Fact-checked by Grok 2 weeks ago

Integrated Windows Authentication

Integrated Windows Authentication (IWA) is a Microsoft authentication mechanism that enables users to access network resources, such as web applications hosted on Internet Information Services (IIS), using their existing Windows domain credentials without requiring manual entry of a username and password. It operates by leveraging the Negotiate authentication scheme, which allows clients—typically web browsers or applications—to automatically transmit credentials via the Authorization header to the server. This process supports seamless integration within Active Directory environments, where the client's identity is verified against domain controllers. IWA primarily relies on two protocols: , the preferred method for its ticket-based, in domain-joined scenarios, and NTLM as a fallback challenge-response protocol when Kerberos is unavailable, such as in non-domain or legacy setups. Kerberos uses Service Principal Names (SPNs) to associate services with accounts, enabling secure ticket issuance without transmitting passwords over the network, while NTLM provides session through signing and sealing but is less secure and efficient. Configuration typically involves enabling the Windows Authentication module in IIS and setting the authentication mode to "Windows" in application web.config files, ensuring the client device is domain-joined for optimal functionality. Commonly applied in intranet applications, IWA facilitates single sign-on (SSO) across Microsoft services like (AD FS) and applications, reducing user friction while enhancing security by avoiding credential exposure. However, it is best suited for trusted internal networks due to limitations such as incompatibility with internet-facing scenarios, potential vulnerability to cross-site request forgery (CSRF) attacks, and requirements for specific browser configurations (e.g., enabling IWA in ). For broader use, including cloud integrations, it can be extended through federation with , though multi-factor authentication (MFA) may require additional handling.

Background

Definition and Overview

Integrated Windows Authentication (IWA) is a Microsoft authentication protocol that facilitates seamless (SSO) for users within Windows environments, allowing access to web applications without the need to re-enter credentials. It leverages the user's existing Windows login to authenticate requests automatically, primarily supporting or protocols for secure credential verification. This mechanism is integral to 's ecosystem, enabling protected access to resources like (IIS) hosted applications. At its core, IWA utilizes the Security Support Provider Interface (SSPI), a that abstracts the handling of credentials and negotiates protocols between client and server. SSPI interfaces with underlying providers to manage tokens and context establishment, ensuring that credentials are processed without exposure over the network. This component allows for flexible integration of methods while maintaining compatibility with Windows models. IWA operates predominantly in intranet settings where clients and servers are joined to the same domain, which serves as the central repository for user identities and cryptographic keys. enables scalable verification by validating user principals against domain policies, supporting features like delegation and impersonation. In this context, browsers on domain-joined machines automatically pass the user's to compatible servers, such as IIS, via the Negotiate header, which employs SPNEGO for protocol selection. This automatic delegation enhances user experience in enterprise networks by eliminating repetitive logins.

Historical Development

Integrated Windows Authentication (IWA) was introduced with the release of on February 17, 2000, as part of (IIS) 5.0, marking a significant advancement in web by integrating alongside the existing NTLM protocol to enable seamless within Windows domains. This approach replaced the earlier NTLM-only methods used in and IIS 4.0, which relied solely on challenge-response without the mutual authentication and ticket-based security of . Also known as Windows Integrated Authentication or NT Authentication, IWA leveraged the Security Support Provider Interface (SSPI) to negotiate between and , providing a more secure and efficient alternative for applications. A key milestone was the full integration of version 5 as the default authentication protocol in , enabled by , which allowed for delegated authentication and reduced reliance on less secure pass-throughs. Subsequent enhancements in improved SPNEGO negotiation support, facilitating better interoperability with non-Windows implementations through GSS-API extensions and tools like Ktpass for keytab generation, thereby strengthening IWA's role in mixed environments. In 2009, Microsoft issued Security Advisory 974926 on December 8, addressing vulnerabilities in IWA related to credential relaying attacks, where attackers could intercept and reuse authentication tokens; this led to the introduction of Extended Protection for Authentication to bind credentials to specific channels. By the early 2010s, IWA evolved to support extensions on non-Windows platforms, such as UNIX and Linux systems using MIT Kerberos, enabling cross-realm trusts and SPNEGO-based authentication in heterogeneous networks without native Windows dependencies. In 2024, Microsoft further advanced IWA's security posture with the release of Windows 11, version 24H2 in October and Windows Server 2025 on November 1, removing support for the legacy NTLMv1 protocol entirely and deprecating NTLMv2 while introducing configurable options to block NTLM authentication, reinforcing Kerberos as the preferred and primary mechanism for IWA.

