Picking your SSO method: SAML vs. OpenID Connect

Single sign-on (SSO) is a great way to simplify user authentication and authorization. But which SSO method should you choose? In this post, we give you a brief overview of two popular SSO methods: SAML and OpenID Connect.
Simeng
SimengDeveloper
April 07, 20245 min read
Picking your SSO method: SAML vs. OpenID Connect

Introduction

In today's cloud-powered world, single sign-on (SSO) is a great way to simplify user authentication and authorization. Instead of having users remember multiple usernames and passwords for different applications, SSO allows them to log in once and access multiple applications seamlessly.

Most of the large Identity Providers (IdPs) like Microsoft Entra offers two main contenders for SSO: Security Assertion Markup Language (SAML) and OpenID Connect (OIDC). While both are secure and well-established protocols, choosing the right one for your organization depends on a variety of factors. Let's delve deeper into their strengths and weaknesses to help you select your SSO champion.

OpenID Connect (OIDC): The lightweight selection for modern applications

OIDC is a simple and lightweight protocol built on top of OAuth 2.0. It excels in providing a user-friendly setup process, making it a popular choice for modern applications.

Pros

  • Simplicity: OIDC provides a more straightforward setup process compared to SAML. This translates to faster implementation and easier ongoing maintenance. It was designed on top of OAuth 2.0, which is already widely used for authorization purposes.
  • Modern design: Built for the contemporary web environment, it integrates well with modern applications and frameworks. OIDC is RESTful and JSON-based, making it easier to work with in modern development environments and provides a smoother user experience.
  • Scalability: OIDC is designed to be scalable, making it a good choice for large organizations with complex requirements.
  • Efficiency: OIDC utilizes JSON Web Tokens (JWTs) for data exchange. These compact tokens are lightweight and efficient compared to the bulkier XML messages used by SAML. This translates to faster authentication times.

Cons

  • Limited attribute control: By default, OIDC offers limited basic user attribute information, it may not provide the same level of granular control as SAML. This could be a concern for organizations with strict access control requirements. For more advanced attribute control, you may need to extend the protocol with additional authorization mechanisms. E.g. Role-based access control (RBAC) or Attribute-based access control (ABAC).
  • Limited support for legacy applications: Since OIDC is a newer protocol, it might not be as widely adopted by older enterprise applications compared to the established SAML standard.

Security Assertion Markup Language (SAML): The enterprise standard with granular control

SAML has been the go-to protocol for SSO in the enterprise world for many years. Its extensive adoption and robust feature set make it a solid choice for organizations with complex requirements.

Pros

  • Broad adoption: SAML has been around for a long time and is widely adopted by many enterprise applications. his ensures a high degree of compatibility for your existing IT infrastructure.
  • Granular attribute control: SAML provides a rich set of attributes that can be exchanged between the IdP and Service Provider (SP). This allows for fine-grained access control and customization of user attributes.

Cons

  • Complexity: SSetting up and configuring SAML can be a more involved process compared to OIDC. The XML-based messages used by SAML are bulkier and more verbose than the JSON-based messages used by OIDC. This requires a deeper understanding of the protocol and potentially more engineering resources.

  • Bulkier messages: SAML messages are XML-based, which can be bulkier and less efficient compared to the JSON-based messages used by OIDC. This can lead to slower authentication times, especially for large payloads.

Pick your own SSO champion

When choosing between SAML and OIDC, consider the following factors:

FactorSAMLOIDC
Setup complexityHighLow
Compatibility (Modern)LowHigh
Compatibility (Legacy)HighLow
User experienceComplexSimple
Attribute controlGranularLimited
Data exchange efficiencyLowHigh

Beyond the binary: Combining SAML and OIDC for a hybrid approach

In some cases, you may not have to choose between SAML and OIDC. Some IdPs offer the flexibility to support both protocols, allowing you to leverage the strengths of each where they are most needed. For example if your organization has a mix of modern and legacy applications, but share the same IdP, you can leverage both OIDC and SAML for a comprehensive SSO solution. For instance, you may utilize OIDC for your web and mobile apps, while reserving SAML for your legacy enterprise systems.

Conclusion: Choosing the right tool for the job

The best SSO protocol for your organization depends on your specific application landscape, security requirements, and user experience goals. By understanding the strengths and weaknesses of both OIDC and SAML, you'll be well-equipped to choose the best fit for your organization.

In Logto we support both SAML and OIDC as part of our comprehensive SSO solution. Whether you're connecting with a modern web application or a legacy enterprise system, we've got you covered. Sign up for a free account and start simplifying your authentication and authorization workflows today.