Overall Leader
Find the product or service that best meets your needs, and learn why KuppingerCole named Thales a Market Leader, Overall Leader, and Innovation Leader in Access Management