Technical Mechanisms

SPNEGO Negotiation Protocol

The Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) is a standardized protocol defined in RFC 4178 as a pseudo-security mechanism within the Generic Security Service Application Program Interface (GSS-API). It serves as a wrapper for GSS-API tokens, enabling client and server applications to negotiate and select a mutually supported authentication mechanism without prior knowledge of each other's capabilities. Identified by the object identifier 1.3.6.1.5.5.2, SPNEGO facilitates in-band negotiation by encapsulating tokens from underlying mechanisms, such as those provided by the GSS-API framework. In the context of HTTP-based , the SPNEGO flow begins when the client initiates a request to a protected resource, prompting the server to issue a 401 Unauthorized response with a WWW-Authenticate header specifying the "Negotiate" scheme. The client then responds by including an HTTP header containing a SPNEGO negTokenInit token, which lists supported mechanisms in order of preference (e.g., first, followed by as a fallback) and may include an initial mechanism-specific token. The server evaluates the proposal and replies with a negTokenResp token in its WWW-Authenticate header, indicating acceptance, rejection, or the need for further exchanges until a security context is established, all without requiring user intervention. This iterative token exchange ensures mutual selection of the strongest available mechanism while maintaining protocol security. Within Integrated Windows Authentication (IWA), SPNEGO acts as the primary entry point to the Security Support Provider Interface (SSPI), Microsoft's implementation of GSS-API, allowing protocol independence by dynamically choosing between available security providers. This enables seamless in Windows environments, where the client leverages existing domain credentials to authenticate over HTTP or connections. Introduced with alongside (IIS) 5.0 and 5.01, SPNEGO standardized the handling of such token exchanges for enhanced web security.

Kerberos Authentication Process

In the context of Integrated Windows Authentication (IWA), employs symmetric-key to authenticate users securely without transmitting passwords over the network, relying on time-limited tickets issued by the (KDC) integrated into domains. This ticket-based system enables (SSO) across Windows environments, where the KDC acts as a to vouch for user identities. The protocol is preferred in IWA for its efficiency and resistance to replay attacks, as tickets are encrypted and include session keys for subsequent secure communications. The Kerberos authentication process in IWA unfolds in several key steps, initiated via the SPNEGO negotiation protocol. First, when a user logs into a Windows domain, the client authenticates with the KDC using their credentials, prompting the KDC to issue a Ticket Granting Ticket (TGT)—an encrypted credential that proves the user's identity and is valid for a limited period, typically up to 10 hours. Next, upon accessing an IWA-protected resource like a web server, the client's browser (if domain-joined) uses the TGT to request a Service Ticket from the Ticket Granting Service (TGS), a component of the KDC; this request specifies the target service via its Service Principal Name (SPN). The TGS validates the TGT and issues the Service Ticket, which is encrypted with the target service's key and includes a session key for the client-service interaction. The browser then submits the Service Ticket to the in the HTTP Authorization header under the Negotiate scheme. The server decrypts the ticket using its own key (derived from its long-term secret shared with the KDC) to extract the user's identity and , then optionally contacts the KDC to verify the ticket's validity and freshness. This validation confirms the ticket without requiring the user's password, establishing a channel for the session. Proper registration for the server in is essential for this flow, as mismatches in DNS resolution or SPN configuration can prevent ticket issuance and cause to alternative mechanisms. Central to Kerberos are the Ticket Granting Ticket (TGT), which serves as a foundational for obtaining further tickets, and the Service Ticket, which grants scoped access to specific resources. In multi-hop scenarios—where a front-end service like a needs to access back-end resources on behalf of the user—Kerberos supports constrained , allowing the front-end service to impersonate the user and request additional Service Tickets for specified back-end services, thereby maintaining security through limited delegation scopes. This feature is configured via attributes on the service account, ensuring the delegation is restricted to predefined principals and preventing unrestricted access.

NTLM Fallback Mechanism

In Integrated Windows Authentication (IWA), the protocol serves as the secondary authentication method when is unavailable, such as in non-domain-joined environments or cross-domain scenarios lacking proper trust configurations. This fallback occurs automatically through the SPNEGO negotiation protocol, which selects if ticket acquisition fails, ensuring compatibility without user intervention. The mechanism leverages the NTLM Security Support Provider (SSP), a component of the Windows Security Support Provider Interface (SSPI) that handles the protocol's messaging for authentication and session security. NTLM exists in two primary versions, with distinct security characteristics. NTLMv1, the original hash-based variant, relies on the NT One-Way Function (NT OWF) derived from the user's password and is now deprecated due to its weaknesses, including susceptibility to offline cracking. In contrast, NTLMv2 enhances security by incorporating session-specific keys, , and HMAC-MD5 for message integrity, providing stronger protection against replay attacks while maintaining where needed. All modern Windows operating systems support NTLMv2 by default. NTLMv1 has been removed in version 24H2 and later, as well as 2025 and later, though it remains in older versions for . The NTLM authentication process follows a three-message exchange to verify the client's credentials without transmitting the password in . In the initial Negotiate message, the client sends supported protocol flags and capabilities to the . The responds with a message containing a random 8-byte and its own flags. Finally, the client computes a response in the Authenticate message by hashing its credentials—using the NT OWF for NTLMv1 or an enhanced NTLMv2 construct with the , , and client —proving knowledge of the to the , which validates it against stored hashes. This challenge-response flow establishes an authenticated session, optionally with signing or sealing for and . NTLM originated as the core authentication protocol in early Windows NT systems, introduced with Windows NT 3.1 in 1993 and refined in Windows NT 4.0 Service Pack 4 with the addition of NTLMv2 support in 1997. Despite these improvements, vulnerabilities such as pass-the-hash attacks—where credential hashes can be reused without knowing the plaintext password—exist. Microsoft announced the deprecation of NTLM in June 2024, recommending replacement with Kerberos or other modern protocols for new deployments while retaining NTLM solely for legacy compatibility in supported versions as of November 2025.

