Understanding the Relationship Between SMEs and ADFS

156

You might sometimes hear the abbreviation SME in the business world. SME stands for small and mid-sized enterprises. In other words, these are business entities that maintain assets and revenues below a particular threshold. They usually only have a limited number of employees as well.

You might also hear the term ADFS. That stands for active directory federation services. This is a feature and a web service that’s part of the Windows Server Operating System. It allows companies to share information outside of their network. It authenticates any potential users by assigning them usernames and passwords.

What do these two notions have to do with one another? We will talk about how they connect in this article.

SMEs Sometimes Stay that Size by Choice

When you look at the issue of whether SMEs need ADFS, there’s something noteworthy you should keep in mind. Some small or medium-sized enterprises, or smaller companies, to put it another way, stay that size by choice. They might prefer not to grow any bigger than they are because that growth comes with certain issues that the company won’t have to deal with if they stay a particular size.

For instance, say that you have a company that designs websites for businesses. It has a few employees and takes on a certain number of contracts at one time.

It’s doing steady business. The owner does not want to get much bigger because that will involve dealing with more clients, hiring more employees, and dedicating more time to keeping everything running. That might not be the most desirable prospect.

Small and medium-sized enterprises can sometimes avoid certain regulatory bodies and IT ventures as well. They might not want to expand unchecked. All of this factors in when a company tries to decide whether they need ADFS or not. They might want to stay small precisely because they feel they can avoid using ADFS if they do so.

Can a Small or Medium-Sized Company Get Away with Not Using ADFS?

This brings up the question of whether small or medium-sized businesses can get away with not using ADFS as part of their daily operations. Opinions vary on that issue.

It’s safe to say that what most people call small or medium-sized companies make up the global economy’s backbone. There are hundreds of millions of them. They want to be productive and satisfy customer requirements. They also need to meet any organizational objectives while utilizing proper security solutions.

An ever-growing threat landscape exists, and these business entities must protect customer, employee, and company data. It’s safe to say that all businesses need IAM to do this. IAM stands for identity and access management. ADFS falls into this general category.

Other Options Exist Now Besides ADFS

For years, the answer to the question of whether most small and medium-sized companies could get away with not using ADFS was no. SMEs used this system because it allowed them to federate on-premises identities to any third-party applications or networks.

 

Now, however, cloud-based services exist, and they’re growing ever more popular. A distributed global workforce also exists that the pandemic increased. This has caused some small and medium-sized companies to notice some undeniable problems with ADFS. It’s accurate to say that some of them feel like they don’t necessarily need to use it anymore.

What’s Wrong with ADFS?

Many companies, even the small and medium-sized ones that don’t necessarily want to get any bigger, still use ADFS, even if it’s no longer the gold standard in the IAM field. They also recognize its limitations, though.

Those limitations include a potentially high cost as compared to some other cloud-based options. Security issues do exist as well. 

There are also ADFS complexities that only highly-experienced IT professionals can handle. Some of these small and medium-sized companies have tighter budgets, and they don’t want to keep an IT pro on staff at all times. They would have to pay them top dollar.

The Main Takeaway

The main point is that some companies are getting away from ADFS, especially the smaller and medium-sized ones. Is that a good idea? Not every IT professional you ask will agree on the answer.

Most of them would concur that SSO’s future is cloud-based solutions. Some exist already, and various companies are developing next-generation ones.

Companies that are small or medium-sized now, but want to get bigger, might fall back on ADFS at some point because that’s a proven business model. Despite the potential problems we mentioned, if a business has enough money and IT resources to combat any security problems, they might still use ADFS because it’s what the information technology industry knows.

ADFS acts as a single sign-on tool, but there are now other ways to do that. Organizations that want to authenticate their users can implement other solutions and discard ADFS if they no longer want it. Accessing off-premises resources is no longer as complex as it once was, and there are several viable ways to do it.

Modern cloud services and partner organization apps can work just as well as ADFS, according to some IT pros. ADFS uses a claims-based authentication framework that utilizes a particular markup language, called SAML. It stands for security assertion markup language.

It used to be that anyone learning IT needed to know all about that language. Now, some in that field don’t care about it as much because they know they can get a company to hire them even without that knowledge.

In short, it’s up to every small and medium-sized company whether they want to use ADFS or whether they’d prefer to go in another direction. If the owner or whoever’s in charge of the business knows about IT, they might have strong feelings one way or the other.

If this smaller company hires an IT professional and asks them about ADFS, it’s no longer a certainty what the answer will be. That’s a huge change, and it represents a significant industry shakeup.

Comments

comments