The big corporations require solid authentication solutions to ensure secure and seamless access to their applications. Single sign-on plays a crucial role in maintaining data security while providing users with a smooth experience in accessing the platform. For one of our clients who is a large enterprise with 30,000 employees in 13 different countries, we were tasked to implement a Single Sign-On (SSO) solution to streamline access to a custom application developed by us for them.
The client’s environment relied heavily on Microsoft technologies. We also hosted the application in a Windows environment, so using Active Directory Federation Services (ADFS) was the ideal choice for this process. ADFS not only integrates seamlessly with Microsoft ecosystems but also provides a robust and scalable platform for authentication.
To ensure the solution met the client’s needs, I began with a Proof of Concept (PoC) using ADFS 4.0 on Windows Server 2016 to replicate the client environment. This allowed for validation of the technical feasibility and performance of the solution before full-scale deployment. The authentication mechanism was built on SAML (Security Assertion Markup Language), a widely adopted standard for SSO that ensures secure and interoperable communication between the identity provider (ADFS) and the custom application.
Proof of Concept (PoC)
First, we needed to establish that the proposed process would work with the custom-built application. So, I conducted a Proof of Concept (PoC) to validate the solution. Here’s how I approached it:
Setup an ADFS environment
The first thing that I needed was a replica of our client environment. So, I fired up an old server and deployed ADFS 4.0 on Windows Server 2016 with active directory. As our client uses Windows 2016 with ADFS 4.0, I installed the same software on the machine.
Setting up the ADFS requires a fully qualified domain name. So, I used one of my domains to set up the ADFS name(adfs.mobyshome.com). I quickly organised an SSL certificate for the domain as well.
Once everything was set, the domain was ready for single sign-on via ADFS.

SAML Configuration
I Exported the ADFS metadata and shared it with the application team for integration.
Then worked with the team to configure the application to consume SAML assertions from ADFS
The next task was to Register the custom application as a Relying Party Trust (RP Trust) in ADFS.
And finally configure the SAML endpoints and claims rules to map user attributes (e.g., email, username) to the application.



Testing
I conducted a complete testing process to ensure users could log in using our test Active Directory (AD) credentials. Also, Verified that the SAML assertions were correctly passed to the application.
I involved some of our team members from the testing team to test the other scenarios, such as password expiration, account lockout, and multi-factor authentication (MFA).
The proof of concept was successful, confirming that ADFS could handle the authentication needs of the custom application.

User acceptance test(UAT)
All the necessary documents and information were provided to the client to confirm the proof of concept and ensure the client was happy with the setup and followed the instructions. Once they are satisfied with POC, the preparation starts to set this up in the client staging environment.
Even though we had POC with almost similar environments, our client did not find it easy to replicate the process. The POC was done on one server, but the clients with 30K employees have a different infrastructure. Through continuous communication with the team client to follow the right steps and fine-tune the SAML configuration, the client was able to establish a connection to our staging application.


Going Live
The go-live process was a critical phase, and we took several steps to ensure a smooth transition:
Pre-Launch Checks
Verified that all servers were configured correctly and synchronized.
Conducted a load test to ensure the ADFS farm could handle the expected traffic.
Launch Day
Monitored the ADFS servers and WAP servers closely for any performance issues.
Provided real-time support to the client’s IT team to address any user login issues.
Keeping all stakeholders informed about the process to minimize confusion.
Post-Launch
Collected feedback from users and addressed any concerns.
Monitored system performance and made adjustments as needed.
Implementing ADFS for a client with 30,000 employees was a challenging but rewarding experience. By following a structured approach—from the PoC to the live implementation—we ensured a seamless transition to SSO for their custom application. Thorough testing during the PoC and pre-launch phases eliminated most of the obsrtucle and ensured a smooth go-live. The success of the project depended on careful planning, thorough testing, and effective communication.
For organizations considering ADFS, this experience demonstrates that it is a reliable and scalable solution for enabling SSO in a Microsoft environment. With the right preparation and execution, ADFS can significantly enhance both security and user experience.