Thesix methods available for user authenticationin ServiceNow are:
Local Database– The user authenticates using a username and password stored in theinstance database.
Multifactor Authentication (MFA)– The user provides their username, password, and apasscode(e.g., from Google Authenticator).
LDAP (Lightweight Directory Access Protocol)– The user authenticates using credentials stored in a corporateLDAP directory.
SAML 2.0 (Security Assertion Markup Language)– The user is authenticated via an externalSAML Identity Provider (IdP).
OAuth 2.0– The user authenticates via anOAuth identity provider(such as Google, Microsoft, or Facebook).
Digest Token Authentication– The user authenticates using anencrypted tokenrather than directly submitting a password.
Thus, the correct answer is:
A, B, C, D, E, F
ServiceNow supports multiple authentication methods to provideflexibility, security, and integration capabilitieswith external identity providers.
Local Database Authentication:
ServiceNow storesusernames and passwordsin the internal database.
Users authenticate directly with the instance.
This method is commonly used when no external authentication provider is configured.
Multifactor Authentication (MFA):
Enhances security by requiringtwo authentication factors:
Username and password(stored in the database).
Passcodefrom a registered device (such as Google Authenticator, Microsoft Authenticator).
MFA helpsprevent unauthorized accesseven if credentials are compromised.
LDAP Authentication:
Allows users toauthenticate against an external LDAP directory(such as Microsoft Active Directory).
The user must have amatching record in the ServiceNow user table ([sys_user]).
ServiceNowdoes not store passwordswhen using LDAP; it only validates credentials against the directory.
SAML 2.0 Authentication:
Users authenticate via aSAML Identity Provider (IdP)such asOkta, Microsoft Azure AD, or Ping Identity.
ServiceNow acts as aService Provider (SP)and does not store passwords.
ProvidesSingle Sign-On (SSO)capabilities.
OAuth 2.0 Authentication:
Allows authentication viaOAuth providers(Google, Facebook, Microsoft, etc.).
Users do not need to store passwords in ServiceNow; instead, authentication is delegated to theOAuth identity provider.
Digest Token Authentication:
Uses anencrypted token(instead of a plaintext password) to authenticate users.
Often used forAPI-based authenticationor scenarios where passwords should not be transmitted over the network.
Each method aligns with ServiceNow's authentication mechanisms as per official documentation.
ServiceNow supports a hybrid authentication approach, allowing multiple methods to coexist.
ServiceNow Docs – Authentication Methodshttps://docs.servicenow.com
ServiceNow Security Best Practices – Authentication & Access Controls
ServiceNow Developer Portal – SSO & OAuth Authentication
Why These Are the Correct Methods?References from Certified System Administrator (CSA) Documentation: