Fact-checked by Grok 2 weeks ago

Security token service

A Security Token Service (STS) is a web service that issues, renews, validates, and cancels security tokens to facilitate trusted interactions in distributed systems, typically by making assertions based on evidence from authenticated parties. The STS forms the core of the WS-Trust specification, an OASIS standard that extends to define protocols for token exchange and trust brokering across . First announced in April 2002 by contributors including , , and , WS-Trust version 1.3 was approved as an OASIS standard on March 19, 2007, with version 1.4 following on February 2, 2009, to incorporate enhancements. In operation, a client sends a RequestSecurityToken (RST) message to the STS, which evaluates credentials—such as certificates, tickets, or username/password combinations—and responds with a RequestSecurityTokenResponse (RSTR) containing the , often in SAML format, along with proof keys for secure use. can employ symmetric or asymmetric cryptography for and , supporting scenarios like token renewal to extend lifetimes or validation to confirm ongoing validity without reissuance. This modular design allows STSs to integrate with WS-Policy for endpoint requirements and WS-Addressing for routing, enabling in federated environments. STSs enable by acting as a trusted , where users authenticate once to obtain a usable across multiple relying parties without further logins, reducing credential exposure in heterogeneous networks. They also support advanced use cases, such as pseudonym generation for privacy or for chained authentication in service-oriented architectures. Prominent implementations include Microsoft's (AD FS), which leverages for issuing SAML tokens in scenarios, and open-source frameworks like , which provide configurable modules for custom deployments. In cloud contexts, (AWS) provides its own Security Token Service (), inspired by the WS-Trust concept, to generate temporary credentials for fine-grained access control in infrastructure-as-a-service environments. These deployments highlight the 's role in modern , from enterprise SSO to scalable authorization.

Overview

Definition

A Security Token Service (STS) is a that issues, validates, renews, and manages security tokens to facilitate and in distributed systems. These tokens serve as digital assertions that enable secure communication between clients and services without requiring repeated credential submissions. At its core, an STS processes token requests by evaluating provided evidence, such as credentials or existing tokens, and generates security tokens that encapsulate claims about a subject's , attributes, and entitlements. Claims within these tokens represent specific statements, like roles or group memberships, which relying parties use to make access decisions. The service ensures token integrity through mechanisms like signing and , supporting across heterogeneous environments. Unlike identity providers, which handle direct user (e.g., via passwords or ), an STS specializes in the lifecycle management of tokens, often transforming or bridging identities from upstream providers in federated scenarios, though it can also perform initial authentication by directly evaluating user credentials in other configurations. This separation allows STSs to act as intermediaries in federated scenarios, focusing on token issuance and validation rather than user-facing login processes. In a basic workflow, a client submits a request to the with proof of identity, such as a username and password or a delegated ; the then authenticates the request against trusted sources and issues a signed containing relevant claims for presentation to target services. This process underpins (SSO) environments by allowing a single to grant access across multiple relying parties.

Purpose and Benefits

A Security Token Service (STS) primarily serves to enable management by issuing security tokens that broker trust relationships across different domains, allowing users authenticated in one domain to resources in another without re-authentication. This facilitates (SSO) across organizational boundaries, where a single event with the STS grants to multiple services, reducing the need for repeated credential prompts. Additionally, STS decouples from by providing tokens containing claims about the user, which relying parties can evaluate independently for decisions, promoting a separation of identity verification from resource-specific policies. The benefits of include enhanced through the issuance of short-lived , which limit the exposure window if compromised and can incorporate proof-of-possession mechanisms to ensure only the intended holder can use them. This approach supports in and services environments by enabling efficient renewal and batch requests, minimizing overhead in distributed systems. Furthermore, simplifies integration in heterogeneous environments by providing a centralized, standards-based mechanism for exchange and validation, allowing diverse applications to interoperate without custom logic; the model has influenced modern standards like OAuth 2.0 Token Exchange (RFC 8693), enabling brokering in RESTful APIs and services. Common use cases for STS encompass enterprise SSO, where it enables seamless access to internal applications across federated partners; access control, securing interactions between services via validated ; and microservices authentication, where propagate in containerized architectures. Compared to traditional methods relying on session cookies or long-term credentials, STS offers token-based that improves and reduces risks associated with persistent sessions, as can be revoked or expire dynamically.

