Microsoft Identity Manager - Short Review

Security Tools



Microsoft Identity Manager (MIM) Overview

Microsoft Identity Manager (MIM) is a comprehensive on-premises identity and access management (IAM) solution designed to help organizations manage user identities, access to resources, and ensure security and compliance across their IT environments.



What Microsoft Identity Manager Does

MIM is the successor to Microsoft’s Forefront Identity Manager 2010 R2 and is tailored for enterprise security and systems administrators. It centralizes the management of user accounts, access rights, and policies, ensuring that the correct users have the appropriate permissions for both on-premises and cloud-based applications. MIM integrates seamlessly with Active Directory (AD), Azure Active Directory (Azure AD), and other heterogeneous systems to synchronize user identities and attributes, thereby simplifying identity lifecycle management.



Key Features and Functionality



User Lifecycle Management

MIM automates user provisioning, modification, and de-provisioning processes, ensuring that user accounts and access rights are managed throughout their lifecycle. This includes onboarding, offboarding, and attribute synchronization.



Identity Synchronization

MIM synchronizes user identities and attributes across various systems, including directories, databases, and applications, to maintain consistency and accuracy. This is achieved through the MIM Synchronization Service and the use of connectors to integrate with different systems.



Single Sign-On (SSO) and Multi-Factor Authentication (MFA)

MIM implements SSO to allow users to access multiple applications and services with a single set of credentials, enhancing user productivity and security. Additionally, it supports MFA to require users to provide multiple authentication factors, such as passwords and one-time codes, during login.



Access Control and Role-Based Access Control (RBAC)

MIM defines and enforces access policies based on user roles, ensuring users have the appropriate permissions for their responsibilities. It also supports RBAC with BHOLD, which helps in managing complex access control scenarios.



Group Management

MIM offers robust group management features, including manual, manager-based, and dynamic groups. It includes self-service workflows and access request and approval processes to streamline group management.



Credential Management

MIM provides self-service functionalities for password management, including password reset processes, password synchronization, and enforcement of password policies. It also supports MFA and self-service password reset options.



Policy Management

The solution covers authentication, authorization, codeless provisioning, and an admin portal for SharePoint. It enables the use of authentication and authorization policies to govern user access to resources and data.



Identity Federation and Audit & Compliance

MIM enables identity federation, allowing users to use their credentials from trusted identity providers to access applications and resources. It also logs and monitors user activities, access events, and changes to identities to meet auditing and compliance requirements.



Privileged Access Management (PAM) and Certificate Management

MIM includes PAM features that restrict privileged access and provide users with temporary access to certain administrative capabilities. It also supports certificate management and reporting to enhance security and compliance.



Self-Service Portals

MIM provides users with self-service portals to manage their own identities, passwords, and access preferences, reducing administrative overhead and improving user experience.



Architecture and Components

The architecture of MIM includes several key components:

  • MIM Synchronization Service: Handles identity synchronization across heterogeneous systems.
  • MIM Service and Portal: Responsible for user authentication, authorization, and access management.
  • Identity Database: Stores user identity data, attributes, and access control policies.
  • Connectors: Integrate MIM with various systems, including directories, databases, and applications.
  • Password Management: Enforces password policies and enables self-service password reset.
  • Audit and Reporting: Logs user activities, access events, and changes to identities for auditing and reporting purposes.


Deployment and Support

MIM is deployed in three main steps: preparing the domain, setting up identity management servers, and installing MIM components. Although mainstream support for MIM ended in January 2021, extended support is available for Azure AD Premium users until 2026.

In summary, Microsoft Identity Manager is a powerful tool for managing identities and access within organizations, particularly in on-premises and hybrid IT environments. Its extensive features and functionalities make it an essential solution for ensuring security, compliance, and streamlined user management.

Scroll to Top