Identity Federation

with WSO2 Identity Server

Identity federation allows you to use your unique identity between heterogeneous systems. For instance, logging in through a social login such as Facebook or Twitter is a form of Identity Federation known as Bring Your Own Identity (BYOID). This is a key requirement for most enterprises to offer a good user experience, and it can be swiftly implemented with WSO2 Identity Server.

Try WSO2 Identity Server
Identity Federation

What is Identity Federation?

Identity federation enables authentication across different enterprises in different trust domains based on the trust factor. This makes access simple, so users don’t have to remember a different set of credentials every time they need to log in to multiple applications.

Why is Identity Federation important?

Identity federation is required by enterprises to provide access to:

  • Users from supplier and partner networks 
  • New users outside the traditional organizations, e.g., after mergers and acquisitions  
  • Users who own a public organization ID (such as ORCID ID)
  • Social logins such as Facebook, Google, LinkedIn, or Apple

How it works

WSO2 Identity Server can act as a hub that connects multiple identity providers to authenticate users to a particular service provider.

Identity Federation with Social Login

Why opt for Identity federation with WSO2 Identity Server


Provides a seamless user experience

Provides a seamless user experience by allowing access to multiple applications

connecting heterogeneous protocols

The first to provide identity brokering by connecting heterogeneous protocols

standards such as SAML, WS Federation, or OAuth

Adheres to open standards such as SAML, WS Federation, or OAuth

management and storage costs

Simplifies data management and storage costs

privacy and compliance burdens

Helps to comply with privacy and compliance burdens

password management

Eliminate silos by delegating account and password management to the resident IdP