History and Standards

Development History

The concept of a security token service (STS) originated in the early 2000s as part of the broader WS-* specifications developed by , , and other industry leaders to address security challenges in web services, particularly within service-oriented architectures (SOA). These efforts built on the foundational specification released in April 2002 by , , and , which introduced mechanisms for attaching security tokens to SOAP messages but lacked standardized ways to issue and exchange them across domains. WS-Trust, which formalized the STS as a web service for brokering trust through token issuance, renewal, and validation, addressed limitations in earlier standards like SAML 1.0 (released in 2002), which was primarily designed for HTTP-based federation rather than SOAP-based web services interactions. The initial public draft of WS-Trust was published in February 2005 by a including Actional, BEA, Computer Associates, , Layer 7, , Netegrity, Oblix, OpenNetwork, , Reactivity, , , , and , extending to enable protocol-agnostic token handling. Key milestones followed with submission to in 2005, leading to approval of WS-Trust 1.3 as an standard on March 19, 2007, by the Web Services Secure Exchange (WS-SX) Technical Committee. This version, edited by representatives from , , and , established as a core component for cross-domain trust in enterprise environments. A revised WS-Trust 1.4 was approved as an standard on February 1, 2009, incorporating refinements for broader interoperability. Adoption of was driven by the mid-2000s surge in SOA implementations and the emerging need for secure cross-domain authentication amid early initiatives, which demanded scalable trust mechanisms beyond perimeter-based . Post-2010, WS-Trust and evolved into foundational elements of wider federation frameworks, influencing standards like and supporting hybrid environments.

Key Standards

The foundational standard for Security Token Services (STS) is the OASIS WS-Trust specification, which defines a framework for requesting, issuing, renewing, and validating to establish trust relationships in web services environments. WS-Trust version 1.3, approved as an OASIS Standard in March 2007, introduced core operations such as RequestSecurityToken (RST) for token requests and RequestSecurityTokenResponse (RSTR) for responses, enabling secure token brokering between parties. This version built upon to ensure tokens could be embedded in messages while supporting various token types like SAML assertions and certificates. WS-Trust version 1.4, ratified as an Standard in February 2009 with errata updates in 2012, refined these mechanisms by enhancing support for token delegation, on-behalf-of issuance, and act-as scenarios, allowing more flexible trust delegation in federated systems. These revisions addressed security vulnerabilities in earlier drafts, such as improved entropy handling for key derivation, without altering the core RST/RSTR model. Related standards complement WS-Trust to support broader STS functionalities. WS-Federation, version 1.2 approved by in 2009, extends WS-Trust for identity federation across security realms, defining protocols for passive and active requestors to obtain tokens from an STS in scenarios like . WS-Security, version 1.1.1 standardized by in 2006, provides the underlying mechanisms for securing messages, including token attachment, digital signatures, and encryption to protect STS-issued tokens during transmission. These standards collectively ensure interoperability by mandating XML-based message formats and bindings that allow cross-vendor compatibility in token exchange, as evidenced by profiles developed for consistent across diverse platforms. For instance, WS-Trust's abstract operations enable STSs from different providers to RST messages uniformly, reducing barriers in enterprise environments. Evolution has included minor errata for security enhancements, such as clarified token lifetime assertions in WS-Trust 1.4, to mitigate risks like replay attacks without introducing major protocol changes.

Architecture and Functionality

How STS Works

A Security Token Service (STS) operates as a in claims-based systems, facilitating secure and by issuing security that convey verified claims about a user's and attributes. In a typical , a client initiates the process by presenting authentication proof, such as credentials or an existing token, to the STS. The STS validates this proof against its configured policies and trusted sources before generating and signing a new token containing relevant claims, which is then returned to the client for use with relying parties. The core operations of an STS revolve around token issuance, validation, renewal, and cancellation, all conducted through structured request-response cycles. For issuance, the STS evaluates the client's request, verifies the authenticity and sufficiency of the provided proof, and produces a with a defined lifetime and to ensure integrity and . Validation involves the STS or a checking the token's signature, expiration, and embedded claims to confirm its legitimacy, often in response to a dedicated validation request from the client. allows extension of a token's validity by submitting the existing token as proof, where the STS may reissue an updated version if the original remains valid, though support for refresh mechanisms varies by implementation. Cancellation enables the STS to revoke a token's validity upon request, marking it as inactive to prevent further use, typically in scenarios like session termination or breaches. Architecturally, the STS bridges identity providers and relying parties by acting as an intermediary that decouples from , enabling federated scenarios where is established without direct credential sharing. This role promotes and in distributed systems, as the STS centralizes management and enforcement. Error handling in STS operations includes responses indicating failures such as invalid or expired proofs, insufficient claims, or unsupported requests, allowing clients to retry or escalate as needed without disrupting the overall framework.

Token Types and Formats

Security token services (STS) support a range of token types to facilitate secure identity propagation, including SAML assertions, certificates, tickets, and JSON Web Tokens (JWT) in contemporary implementations. These tokens encapsulate claims about a subject's and attributes, enabling verification by relying parties without re-authentication. SAML assertions, defined in the SAML 2.0 standard, are XML-structured documents issued by an to assert facts about a subject. The core element is the <saml:Assertion>, which includes an <saml:Issuer> element identifying the issuing authority, a <saml:Subject> element containing the subject's identifier (e.g., via <saml:NameID>), and a <saml:Conditions> element specifying validity constraints such as <saml:AudienceRestriction> for intended recipients and NotOnOrAfter timestamps for expiration in UTC format. Additional claims appear in statements like <saml:AttributeStatement> for roles or attributes, with the entire assertion optionally protected by a <ds:Signature> element using XML for and . X.509 certificates serve as public-key infrastructure tokens, embedding a subject's public key and binding it to an . Encoded in binary DER format, the structure comprises a version number, , signature algorithm identifier, issuer name (distinguishing the certifying authority), subject name (identifying the certificate holder), validity period with notBefore and notAfter timestamps, the subject's public key information, and an issuer's over the preceding fields to ensure tamper resistance. In contexts, these are often embedded as binary security tokens for proof-of-possession challenges. Kerberos tickets provide time-limited credentials for network , structured as binary DER-encoded sequences per RFC 4120. The outer ticket includes a version number (5), server and principal name, and an encrypted portion (enc-part) using the server's key, which contains ticket flags, a , client and principal (subject), transited path, time (authtime), start time (starttime), end time (endtime), and optional renewal time (renew-till). These elements collectively claim the client's authorization for the server without exposing long-term secrets. In modern STS extensions, such as those in the Microsoft identity platform, JWTs offer a compact, URL-safe format for tokens, consisting of three base64url-encoded parts separated by dots: a header (specifying the signing algorithm, e.g., {"alg":"RS256","typ":"JWT"}), a payload with registered claims like iss (issuer), sub (subject), aud (audience), and exp (expiration time as a Unix timestamp), and a signature computed over the header and payload for verification. This structure supports both symmetric and asymmetric signing, prioritizing interoperability in web and API scenarios. Token formats vary by type and , with XML predominant for SAML assertions and WS-Trust exchanges to enable structured and extensibility, while binary DER/ is used for certificates and tickets to optimize performance in legacy or high-throughput environments. JWTs employ a serialized JSON-based format for simplicity in HTTP headers or URLs. Claims such as , , , and expiration timestamps are standardized across types to ensure consistent ownership and validation by the STS .