Implementation

Server-Side Configuration

Integrated Windows Authentication (IWA) on the server side primarily involves configuring (IIS) to enable Windows Authentication, which relies on the Negotiate protocol for or . This setup requires installing the Windows Authentication role service through Server Manager on editions, expanding (IIS) > , and selecting Windows Authentication. Once installed, in IIS Manager, navigate to the target site or application, open the Authentication feature, disable Anonymous Authentication to prevent unauthenticated access, and enable Windows Authentication. The providers collection should include Negotiate (which encompasses ) and as fallbacks, configurable via the Providers dialog in IIS Manager or by editing the applicationHost.config file with entries like <add value="Negotiate" /> and <add value="NTLM" />; placing Negotiate first in the list ensures prioritization when available. IWA has been supported since Windows Server 2000 with IIS 5.0, ensuring compatibility across subsequent versions including Server 2008 and later. For seamless integration with , the server must register a Service Principal Name () associated with the service account running the IIS application pool. This is accomplished using the setspn.exe on a or machine with domain admin privileges, for example: setspn -S HTTP/server.domain.com DOMAIN\serviceaccount, where the SPN format matches the HTTP service and . Failure to register the SPN correctly can result in failures, as relies on these identifiers to map tickets to the correct service. To enhance security against man-in-the-middle attacks that could relay credentials, enable Extended Protection for in IIS, available since with IIS 7.5. This feature uses Channel Binding Tokens () over SSL or SPNs for non-SSL connections to bind the authentication context to the , mitigating theft; configure it via the <extendedProtection> element in applicationHost.config, setting tokenChecking to "Require" for strict enforcement and adjusting flags like spn for service name validation. On non-IIS servers, IWA can be implemented using compatible modules for SPNEGO negotiation. For , the mod_auth_kerb module enables authentication via Basic or Negotiate methods, requiring compilation with Apache 2.x and configuration of the keytab file from , such as in httpd.conf with KrbMethodNegotiate On and KrbServiceName HTTP to handle ticket exchanges. Similarly, for , the spnego-http-auth-nginx-module adds SPNEGO support via GSSAPI for , installed by adding it during Nginx compilation and configured with directives like auth_gss on and auth_gss_keytab /path/to/keytab to validate AD-issued tickets. These modules facilitate IWA in heterogeneous environments while maintaining compatibility with domain-joined clients.

Client-Side Requirements

Integrated Windows Authentication (IWA) requires the client machine to be joined to an domain, allowing the use of the logged-in user's domain credentials for seamless authentication without prompting. The user must be logged in with a domain , as local accounts do not provide the necessary Kerberos tickets for authentication. Additionally, the target sites must be added to the Local Intranet zone in or security settings to enable automatic credential negotiation. IWA has been supported on client operating systems starting from Professional and later versions, ensuring compatibility with legacy environments while leveraging modern features. Cross-forest trusts, which enable authentication across multiple Active Directory forests, have been supported since , facilitating broader enterprise deployments. For browser-specific configurations, and handle IWA automatically when the site is in the trusted zone, using the Negotiate protocol to select or based on availability. In Mozilla Firefox, manual configuration is required by navigating to about:config and setting the network.negotiate-auth.trusted-uris preference to include the relevant domain URIs (e.g., .), enabling support. Non-Windows clients, such as those on or macOS, can support IWA through the Kerberos libraries, which provide the necessary implementation for obtaining and using tickets. Credential caching must be enabled on these systems to store tickets securely and allow transparent authentication during sessions. In scenarios where domain joining is not possible, serves as a fallback mechanism for authentication.

Compatibility

Desktop Browser Support

Integrated Windows Authentication (IWA), relying on SPNEGO for or negotiation, enjoys varying levels of native and configurable support across major desktop web browsers on Windows, macOS, and environments as of 2025. Support typically requires the client machine to be domain-joined for seamless credential passing, with browsers handling the authentication handshake differently based on their architecture and default security policies. While browsers offer the most integrated experience, others necessitate explicit to enable trusted site authentication without prompting users for credentials.
BrowserInitial Support VersionKey Requirements/Notes (2025 Status)
Internet Explorer2.0 (1995)Full native support for NTLM and Kerberos via SPNEGO; automatically uses Windows credentials for intranet sites in trusted zones. Deprecated for new deployments after June 15, 2022, with end-of-support for IE11 on most Windows versions; legacy use only via IE mode in Edge.)
Microsoft Edge (Chromium-based)77 (January 2020)Native SPNEGO support with automatic fallback to NTLM; inherits IE intranet zone settings for seamless IWA in enterprise environments without additional flags. In Windows domain-joined setups, enables WIA-based single sign-on (SSO) for first-party sites. Versions 120+ (2023 onward) fully handle SPNEGO negotiations without command-line flags when the site is in the Local Intranet zone.
Google Chrome8.0 (2010)Supports SPNEGO for Kerberos/NTLM since initial implementation; requires enterprise policy (AuthServerAllowlist) or command-line flag (--auth-server-allowlist) to specify trusted URIs for automatic credential delegation, preventing prompts. In 2025, versions 120+ support full SPNEGO in Windows environments without flags for domain-joined clients on intranet sites, though policy configuration is recommended for broader enterprise reliability.
Mozilla Firefox1.5 (2005)Configurable SPNEGO support via about:config preferences (e.g., network.negotiate-auth.trusted-uris for Kerberos, network.automatic-ntlm-auth.trusted-uris for NTLM); defaults to prompting unless sites are whitelisted. No native automatic detection like IE/Edge; manual setup persists in 2025 for trusted domains to enable seamless IWA.
Opera9.01 (2007)Basic SPNEGO support for NTLM/Negotiate; leverages Chromium engine in modern versions (post-2013) for compatibility, but requires similar whitelisting as Chrome for Kerberos delegation. Suitable for legacy or mixed environments, with configuration via policies mirroring Chrome's approach.
Safari (macOS)Native (with macOS 10.5+, 2007)Supports SPNEGO with Kerberos if the macOS client is joined to an Active Directory domain; automatic for HTTP Negotiate challenges without user prompts when delegation is enabled via Directory Utility. In 2025, relies on macOS SSO extensions for enhanced IWA in hybrid environments, falling back to NTLM if Kerberos tickets are unavailable.
Browser compatibility hinges on proper , such as adding IWA-protected URIs to trusted or zones, to avoid authentication prompts—detailed further in requirements. In deployments, Group Policy Objects (GPOs) streamline setup across , , and , ensuring consistent IWA behavior without per-user tweaks. As of 2025, all listed browsers maintain active development with IWA support, though adoption favors Chromium-based options for their alignment with modern Windows SSO features.

Mobile Browser Support

Integrated Windows Authentication (IWA) support in mobile browsers is constrained by platform-specific security models, such as app sandboxing and limited access to system credentials, requiring specialized extensions or configurations for seamless operation. On , provides support for IWA through the built-in Kerberos Single Sign-on (SSO) extension, introduced in and later versions in 2019. This extension enables SPNEGO-based authentication by delegating user credentials to via tickets, but it necessitates deployment through a (MDM) profile to configure credential delegation and activate upon receiving an HTTP 401 Negotiate challenge. As of 2025, integration with (formerly Azure AD) has been enhanced in iOS 18 and later, allowing the Kerberos SSO extension to work alongside Entra ID for hybrid authentication scenarios managed via Intune. For , offers native SPNEGO support starting from version 46 (released in 2015), enabling Negotiate authentication that can wrap tokens for IWA. However, full functionality on non-domain-joined devices requires enhancements like the Hypergate app or enterprise Objects (GPOs) to provision tickets and domains. In enterprise environments, this setup supports SSO to internal resources without prompting for credentials, though it depends on the device's enrollment in an MDM solution. Support in other mobile browsers remains limited compared to iOS and Android leaders. Firefox for Android can be configured for IWA similarly to its desktop counterpart by adjusting settings in about:config to enable NTLM and Kerberos negotiation, but native integration is not as robust due to mobile platform restrictions on credential access. Non-Google or Apple browsers, such as those on alternative mobile OSes, generally lack built-in SPNEGO or Kerberos support, often falling back to basic authentication methods and requiring custom extensions or proxies for IWA compatibility. As of Android 15 in 2025, biometric authentication features have been expanded for general SSO flows, but they do not directly alter Kerberos ticket handling for IWA in browsers.

Security Considerations

Authentication Strengths

One of the primary strengths of Integrated Windows Authentication (IWA) lies in its that prevents the exposure of user credentials during the process. Unlike basic authentication methods that require transmitting passwords over the network, IWA leverages tickets or hashes, ensuring that plaintext passwords are never sent from the client to the server. This approach minimizes the risk of credential interception by eavesdroppers on untrusted networks, as the authentication relies on cryptographically protected tokens issued by a trusted (KDC). In mode, IWA provides , where both the client and server verify each other's identity through the KDC, effectively preventing impersonation or spoofing attempts. The client receives a Ticket Granting Ticket (TGT) from the KDC, which is used to obtain service tickets without re-entering credentials, and the server validates the ticket's authenticity using shared session keys. This bidirectional verification ensures that only legitimate domain-joined entities can participate in the authentication exchange, enhancing trust in controlled enterprise environments. IWA's seamless integration with further bolsters its security posture by enforcing centralized policies for user accounts, including password complexity, expiration, lockout thresholds, and auditing of authentication events. serves as the authoritative identity store, allowing administrators to apply group policies that dictate access controls and monitor login activities in real-time, which supports with standards like those in enterprise security frameworks. This native synergy reduces administrative overhead while maintaining robust without requiring separate credential stores. Within intranet settings, IWA significantly reduces phishing risks by eliminating the need for users to manually enter credentials on web applications, relying instead on their existing Windows session for . This passwordless interaction for domain users prevents common tactics that target credential harvesting through fake login prompts. Additionally, since and later, IWA supports Extended Protection for Authentication, introduced in 2009, which binds authentication tokens to the TLS channel to guard against man-in-the-middle attacks.

