Although Forefront Identity Manager (FIM) is not being officially rebranded until next year, Microsoft is now offering customers a sneak peek of what the upgraded identity management solution will look like.
Following the Redmond, Wash.-based software company’s new eponymous naming convention, FIM will become Microsoft Identity Manager (MIM) when the next version is released in the first half of 2015. Microsoft’s Server and Cloud Platform team first revealed the upcoming name change on April 23. Today, businesses can take an early version of Microsoft Identity Manager for a spin.
“The preview reflects advancements that will help customers get identities ready for the cloud, secure identity self-service and enhance administrator security,” a Microsoft spokesperson told eWEEK.
Microsoft Program Manager Sharon Laivand said in a blog post that the software, like its predecessor, FIM 2010 R2, “will be part of the Azure Active Directory Premium (AADP) offering. So if you are already an AADP subscriber, you can benefit from the existing FIM capabilities and upcoming MIM goodies.”
During the software’s development, the company trained its focus on three main areas, namely new security-enhancing Privileged Access Management features, cloud-friendly Identity and Access Management (IAM) tools and a modernized, intuitive user experience, she said.
In terms of security, the solution “will have a new set of capabilities designed to isolate, monitor and better protect the privileged users,” wrote Laivand. A two-step process, detailed in Laivand’s blog, is used to set up and tighten protections on privileged accounts.
Another new feature is Azure multi-factor authentication (MFA) password management support. “With Azure MFA, the end-user who wishes to reset her password will receive a phone call from Azure, and will be prompted to enter a PIN code.”
The product’s revamped certificate manager sports a more user-friendly interface, Laivand wrote. “We have introduced a new Windows Store style application (modern Windows application) that enables you to accomplish self-service tasks that have to do with smart cards, virtual smart cards and certificate management.”
Microsoft Identity Manager can also serve as a bridge for workforces that have made software-as-a-service (SaaS) products part of their toolset.
“Our goal is to make the cloud-based and on-premises IAM systems co-exist and also coupled to deliver better IAM capabilities, regardless of whether the user or app being on premise or in the cloud (and this is what we call Hybrid IAM),” she wrote. The accelerated cadence of Microsoft’s “cloud-first” product updates is also influencing its enterprise identity management platform, she suggested.
“In addition to the new contents in MIM, we have changed the way we deliver it. As part of MIM, we will constantly provide you with preview executables which you can test in your lab environments,” she stated.
Lastly, Microsoft is extending support to cover more recent releases from the company. They include Windows Server 2012 R2, SharePoint 2013, SQL 2014, Exchange 2013, Exchange 2013 and Visual Studio 2013 for extension development.