Protocols and Integration

WS-Trust Protocol

The WS-Trust protocol is a -based specification that facilitates the exchange of security tokens between clients and security token services () in web services architectures, enabling the issuance, renewal, and validation of tokens through structured XML elements embedded in messages. It builds upon to establish trust relationships by allowing requestors to specify token requirements and receive authenticated responses, ensuring interoperability across diverse systems. Central to WS-Trust are the RequestSecurityToken (RST) and RequestSecurityTokenResponse (RSTR) messages. The RST message, sent by the client to the , includes key parameters such as the TokenType element, which identifies the desired token format via a (e.g., for SAML assertions or certificates), and the KeyType element, which specifies the type of cryptographic key associated with the token, such as symmetric, asymmetric, or bearer. In reply, the RSTR message from the delivers the requested token, potentially wrapped in a security context, along with any necessary keys, lifetimes, or status indicators to confirm successful issuance or report errors. For securing these exchanges, WS-Trust integrates with WS-SecurityPolicy to enforce message-level protections. This includes applying digital signatures to verify message integrity and authenticity, as well as to protect sensitive token content during transit, with policies defining the required algorithms and scopes for these bindings. WS-Trust also incorporates extensions for complex trust scenarios, including support for delegated requests through the OnBehalfOf element, which allows an intermediary to request tokens on behalf of another entity while preserving the original requester's . Furthermore, it enables proof-of-possession tokens, where the issued token is bound to a key that the holder must demonstrate control over—via challenges or embedded proofs—to prevent unauthorized use by ensuring only the legitimate possessor can leverage the token in subsequent interactions.

Integration with Other Standards

Security token services (STS) integrate with SAML by issuing SAML tokens in response to WS-Trust requests, enabling web single sign-on (SSO) scenarios where the STS acts as a token issuer for relying parties. This integration allows the STS to generate SAML assertions that encapsulate user identity and claims, which are then consumed by SAML-compatible service providers. Mapping occurs between WS-Trust elements, such as claims in the RequestSecurityToken (RST), and SAML assertion attributes, ensuring compatibility for federated authentication across domains. In deployments as of 2025, some platforms continue to extend compatibility with 2.0 and Connect by functioning as an authorization server that issues JSON Web Tokens (JWTs) aligned with OAuth flows, though WS-Trust itself faces deprecation in major ecosystems like Microsoft's Power Platform and due to security vulnerabilities in its encryption standards. For instance, an STS can produce JWT bearer tokens that clients exchange for OAuth access tokens, bridging SOAP-based WS-Trust environments with RESTful APIs. This setup supports hybrid identity scenarios, where the STS validates incoming requests and maps attributes to JWT claims, facilitating secure token delegation in OAuth grant types like JWT Bearer or Bearer. WS-Federation leverages for federation by distinguishing between passive clients, such as web browsers that rely on HTTP redirects for token issuance, and active clients, like endpoints that use direct interactions via WS-Trust. In passive federation, the issues tokens through browser-mediated flows, embedding security parameters in URLs or POST data, while active federation involves programmatic token requests for non-browser applications. This dual support enables seamless trust brokering in mixed environments, with the handling token types like SAML assertions tailored to the client profile. Despite these integrations, challenges arise in attribute and trust establishment across standards. Attribute inconsistencies, such as varying names or formats between WS-Trust claims and SAML assertions or OAuth scopes, require explicit transformation rules to prevent authentication failures. Establishing trust demands secure metadata exchange and validation of issuer certificates, as mismatches can lead to token rejection; compliance with standards like those in WS-Federation helps mitigate these by standardizing pseudonym and attribute handling.

Implementations

Open-Source and Commercial Products

Open-source implementations of security token services (STS) provide flexible, community-driven options for integrating WS-Trust protocols into enterprise environments. The framework includes a dedicated STS module that supports issuing, renewing, and validating security tokens in compliance with WS-Trust specifications, enabling secure token exchange in JAX-WS web services. Commercial products for STS emphasize enterprise-grade reliability and advanced features for large-scale deployments. from serves as a WS-Trust-compliant STS, extending to web services by issuing and validating tokens for federated access. Identity Governance incorporates STS capabilities within its suite, enabling policy-driven token exchange and trust brokering across web services. Security Verify provides STS functionality for token exchange, supporting OAuth 2.0 extensions to handle secure token validation and impersonation in environments. When selecting STS software, key criteria include compliance with the OASIS WS-Trust standard to ensure , to handle high-volume token requests in distributed systems, and ease of deployment options that support both cloud-native architectures and on-premise installations. These factors allow organizations to balance security requirements with operational flexibility, such as auto-scaling in cloud environments versus controlled access in legacy setups.

