Skip to content

SAML (Security Assertion Markup Language) Overview

SAML (Security Assertion Markup Language) is the rigorous standard for enterprise identity. Since its inception, it has served as the “Heavyweight Champion” of Single Sign-On (SSO), enabling organizations to securely exchange authentication and authorization data across disparate corporate domains and SaaS applications. By utilizing structured XML documents and cryptographically signed assertions, SAML allows a single source of truth—the Identity Provider (IdP)—to vouch for a user’s identity to a Service Provider (SP) without the user ever sharing their credentials with the application.

SAML

Enterprise SSO
Core Mission
Sovereign Identity Federation. Establishing a high-assurance trust layer between organizational perimeters, ensuring that external applications can trust internal identity signals implicitly.
Like a Corporate Security Badge: Imagine you work for a global conglomerate. Your badge (The SAML Assertion) is issued by the head office (The IdP). When you visit a branch office or a partner's building (The SP), you don't need a new ID. The guard at the gate recognizes your badge's official seal and signature, confirms you are who you say you are, and allows you in. The badge "Asserts" your identity across organizational boundaries.
Enterprise SaaS (Salesforce, AWS) / Government Interop / Legacy Integration

SAML relies on a pre-established “Circle of Trust” maintained through the exchange of certificates and metadata.

RoleStrategic Responsibility
PrincipalThe User. The entity attempting to authenticate and access a service.
Identity Provider (IdP)The Authority. Manages user data and issues signed security assertions.
Service Provider (SP)The Resource. Relies on the IdP to verify identity and deliver user attributes.
Bilateral MetadataThe Contract. XML files containing public keys and endpoints that define the trust.

While SAML supports many profiles, the “SP-Initiated Web Browser SSO” is the definitive pattern for enterprise access.

sequenceDiagram
    participant User
    participant SP as Service Provider
    participant IdP as Identity Provider
    
    User->>SP: Click "Login w/ SSO"
    SP->>User: Redirect with <AuthnRequest>
    User->>IdP: Deliver AuthnRequest (via Browser)
    IdP->>User: Authenticate (MFA / Windows Log)
    IdP-->>User: Issue signed <Assertion>
    User->>SP: Deliver Assertion (via POST)
    SP->>SP: Validate Signature & Establish Session
1

Redirect & Request

The Service Provider generates an XML ``—a formal request for identity. The user's browser is redirected to the IdP's Single Sign-On Service, carrying this request in the URL or a POST body.

2

Verify & Assert

The IdP authenticates the user. Once confirmed, it generates a `` containing a signed ``. This assertion contains "Statements" about the user's identity and their specific attributes (e.g., email, roles).

3

Consume & Trust

The user's browser automatically POSTs the assertion back to the SP's **Assertion Consumer Service (ACS)**. The SP verifies the signature using the IdP's public key from the metadata, ensuring the data is untampered.


SAML remains indispensable in complex enterprise environments, even as JSON-based protocols like OIDC gain ground.

Factorchoose SAMLchoose OIDC
EcosystemTraditional Enterprise & Legacy.Modern Web, Mobile, & Startups.
Data FormatXML (Signed & Encrypted).JSON/JWT (Signed/Compact).
Security ProofDetailed, Multi-Statement Assertions.Lightweight Identity Claims.
ImplementationHeavyweight (Specialized libraries).Lightweight (Broad language support).

Master the technical complexities of XML-based identity federation.