Vulnerabilities and Mitigations

Integrated Windows Authentication (IWA), relying on and protocols, is susceptible to several credential-based attacks, particularly in NTLM fallback scenarios. One prominent vulnerability involves NTLM credential relaying, where attackers intercept and replay authentication messages to gain unauthorized access to other systems, as highlighted in Microsoft's 2009 Security Advisory 974926, which addressed remote code execution risks through NTLM relay exploits. Additionally, legacy NTLMv1 supports pass-the-hash attacks, enabling adversaries to authenticate using captured NTLM hashes without needing plaintext passwords, a weakness that persists in environments with outdated configurations. Kerberos, the preferred protocol in IWA, faces threats like golden ticket attacks, where attackers forge Ticket Granting Tickets (TGTs) using tools such as to impersonate any domain user indefinitely, bypassing normal authentication controls. Post-2020, risks have escalated with unconstrained delegation, allowing service accounts to impersonate users across the domain without restrictions, facilitating lateral movement in attacks like those seen in real-world breaches. Silver Ticket forgery further compounds this by enabling attackers to create fraudulent service tickets for specific resources, evading ticket-granting service validation. As of November 2025, additional vulnerabilities affecting IWA include NTLM credential leaks (e.g., CVE-2025-59214), allowing zero-click extraction of NTLM hashes, and NTLM LDAP authentication bypass (CVE-2025-54918), enabling unauthorized access to domain controllers via LDAP/LDAPS services. Kerberos-related issues persist with remote code execution in the KDC Proxy Service (e.g., CVE-2025-33071), exploitable by unauthenticated attackers targeting authentication mechanisms. To counter these vulnerabilities, recommends disabling authentication where feasible, prioritizing to reduce exposure to relay and hash-based attacks. Enabling LDAP signing and channel binding, available in and later, prevents relay to LDAP servers by verifying message integrity and binding to the . The Protected Users group in limits delegation for high-privilege accounts, enforcing stronger authentication and restricting ticket lifetimes to mitigate golden and silver ticket abuses. Monitoring events, particularly Event ID 4769 for service ticket operations, aids in detecting anomalous activity indicative of ticket forgery or delegation exploits. For recent issues, apply patches and enable default mitigations for relay attacks introduced in December 2024. Microsoft generally advises against using IWA in extranet or internet-facing scenarios due to persistent risks in legacy setups, recommending migration to modern protocols like OAuth 2.0 with for enhanced security in broader deployments.

Limitations and Alternatives

Operational Limitations

Integrated Windows Authentication (IWA) is primarily effective within environments where users are part of the same , as it relies on domain-joined machines and shared trust relationships to enable seamless credential passing via or protocols. In or internet scenarios, IWA fails without additional mechanisms like VPNs to simulate domain connectivity or protocols to bridge external access, leading to authentication breakdowns for remote users outside the trusted network. Non-domain users, such as those accessing from external networks or guest accounts without domain credentials, are typically prompted for manual username and password entry, disrupting the seamless experience IWA is designed to provide. Cross-platform challenges further complicate deployment; while Windows clients integrate natively, or macOS clients require additional libraries like Kerberos GSSAPI implementations (e.g., ) and configuration of keytab files or ticket-granting tickets to support IWA, often necessitating custom setup and testing for compatibility. Performance limitations arise in high-latency networks, particularly when using , which involves multiple round-trip challenges that can cause significant delays or timeouts due to its chatty protocol design. mitigates this with fewer exchanges but still incurs ticket renewal overhead in distributed setups, potentially causing delays of several seconds per request in high-latency environments (e.g., round-trip times over 100ms) without optimized placement. IWA lacks native support for federated identities, requiring separate identity providers for cross-organization access and adding integration complexity. As of 2025, IWA exhibits limited scalability in hybrid cloud setups without integration with (formerly Azure AD), where on-premises domain authentication does not extend seamlessly to cloud resources, often resulting in fallback to less secure methods or additional proxy layers for hybrid workloads. However, Windows Server 2025 introduces enhancements such as improved hybrid cloud integration and optimizations that mitigate some scalability issues when combined with Entra ID, following its release in November 2024. This constraint is particularly evident in scenarios involving services, where Entra ID hybrid join or cloud trust is recommended to maintain performance and compatibility across on-premises and cloud boundaries.

Alternative Methods

Basic Authentication offers a straightforward to Integrated Windows Authentication (IWA) by transmitting usernames and passwords over HTTP, but it requires explicit user prompts via a dialog and lacks unless paired with SSL, making it less secure for sensitive environments. Digest Authentication enhances security over Basic by employing -hashed challenges that prevent plaintext credential transmission, allowing authentication without storing reversible passwords in ; however, its reliance on the outdated algorithm exposes it to offline dictionary attacks and replay vulnerabilities. For modern web applications, OAuth 2.0 combined with Connect serves as a token-based alternative, where the identity platform issues access and ID tokens to enable secure authorization and user authentication without direct credential handling, ideal for distributed or cloud-native architectures. In enterprise (SSO) scenarios, SAML provides a federated protocol for exchanging authentication assertions between identity providers and service providers, supporting cross-domain access without relying on Windows domain credentials. Certificate-based authentication further diverges from IWA by leveraging certificates for direct, passwordless verification in , integrating seamlessly with for phishing-resistant logins. As of 2025, authentication trends emphasize a shift to passwordless approaches like FIDO2 security keys and Microsoft Entra ID Conditional Access policies, which enforce resilient, multi-factor methods in cloud-hybrid setups, often supplanting IWA to mitigate legacy on-premises dependencies and bolster overall security posture.

References

  1. [1]
    Integrated Windows Authentication | Microsoft Learn
    May 9, 2022 · Integrated Windows authentication enables users to log in with their Windows credentials, using Kerberos or NTLM. The client sends credentials ...
  2. [2]
    Windows Authentication Overview | Microsoft Learn
    Jul 29, 2025 · Windows Authentication is used to verify that the information comes from a trusted source, whether from a person or computer object, such as another computer.Feature description · Practical applications
  3. [3]
    AD FS Troubleshooting - Integrated Windows Authentication
    Apr 8, 2025 · Integrated Windows Authentication enables users to sign in with their Windows credentials and experience single sign-on (SSO) by using Kerberos or NTLM.
  4. [4]
    IIS authenticates browser clients - Internet Information Services
    Jan 24, 2022 · This article describes the different authentication methods that are available in IIS for Windows NT 4.0, Windows 2000 and later Windows versions.<|control11|><|separator|>
  5. [5]
    Microsoft Releases Windows 2000 to Manufacturing - Source
    Dec 15, 1999 · REDMOND, Wash., Dec.​​ Microsoft plans general availability of Windows 2000 with a worldwide launch on Feb. 17, 2000.
  6. [6]
    The evolution of Windows authentication | Windows IT Pro Blog
    Oct 11, 2023 · Kerberos has been the default Windows authentication protocol since 2000, but there are still scenarios where it can't be used and where Windows ...
  7. [7]
    Web Wizardry: Putting the Internet to Work on Windows 2000
    Jan 1, 2000 · Windows NT/NTLM authentication still exists, but it's now called Integrated Windows authentication. Several new features have been added. IIS, ...Missing: history replacing
  8. [8]
    Kerberos Interoperability Step-by-Step Guide for Windows Server ...
    This step-by-step guide examines the use of the Kerberos interoperability features with the Windows® Server 2003 operating system.
  9. [9]
    Microsoft Security Advisory 974926
    Dec 8, 2009 · This advisory addresses the potential for attacks that affect the handling of credentials using Integrated Windows Authentication (IWA).Credential Relaying Attacks on... · Overview
  10. [10]
    Kerberos authentication in RHEL: Easing Windows-Linux integration
    Sep 8, 2010 · Kerberos authentication for CIFS offers easier Windows-Linux integration. In this tip, learn how Kerberos authentication works and how to set it up in Red Hat ...
  11. [11]
    RFC 4178: The Simple and Protected Generic Security Service ...
    RFC 4178 specifies a negotiation mechanism (SPNEGO) for GSS-API peers to choose a common security mechanism, enabling security context establishment.
  12. [12]
    RFC 4559 - SPNEGO-based Kerberos and NTLM HTTP ...
    This document explains how HTTP authentication utilizes the Simple and Protected GSS-API Negotiation mechanism.
  13. [13]
    [MS-SPNG]: Simple and Protected GSS-API Negotiation Mechanism ...
    Apr 27, 2022 · SPNEGO is a security protocol that uses a GSS-API authentication mechanism. GSS-API is a literal set of functions that include both an API and a methodology ...
  14. [14]
    Kerberos authentication overview in Windows Server - Microsoft Learn
    Jul 17, 2025 · Explore Kerberos authentication in Windows Server, including its protocol, benefits, interoperability, and practical applications.
  15. [15]
    Kerberos constrained delegation with Microsoft Entra ID
    Apr 12, 2024 · You can use resource-based KCD to provide Kerberos authentication for a web application that has users in multiple domains within an Active Directory forest.
  16. [16]
    Configure Windows Authentication in ASP.NET Core | Microsoft Learn
    Windows Authentication (also known as Negotiate, Kerberos, or NTLM authentication) can be configured for ASP.NET Core apps hosted with IIS, Kestrel, or HTTP. ...
  17. [17]
    Security Support Provider Interface Architecture - Microsoft Learn
    Jul 29, 2021 · Learn about the Windows authentication protocols that are used within the Security Support Provider Interface (SSPI) architecture.
  18. [18]
    Active Directory Hardening Series - Part 1 – Disabling NTLMv1
    Sep 21, 2023 · The common culprits for NTLM fall back are missing Service Principal names (SPNs), duplicate SPNs or accessing resources using an IP address ...
  19. [19]
    NTLM overview in Windows Server - Microsoft Learn
    Apr 18, 2025 · The NTLM authentication protocols include LAN Manager version 1 and 2, and NTLM version 1 and 2. The NTLM authentication protocols authenticate ...
  20. [20]
    [MS-NLMP]: NTLM v2 Authentication - Microsoft Learn
    Apr 27, 2022 · The NTOWF v2 and LMOWF v2 functions defined in this section are NTLM version-dependent and are used only by NTLM v2. NTLM clients SHOULD use ...<|separator|>
  21. [21]
    [MS-NLMP]: Overview - Microsoft Learn
    Apr 23, 2024 · NTLM is a challenge-response style authentication protocol. This means that to authenticate a user, the server sends a challenge to the client.
  22. [22]
    [MS-NLMP]: NTLM Authentication Call Flow - Microsoft Learn
    Apr 23, 2024 · This section provides an overview of the end-to-end message flow when application protocols use NTLM to authenticate a user to a server.
  23. [23]
    Microsoft NTLM - Win32 apps
    Jul 9, 2025 · NTLM uses an encrypted challenge/response protocol to authenticate a user without sending the user's password over the wire. Instead, the system ...
  24. [24]
    Deprecated features in the Windows client - Microsoft Learn
    All versions of NTLM, including LANMAN, NTLMv1, and NTLMv2, are no longer under active feature development and are deprecated. Use of NTLM will continue to work ...Missing: NT | Show results with:NT
  25. [25]
    Windows Authentication <windowsAuthentication> - Microsoft Learn
    Mar 22, 2022 · The <windowsAuthentication> element defines configuration settings for the Internet Information Services (IIS) 7 Windows authentication module.Overview · Compatibility
  26. [26]
    Adding Windows Authentication Providers <add> - Microsoft Learn
    Mar 23, 2022 · On the Server Roles page, expand Web Server (IIS), expand Web Server, expand Security, and then select Windows Authentication. Click Next.
  27. [27]
    Installing IIS 7 on Windows Server 2008 or Windows Server 2008 R2
    Jun 14, 2022 · Version 7.0 of IIS is included with Windows Server® 2008 and Windows Vista®. IIS 7.5 is the Web server role in Windows Server® 2008 R2 and the ...
  28. [28]
    Setspn - Microsoft Learn
    Mar 24, 2025 · The setspn command line utility reads, modifies, and deletes the Service Principal Names (SPN) directory property for an Active Directory (AD) service account.Missing: IIS | Show results with:IIS
  29. [29]
    Windows Extended Protection <extendedProtection> - Microsoft Learn
    Apr 6, 2022 · The <extendedProtection> element specifies the settings that configure the extended protection for Windows authentication in IIS 7.5.Missing: docs | Show results with:docs<|separator|>
  30. [30]
    Kerberos Module for Apache
    Mod_auth_kerb is an Apache module designed to provide Kerberos authentication to the Apache web server. Using the Basic Auth mechanism, it retrieves a ...
  31. [31]
    stnoonan/spnego-http-auth-nginx-module - GitHub
    This module implements adds SPNEGO support to nginx(http://nginx.org). It currently supports only Kerberos authentication via GSSAPI.
  32. [32]
    Configure browsers to use Windows Integrated Authentication (WIA ...
    Apr 8, 2025 · By default, Windows Integrated Authentication (WIA) is enabled in Active Directory Federation Services (AD FS) in Windows Server 2012 R2.
  33. [33]
    How to configure Internet Information Services Web authentication in ...
    This step-by-step article describes how to configure authentication for Web-based requests in Microsoft Internet Information Services (IIS) 5.0.
  34. [34]
    Exploring S4U Kerberos Extensions in Windows Server 2003
    In addition, the bidirectional trust that must be established between forests for these features to work across forest boundaries is another potential stumbling ...
  35. [35]
    Enable Kerberos SSO to on-premises Active Directory and Microsoft ...
    Aug 13, 2025 · Mozilla Firefox. Configure the Mozilla Firefox network.negotiate-auth.trusted-uris and network.automatic-ntlm-auth.trusted-uris settings to ...
  36. [36]
    Using Integrated Authentication - ODBC Driver for SQL Server
    Jun 25, 2024 · The Microsoft ODBC Driver for SQL Server on Linux and macOS supports connections that use Kerberos integrated authentication.Missing: non- | Show results with:non-
  37. [37]
    Using Kerberos integrated authentication to connect to SQL Server
    Nov 19, 2024 · Learn how to configure Kerberos integrated authentication to connect to SQL Server on Windows, Linux, and macOS.Missing: non- | Show results with:non-
  38. [38]
    Lifecycle FAQ - Internet Explorer and Microsoft Edge
    Microsoft Edge follows the Modern Policy. IE 11 support ended for some OS on June 15, 2022, but IE mode in Edge is supported through at least 2029. IE 11 is ...Missing: Authentication history
  39. [39]
    Microsoft Edge identity support and configuration
    Feb 12, 2025 · This article describes how Microsoft Edge uses identity to support features such as sync and single sign-on (SSO). Microsoft Edge supports ...
  40. [40]
    Kerberos double-hop authentication with Microsoft Edge (Chromium)
    Nov 22, 2023 · This article introduces extra steps to set up integrated Windows authentication with Microsoft Edge (Chromium).Missing: process | Show results with:process
  41. [41]
    Enable Integrated Windows Authentication (IWA) in Mozilla Firefox
    This document explains how to configure Integrated Windows Authentication (IWA) in Mozilla Firefox. Configuration Steps. Note. The IWA / desktop SSO behavior ...
  42. [42]
    Integrate Mac computers with Active Directory - Apple Support
    Oct 27, 2021 · You can configure a Mac to access basic user account information in a Active Directory domain of a Windows 2000 (or later) server.
  43. [43]
    Kerberos Single Sign-on extension with Apple devices
    Mar 7, 2024 · If Safari or any other app is used to access a website that accepts or requires Kerberos authentication, the user is prompted to authenticate.Missing: IWA | Show results with:IWA
  44. [44]
    Configuring Chrome and Firefox for Windows Integrated ...
    This article will show you how to enable Windows Integrated Authentication for Google Chrome and Mozilla Firefox.
  45. [45]
    Single sign-on (SSO) for iOS/iPadOS and macOS - Microsoft Intune