Notable Examples

Amazon Web Services (AWS) Security Token Service (STS), launched in August 2011, provides temporary security credentials for (IAM) roles, enabling secure access to AWS resources through operations like AssumeRole. This service has played a key role in by allowing functions, such as those in , to assume roles dynamically for short-lived access without long-term keys. VMware vCenter Server integrates a Security Token Service (STS) for authentication within the vSphere environment, issuing and signing tokens that enable secure communication and access control across components, including ESXi hosts. This STS functionality supports enterprise virtualization by facilitating single sign-on and token validation in large-scale deployments of virtual machines and hypervisors. Microsoft Active Directory Federation Services (ADFS) incorporates a built-in Security Token Service to handle federated authentication, issuing tokens based on WS-Trust for . In hybrid cloud scenarios, ADFS extends on-premises to , enabling seamless access to cloud resources while maintaining centralized control.

Security Considerations

Common Threats

Security token services (STS) are susceptible to token replay attacks, where an attacker intercepts a valid during transmission and reuses it to impersonate the legitimate user before the token expires. This vulnerability arises because s, often issued under WS-Trust protocols, may lack sufficient freshness mechanisms like timestamps or nonces, allowing repeated submissions to gain unauthorized access to protected resources. In implementations such as Access Management, attackers can attempt to steal data from a request and resubmit it, exploiting the reuse of the same in subsequent calls. Similarly, in environments, stolen primary refresh s (PRTs) can be replayed on unauthorized devices, bypassing initial checks. Man-in-the-middle (MITM) interception poses another significant risk to STS deployments, particularly when tokens are transmitted without adequate encryption, such as over unsecured channels lacking (TLS). Attackers positioned between the client and STS can eavesdrop on token exchanges, capturing sensitive credentials or signed assertions during the request-response flow defined in WS-Trust. This exposure is exacerbated in SOAP-based communications, where intermediaries may decrypt messages, potentially compromising the and of security tokens if not properly bound to the session. Misconfiguration risks in often stem from overly permissive claims or policies, enabling where attackers exploit broad authorization scopes to elevated resources. For instance, if an issues with excessive user attributes or roles without strict validation, a compromised low-privilege can be leveraged to impersonate higher-privilege entities, amplifying the impact of initial breaches. Such errors frequently occur in (IAM) setups, where default or lax configurations fail to enforce least-privilege principles, leaving systems vulnerable to unauthorized . As of 2025, emerging threats from increasingly target the signature algorithms underpinning STS tokens, such as and (), which could be broken by algorithms like Shor's, allowing forgery of digital signatures in tokens. Quantum attacks could enable impersonation in federation scenarios, where attackers retroactively forge WS-Trust-issued tokens to disrupt secure exchanges across domains. Discussions in standards bodies highlight the urgency, noting that without migration to , legacy signatures in X.509-based tokens remain at risk of efficient cracking by sufficiently advanced .

Best Practices

Implementing a (STS) requires adherence to established guidelines to minimize risks associated with token issuance and usage. These practices emphasize limiting exposure through temporal constraints, robust transport , scoped authorizations, proactive , and continuous oversight, drawing from standards like WS-Trust and broader frameworks. A key recommendation is to configure short token lifetimes, typically ranging from 15 to 60 minutes, to reduce the window of opportunity for misuse if a is compromised; this approach aligns with the WS-Trust specification's use of the <wst:Lifetime> element to define creation and expiration times, allowing issuers to enforce brevity. Automatic renewal mechanisms should be integrated, enabling clients to obtain fresh tokens via refresh requests without re-authentication, thereby maintaining session continuity while adhering to least-exposure principles. This practice helps counter threats such as replay attacks by ensuring tokens expire quickly. All communications involving must enforce (TLS) version 1.3 or higher to protect against eavesdropping and tampering during token requests and responses; the WS-Trust standard explicitly recommends TLS for securing token exchanges when tokens are not embedded in messages. Strict validation of digital signatures is essential, requiring verification of token integrity using the specified algorithms (e.g., SHA-256) before acceptance, as outlined in WS-Trust for proof-of-possession and authenticity checks. Tokens should incorporate the principle of least privilege by including only the minimal claims necessary for the intended service access, such as specific roles or scopes, validated against at issuance and consumption; this zero-trust approach ensures that even compromised tokens grant limited capabilities. Regular key rotation for signing and encryption—ideally every 90 days or upon suspicion of compromise—is critical to invalidate potentially exposed credentials, with WS-Trust supporting key derivation and entropy exchange to facilitate secure transitions. Effective monitoring involves maintaining comprehensive audit logs of all token requests, issuances, renewals, and validations, including timestamps, requestor identities, and outcomes, to enable forensic and . Integrating tools to flag unusual patterns, such as excessive renewal attempts or requests from atypical sources, enhances proactive threat response in STS environments.

