Expand my Community achievements bar.

SOLVED

What is the difference between Adobe IDs?

Avatar

Level 2

Hello,

We are rolling on new users and have the option of Adobe ID or Federated ID.  What is the difference?

New users that have been setup with the Federated ID can't access any of the reports or or report suites they have been given access to but those with Adobe ID's have not issues.  What could be the cause of this?

Thank you,

Brian

1 Accepted Solution

Avatar

Correct answer by
Employee

Brian,

Nice to meet you!

Here is the break down:

Adobe ID - is created, owned, and managed by the end user. Adobe performs the authentication and the end user manages the identity. Users retain complete control over files and data associated with their ID. Users can purchase additional products and services from Adobe. Admins invite users to join the organization, and can remove them. However, users cannot be locked out from their Adobe ID accounts. And the accounts can't be deleted or taken over by the admin.

The following are a few requirements and scenarios, where Adobe IDs are recommended:

  • If you want to enable users to create, own, and manage their identities.
  • If you want to allow users to purchase or sign up for other Adobe products and services.
  • If users are expected to use other Adobe services such as Digital Publishing Suite, which does not currently support Enterprise or Federated IDs.
  • If users already have Adobe IDs, and associated data such as files, fonts, or settings.
  • In educational setups, where students can retain their Adobe ID after they graduate.
  • If you have contractors and freelancers who don't use your corporate email address.

Federated ID - is created and owned by an organization, and linked to the enterprise directory via federation. The organization manages credentials and processes Single Sign-On via a SAML2 identity provider.

The following are a few requirements and scenarios where Federated IDs are recommended:

  • If you want to provision users based on your organization's enterprise directory.
  • If you want to manage authentication of users.
  • If you need to maintain strict control over apps and services available to a user.
  • If you want to allow users to use the same email address to sign up for an Adobe ID.

Typically, the method of using a Federated ID is what most clients choose and operate with this uses SSO using SAML2 as mentioned above. What you also must understand is the SSO process we use is SP initiated NOT

IDP initiated.

Let me know if you have further questions on Identity types or SSO happy to jump on a call and assist you.

Further information:

Single Sign-on and Experience Cloud

View solution in original post

2 Replies

Avatar

Employee Advisor

Hi Brian, this page gives an overview of some of the differences: Manage identity types in Adobe enterprise offerings

Bottom line is that with Adobe ID, the end user manages their own account, whereas with federated ID, admins manage their account.

Avatar

Correct answer by
Employee

Brian,

Nice to meet you!

Here is the break down:

Adobe ID - is created, owned, and managed by the end user. Adobe performs the authentication and the end user manages the identity. Users retain complete control over files and data associated with their ID. Users can purchase additional products and services from Adobe. Admins invite users to join the organization, and can remove them. However, users cannot be locked out from their Adobe ID accounts. And the accounts can't be deleted or taken over by the admin.

The following are a few requirements and scenarios, where Adobe IDs are recommended:

  • If you want to enable users to create, own, and manage their identities.
  • If you want to allow users to purchase or sign up for other Adobe products and services.
  • If users are expected to use other Adobe services such as Digital Publishing Suite, which does not currently support Enterprise or Federated IDs.
  • If users already have Adobe IDs, and associated data such as files, fonts, or settings.
  • In educational setups, where students can retain their Adobe ID after they graduate.
  • If you have contractors and freelancers who don't use your corporate email address.

Federated ID - is created and owned by an organization, and linked to the enterprise directory via federation. The organization manages credentials and processes Single Sign-On via a SAML2 identity provider.

The following are a few requirements and scenarios where Federated IDs are recommended:

  • If you want to provision users based on your organization's enterprise directory.
  • If you want to manage authentication of users.
  • If you need to maintain strict control over apps and services available to a user.
  • If you want to allow users to use the same email address to sign up for an Adobe ID.

Typically, the method of using a Federated ID is what most clients choose and operate with this uses SSO using SAML2 as mentioned above. What you also must understand is the SSO process we use is SP initiated NOT

IDP initiated.

Let me know if you have further questions on Identity types or SSO happy to jump on a call and assist you.

Further information:

Single Sign-on and Experience Cloud