    Mar 3, 2025 · Developed by Apple and built into the iOS/iPadOS 13.0+ and macOS 10.15+ platforms. The built-in Kerberos extension can be used to sign users ...
  46. [46]
    Writing a SPNEGO Authenticator for Chrome on Android
    As described in Kerberos for Chrome on Android, in Chrome M46 third parties can enable SPNEGO authentication in Chrome for Android. To do this they must ...
  47. [47]
    SPNEGO Support for Android - Hypergate
    Sep 19, 2023 · Hypergate Authenticator enables SPNEGO support for Chrome on Android. No more “browser not supported” errors. With it, Chrome can participate in SPNEGO ...Missing: 25 | Show results with:25
  48. [48]
    Configure Kerberos single sign-on for ChromeOS devices
    As an admin, you can use Kerberos tickets on ChromeOS devices to enable single sign-on (SSO) for internal resources that support Kerberos authentication.
  49. [49]
    How to enable Windows SSO login in Firefox - Mozilla Support
    Mar 14, 2023 · To enable it, click the Firefox menu Fx89menuButton button, click Settings, select Privacy & Security on the left, go down to the Logins and Passwords section.Missing: IWA | Show results with:IWA
  50. [50]
    Android 15 Enterprise: A Closer Look at the Latest Updates
    Sep 8, 2025 · With Android 15, IT administrators gain new capabilities to define which biometric modalities can be used on company-owned devices. This means ...Missing: Kerberos | Show results with:Kerberos<|separator|>
  51. [51]
    Extended Protection for Authentication - Microsoft
    Dec 8, 2009 · Extended Protection for Authentication helps protect authentication credentials when using Integrated Windows Authentication. Practically, they ...
  52. [52]
    Choose an Authentication Mode - SQL Server | Microsoft Learn
    Jun 30, 2025 · Windows Authentication uses New Technology LAN Manager (NTLM) or Kerberos security protocol, provides password policy enforcement with regard ...Missing: strengths | Show results with:strengths
  53. [53]
    Microsoft Security Advisory 973811
    This feature enhances the protection and handling of credentials when authenticating network connections using Integrated Windows Authentication (IWA).
  54. [54]
    Authentication | Microsoft Learn
    Aug 30, 2016 · Windows authentication is not suited for use on the Internet because that environment does not require or encrypt user credentials. This kind of ...Missing: operational limitations
  55. [55]
    Kerberos Authentication Support for UNIX and Linux | Microsoft Learn
    Nov 1, 2024 · This article describes how to enable Kerberos Authentication with Unix and Linux Computers in System Center Operations Manager.
  56. [56]
    How to enable Integrated Authentication on macOS and Linux using ...
    Sep 10, 2019 · Setup Kerberos on Linux · Step 1: Install krb5-user package · Step 2: Configuring KDC in krb5.conf · Step 3: Testing the Ticket Granting Ticket ...
  57. [57]
    Troubleshoot the underlying causes of an MCA issue - Microsoft Learn
    Jan 15, 2025 · Network latency can play a major part in causing MCA issues. If network latency is set too high, authentication requests can time out before ...
  58. [58]
    Proper placement of domain controllers and site considerations
    Jun 8, 2022 · Use DnsAvoidRegisterRecords to eliminate poorly performing or high-latency domain controllers, such as those in satellite sites, from ...
  59. [59]
    Authentication for Microsoft Entra hybrid identity solutions
    Apr 9, 2025 · Choosing the correct authentication method is a crucial first decision in setting up a Microsoft Entra hybrid identity solution.
  60. [60]
    Kerberos-based single sign-on (SSO) in Microsoft Entra ID with ...
    May 2, 2025 · You can enable single sign-on to your applications using integrated Windows authentication (IWA) by giving private network connectors permission ...
  61. [61]
    Basic Authentication &lt;basicAuthentication&gt;
    ### Summary of Basic Authentication in IIS
  62. [62]
    Digest Authentication <digestAuthentication> - IIS - Microsoft Learn
    Mar 22, 2022 · How to enable Digest authentication and disable Anonymous authentication · Hold down the Windows key, press the letter X, and then click Control ...Overview · Compatibility
  63. [63]
    OAuth 2.0 and OpenID Connect protocols - Microsoft identity platform
    May 14, 2025 · OAuth 2.0 and OIDC are used for authentication and authorization in the Microsoft identity platform, which acts as the authorization server. ...
  64. [64]
    SAML-based single sign-on: Configuration and Limitations
    Aug 20, 2024 · In this article, you learn how to configure an application for SAML-based single sign-on (SSO) with Microsoft Entra ID.Saml Signing Certificates... · Saml Token Encryption · Map Sso Settings For Saas...
  65. [65]
    Microsoft Entra certificate-based authentication
    Aug 14, 2025 · Your organization can use Microsoft Entra certificate-based authentication (CBA) to allow or require users to authenticate directly by using X.Certificates · Microsoft Ignite · Certificate user IDs · How to migrate federated users
  66. [66]
    Authentication methods and features - Microsoft Entra ID
    Mar 4, 2025 · Microsoft Entra multifactor authentication adds another layer of security over only using a password when a user signs in. The user can be ...