References

  1. [1]
    WS-Trust 1.4 - OASIS Open
    WS-Trust 1.4 defines extensions that build on WS-Security to provide a framework for requesting and issuing security tokens, and to broker trust relationships.
  2. [2]
    Microsoft and IBM Announce Submission of Security Specifications ...
    Jul 14, 2005 · Update 2005-10-17: OASIS announced the charter of a new Web Services Secure Exchange (WS-SX) Technical Committee to continue work on the WS- ...
  3. [3]
    WS-Trust 1.3 - OASIS Open
    WS-Trust 1.3 defines extensions to WS-Security for requesting/issuing security tokens and brokering trust relationships.
  4. [4]
    WS-Trust 1.4 - OASIS Open
    Security Token Service – A security token service (STS) is a Web service that issues security tokens (see [WS-Security]). That is, it makes assertions based ...
  5. [5]
    Chapter 9. The Security Token Service - Red Hat Documentation
    The Security Token Service (STS) is the core component of the WS-Trust single-sign on framework. This chapter explains the modular architecture of the STS ...
  6. [6]
    Active Directory Federation Services Overview
    ### Summary: AD FS, Security Token Service (STS), and WS-Trust
  7. [7]
    WS-Trust - Apache CXF
    The STS is contacted to obtain security tokens that are used to create messages to talk to the services. The primary use of the STS is to acquire SAML tokens ...<|control11|><|separator|>
  8. [8]
    Security Behaviors in WCF - Microsoft Learn
    Sep 15, 2021 · In the first stage, a client trying to access a service is referred to a security token service (STS). The STS then authenticates the client and ...<|control11|><|separator|>
  9. [9]
    Claims-based identity term definitions | Microsoft Learn
    Mar 19, 2023 · A security token service (STS) receives security tokens from a trusted federation partner or claims provider STS. Then, the relying party STS ...
  10. [10]
    [DOC] Identity Metasystem Interoperability - OASIS Open
    Security Token Service – The term “Security Token Service” (STS) refers to a WS-Trust endpoint. Identity Provider Security Token Service – The term “Identity ...
  11. [11]
    Chapter 9. The Security Token Service - Red Hat Documentation
    The Security Token Service (STS) is the core component of the WS-Trust single-sign on framework. This chapter explains the modular architecture of the STS.
  12. [12]
    [PDF] Oracle Access Management Security - Token Service
    The STS is a WS-Trust- based token service that allows for a policy- driven trust brokering and secure identity propagation and token exchange between web ...<|control11|><|separator|>
  13. [13]
    Web Services Security specification—a chronology - IBM
    This chronology describes the process that has been used to develop the Web Services Security specifications. The chronology includes both the Organization ...Missing: history Trust origins
  14. [14]
    IBM, Microsoft and VeriSign Announce New Security Specification to ...
    Apr 11, 2002 · WS-Security is the foundation for a broader road map and additional set of proposed Web services security capabilities outlined by IBM and ...Missing: Token | Show results with:Token
  15. [15]
    [PDF] Web Services Trust Language (WS-Trust) - xmlsoap.org
    This WS-Trust Specification is an initial public draft release and is provided for review and evaluation only. Actional, BEA, Computer Associates, IBM, Layer7, ...
  16. [16]
    WS-Trust: Interoperable Security for Web Services - XML.com
    Jun 24, 2003 · The service understands SAML only. It will accept only SAML Authentication Assertions as Security Tokens within the SOAP messages it receives.Ws-Trust Overview · Ws-Trust Scenario · Message Flow
  17. [17]
    OASIS Approves New Web Services Security Standards - Phys.org
    Mar 28, 2007 · The Organization for the Advancement of Structured Information Systems has approved WS-SecureConversation and WS-Trust as standards.
  18. [18]
    WS-Trust v1.4 - OASIS Open
    Defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker trust relationships.
  19. [19]
    [PDF] Understanding WS-Federation - http - IBM
    May 28, 2007 · WS-Federation includes mechanisms for brokering of identity, attribute discovery and retrieval, authentication and authorization claims between ...
  20. [20]
    [PDF] ws-trust-1.3-os.pdf - OASIS Open
