404-892-1500 info@b2btech.com

Gold Application Development
Gold Data Analytics
Gold Cloud Platform
Gold Cloud Productivity
Gold Enterprise Mobility Management
Silver Messaging
Silver Collaboration and Content
Silver Small and Midmarket Cloud Solutions

Certified Gold Partner for over 20 years

Microsoft Identity Manager

The Challenges

  • We need to support virtual smart cards
  • We want to use hybrid identities but have a multi-forest AD topology

 

What is Microsoft Identity Manager (MIM)?

 

Microsoft Identity Manager (MIM) helps you manage the users, credentials, policies, and access within your organization. It does this using

  • A web portal for password resets, group management, and administrative operations;
  • A web service that implements identity management functionality; and
  • A synchronization Service that synchronizes data with other identity systems.

MIM 2016 provides new features such as:

  • Privileged Identity Management, which controls and manages administrative access by providing temporary, task-based access to sensitive resources.
  • New functionality in certificate management
    • Certificate Management REST API Reference
    • Support for multi-forest topologies.
    • A Windows app for virtual smartcard
    • Updated events and troubleshooting capabilities.
  • Account Unlock and Azure MFA (multifactor authentication) gate for Password Reset.

Why do you need MIM?

 

Compliance…Your organization needs to ensure appropriate access to resources across different technologies. This is becoming more important as your organization works with both customers and vendors that require stricter security around managing their data.

Reducing support costs…Your organization has multiple sources of identity information, and these sources need to be kept in sync with each other, and more importantly with a system or record that defines what is current.  You need an easy-to-use system for setting and resetting passwords and setting multifactor authentication (MFA). Your organization needs to delegate responsibility for managing some identity data.

Identity integration… Much of your organization’s identity data lives on different systems, some of which (like Azure AD) may be outside of your organization. This data needs to be integrated with your on-premises identity data sources.

Authentication management…You need to manage other forms of identity authentication such as smartcards or software certificates.

Authorization managment…You need more granular control over administrative access to identity data sources

Business-critical needs…Your organization has business workflows that must change identity data, such as last name or employment status.

 

How can B2B help?

Here at B2B, our consultants can help you

  • Recommend solutions for integrating Microsoft Identity Manager with new and existing identity providers and their dependent data sources
  • Create configure, and support test and production MIM environments
  • Train IT admins and power users in the use of Microsoft Identity Manager’s many components such as the self-service and password reset portals
  • Build custom solutions to support business-specific identity management requirements.