    Mar 19, 2007 · This specification defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to ...
  21. [21]
    [PDF] WS-Trust 1.4 - OASIS Open
    Apr 25, 2012 · WS-Trust 1.4 defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker ...
  22. [22]
    ws-federation-1.2-spec-os.html - Index of /
    This specification defines mechanisms to allow different security realms to federate, such that authorized access to resources managed in one realm can be ...
  23. [23]
    Web Services Security: SOAP Message Security Version 1.1.1
    This OASIS specification is the result of significant new work by the WSS Technical Committee and supersedes the input submissions, Web Service Security ...
  24. [24]
    Geneva Framework - Building A Custom Security Token Service
    From a high level, WS-Trust describes a contract with four service operations: Issue, Validate, Renew, and Cancel. Respectively, these operations are called by ...
  25. [25]
    Security Overview - Win32 apps | Microsoft Learn
    Aug 19, 2020 · In a federated security scenario, the client first obtains a security token issued by a security token service (STS), and then presents the ...
  26. [26]
    36 Configuring Security Token Service Settings - Oracle Help Center
    Security Token Service provides: Tokens: Validation Tokens: Standard (Username, X.509, Kerberos, SAML 1.1/2.0) and custom tokens.
  27. [27]
    None
    Summary of each segment:
  28. [28]
  29. [29]
    RFC 4120: The Kerberos Network Authentication Service (V5)
    Below is a merged summary of the Kerberos Ticket Structure and Format based on RFC 4120, combining all the provided segments into a single, comprehensive response. To retain all details efficiently, I’ll use a structured format with text descriptions and a table for key elements and their specifics. The information is organized to avoid redundancy while preserving all nuances from the original summaries.
  30. [30]
    Tokens and claims overview - Microsoft identity platform
    Mar 21, 2025 · Security tokens allow a client application to access protected resources on a resource server. Access token - An access token is a security ...
  31. [31]
    RFC 7519: JSON Web Token (JWT)
    ### Summary of JSON Web Token (JWT) Structure (RFC 7519)
  32. [32]
    STS OAuth integration | PingFederate Server - Ping Identity Docs
    PingFederate security token service (STS) provides several ways to facilitate the use of issued tokens with an OAuth authorization server (AS).
  33. [33]
  34. [34]
    The Identity Management System | All You Need to Know - Curity
    May 22, 2024 · A Token Service, or Security Token Service (STS) as it was traditionally called, issues and verifies tokens. These tokens are of various kinds ...The Token Service · The Federation Service · The User Management Service
  35. [35]
    Web Services Federation protocol - Product Documentation
    WS-Federation supports both active and passive clients whereas SAML IdP supports only passive clients. Active clients are Microsoft native clients such as ...
  36. [36]
    How do I handle SAML attribute mapping between different systems?
    Oct 9, 2025 · We'll explain what SAML attributes are, why mapping them is important, and how to tackle common challenges that arise when different systems use ...How Do I Handle Saml... · Understanding Saml And... · Challenges In Saml Attribute...Missing: STS establishment
  37. [37]
    Security token service | PingFederate Server - Ping Identity Docs
    The PingFederate WS-Trust Security Token Service (STS) allows organizations to extend single sign-on (SSO) identity management (IdM) to web services. The STS ...
  38. [38]
    Managing STS clients - IBM
    Use Security Token Service (STS) client to exchange tokens. Follow the specifications for OAuth token exchange when you create and manage your STS clients.
  39. [39]
  40. [40]
    Kubernetes Trends Report 2025 | Wiz Blog
    Jan 23, 2025 · As of October 2024, Kubernetes 1.29 now leads the pack, dethroning last year's 1.24 · End of Support versions down to 46% from 58% last year ...
  41. [41]
    Announcing upcoming changes to the AWS Security Token Service ...
    Jan 27, 2025 · AWS launched AWS Security Token Service (AWS STS) in August 2011 with a single global endpoint (https://sts.amazonaws.com) , hosted in the US ...
  42. [42]
    AssumeRole - AWS Security Token Service - AWS Documentation
    Returns a set of temporary security credentials that you can use to access AWS resources. These temporary credentials consist of an access key ID, a secret ...
  43. [43]
    Serverless Computing – Amazon Web Services - Amazon AWS
    AWS offers technologies for running code, managing data, and integrating applications, all without managing servers.Getting started with AWS... · Serverless Web Application · AWS SAM
  44. [44]
    Managing the vCenter Server Security Token Service - TechDocs
    The vCenter Server Security Token Service (STS) is a Web service that issues, validates, and renews security tokens.
  45. [45]
    VMware vSphere | Virtualization Platform
    Enterprise workload engine to optimize IT infrastructure, run both virtual machines and Kubernetes clusters, and deploy HCI.VMware End Of Availability of... · vSphere 8 Update 3 · What is a Virtual Machine?
  46. [46]
    Extend On-Premises Active Directory Federation Services to Azure
    Implement a secure hybrid network architecture with Active Directory Federation Services authorization and identity federation in Azure.Architecture · Ad Fs Installation · ConsiderationsMissing: STS | Show results with:STS
  47. [47]
    8 Configuring High Availability for Oracle Access Management ...
    The Security Token Service server can detect fake requests, such as replay attacks, that can occur if a user tries to steal token data from a request and ...
  48. [48]
    Token protection in Microsoft Entra Conditional Access
    Aug 21, 2025 · Token Protection is a Conditional Access session control that attempts to reduce token replay attacks by ensuring only device bound sign-in ...
  49. [49]
    (PDF) Web service security - vulnerabilities and threats within the ...
    standardized way of expressing security tokens facilitates management of WS user authentication and authorization. XML Encryption enables information hiding ...
  50. [50]
    [PDF] Vulnerabilities and Threats in the Context of WS-Security
    A SOAP message has to be decrypted at the intermediary, thereby threatening confidentiality, integrity and authentication which all are.
  51. [51]
    IAM Misconfigurations: More Organizations Fail to Take Precautions
    Aug 5, 2021 · Due to the prevalence of IAM misconfigurations, cloud environments are more susceptible to attacks today than at the end of 2020.
  52. [52]
    State of the post-quantum Internet in 2025 - The Cloudflare Blog
    Oct 28, 2025 · That means that an attacker with a quantum computer can impersonate (and MitM) any website for which we accept non post-quantum certificates.
  53. [53]
    Addressing the Quantum Threat in the US Federal Government
    Feb 27, 2025 · The rise of quantum computing introduces vulnerabilities to these processes, such as: Authentication Compromise: Forged digital signatures ...
  54. [54]
    NIST Special Publication 800-63B
    At AAL1, reauthentication of the subscriber SHOULD be repeated at least once per 30 days during an extended usage session, regardless of user activity. The ...4.2.2 · 4.3.2
  55. [55]
    Transport Layer Security (TLS) best practices with .NET Framework
    If you can't avoid specifying a protocol version explicitly, we strongly recommend that you specify TLS 1.2 or TLS 1.3 (which is currently considered secure ).
  56. [56]
    Secure applications and APIs by validating claims - Microsoft Learn
    Mar 21, 2025 · In accordance with the Zero Trust principle for least privileged access, it's essential that applications validate the values of certain claims ...Validate The Audience · Validate The Subject · Validate The Actor
  57. [57]
    Security best practices in IAM - AWS Identity and Access Management
    We recommend using IAM roles for human users and workloads that access your AWS resources so that they use temporary credentials.Root user best practices · Multi-factor authenticationMissing: WS- | Show results with:WS-
  58. [58]
    Logging IAM and AWS STS API calls with AWS CloudTrail
    All IAM and AWS STS actions are logged by CloudTrail and are documented in the IAM API Reference and the AWS Security Token Service API Reference. Logging IAM ...
  59. [59]
    Logging and monitoring in AWS Identity and Access Management
    Monitor AWS Identity and Access Management (IAM) and AWS Security Token Service (AWS STS) to maintain reliability, availability, and performance.