Fact-checked by Grok 2 weeks ago

Forefront Identity Manager

Microsoft Forefront Identity Manager (FIM) is a state-based identity management software solution developed by Microsoft to automate the lifecycle management of user identities, including provisioning, synchronization, policy enforcement, and access control across heterogeneous IT systems such as directories, databases, and HR applications. Released on May 27, 2010, FIM 2010 extended the capabilities of its predecessor, Microsoft Identity Lifecycle Manager 2007, by introducing a unified platform for identity synchronization, workflow automation, and delegation of administrative tasks through connectors, a web service API, and Management Policy Rules (MPRs). Its core components include the FIM Synchronization Service for data integration across systems, the FIM Service for processing identity requests and enforcing policies, and the FIM Portal for self-service user interfaces and administrative oversight. A subsequent release, FIM 2010 R2, arrived on July 24, 2012, adding enhancements like improved certificate management and support for additional platforms. FIM was designed to reduce administrative overhead and enhance security by enabling automated workflows built on , allowing organizations to model complex business processes without custom coding. Mainstream support for FIM 2010 ended on October 10, 2017, with extended support concluding on October 11, 2022, after which recommended migration to its successor, Microsoft Identity Manager 2016, which builds directly on FIM's architecture and extends support until January 9, 2029, for certain configurations.

Introduction

Purpose and capabilities

Microsoft Forefront Identity Manager (FIM) is a state-based software product developed by , designed to synchronize, provision, and manage user , credentials, groups, and associated attributes across heterogeneous systems. It operates by maintaining a consistent view of through periodic rather than event-driven triggers, enabling comprehensive oversight of in environments. As an integrated solution, FIM addresses the full lifecycle of user and credentials, from creation and modification to deprovisioning, across diverse directories and applications. Core capabilities of FIM include synchronization via its dedicated service, which connects to multiple data sources using management agents to , and reconcile information. It supports automated user provisioning and deprovisioning through configurable workflows, facilitating tasks such as account creation in target systems upon user onboarding. Additional features encompass self-service password resets, certificate lifecycle for strong authentication credentials, and policy enforcement for , with integration to for directory synchronization and Exchange Server for mailbox provisioning and . These capabilities are delivered through a web-based and extensible APIs, allowing administrators and end-users to perform delegated tasks securely. Within Microsoft's broader (IAM) suite, FIM emphasizes automation of identity lifecycle processes, such as joiner-mover-leaver scenarios, to streamline operations and minimize manual intervention. Key benefits include enhanced via granular policy enforcement, which ensures least-privilege access, and built-in auditing to track identity changes and meet regulatory requirements. By reducing administrative overhead, FIM improves operational efficiency in large-scale deployments. Building on its predecessor, Identity Lifecycle Manager, FIM introduces advanced and capabilities for more robust enterprise identity governance.

Historical context and naming

Forefront Identity Manager (FIM) originated during its development phase as Identity Lifecycle Manager 2 (ILM 2), a planned successor to earlier identity solutions, but rebranded it upon release to align with the broader Forefront security product family, emphasizing enterprise-grade protection and integration. This naming shift, announced in , positioned FIM as a core component of the Forefront suite, which encompassed various security tools designed for business-ready deployment in complex IT environments. In the evolution of Microsoft's (IAM) portfolio, FIM marked a pivotal transition from fragmented, standalone products to unified, scalable platforms that supported synchronization across disparate systems, reflecting ongoing regulatory pressures since the early , such as the Sarbanes-Oxley Act () of 2002, which mandated stricter internal controls including access management for financial reporting compliance. Precursors like the EU Data Protection Directive of 1995 also influenced global standards for data privacy, contributing to the demand for robust . These developments underscored Microsoft's strategic focus on holistic IAM as an integrated layer within enterprise security architectures, enabling seamless management of user identities, credentials, and policies. Within the Forefront , FIM complemented other offerings such as the Forefront Unified Gateway (UAG), facilitating a unified posture by linking with secure remote and . This aimed to address the converging needs of and perimeter in an era of expanding enterprise networks.

History

Origins and predecessors

The development of Forefront Manager (FIM) traces its roots to Microsoft's early efforts in , beginning with strategic acquisitions in the late 1990s to build foundational directory technologies. In June 1997, Microsoft acquired LinkAge Software Inc., whose LinkAge Directory (LDE) product specialized in metadirectory services for synchronizing data across heterogeneous email and directory systems, enhancing interoperability for Microsoft . Two years later, in July 1999, Microsoft acquired ZOOMIT Corp., a provider of advanced meta-directory solutions through its Via product, which enabled the aggregation and management of attributes from multiple disparate data sources into a unified view. These acquisitions reflected Microsoft's strategy to absorb third-party expertise in , integrating it into its broader to address enterprise needs for consolidated user data without rebuilding from scratch. Building on these foundations, released Identity Integration Server (MIIS) 2003 in September 2003 as its first comprehensive offering. MIIS introduced a connector-based engine that facilitated bidirectional data flow between connected directories, such as and LDAP-compliant systems, using extensible management agents (MAs) to handle specific data sources and transformations. This architecture emphasized metadirectory services, where a central stored reconciled identity objects, enabling basic provisioning, de-provisioning, and password across environments while prioritizing for large-scale deployments. MIIS evolved into Identity Lifecycle Manager (ILM) 2007, released in June 2007, which expanded the core synchronization framework by incorporating certificate lifecycle management functionalities previously handled by standalone tools and adding robust engines for automated processes. ILM's key innovation was policy-driven provisioning, where declarative rules defined user lifecycle events—like account creation, modification, or revocation—triggering workflows that integrated with business processes and reduced manual administrative overhead. This shift from reactive synchronization in MIIS to proactive, rule-based automation in ILM laid the groundwork for FIM's emphasis on comprehensive governance, while maintaining the connector model for broad system .

Major releases and updates

Forefront Identity Manager (FIM) 2010 was originally released on May 27, 2010, succeeding Identity Lifecycle Manager (ILM) 2007 and introducing key advancements such as state-based through declarative rules and integration with for customizable automation. This release emphasized codeless provisioning, allowing administrators to define object creation and attribute flows in connected systems without custom scripting, thereby simplifying deployment for common identity scenarios. The primary update, FIM 2010 Release 2 (R2), became available in June 2012, with formal support commencing on July 24, 2012. This version incorporated capabilities compatible with multiple browsers, enhancing autonomy in credential management. Additionally, it integrated the BHOLD Suite for (RBAC), enabling organizations to model and enforce access policies based on roles rather than individual permissions. Improvements in reporting provided better visibility into synchronization operations and policy enforcement, while the enhanced Web Services Management Agent supported connectivity to systems like ECC and eBusiness Suite through standardized interfaces. Post-release support for FIM 2010 and R2 included Service Pack 1 for R2, released on January 15, 2013, which addressed compatibility issues and performance optimizations. Microsoft issued multiple hotfix rollups through 2015, such as build 4.1.3627.0 in February 2015, focusing on stability enhancements particularly for deployments on Windows Server 2008 R2, including fixes for synchronization engine reliability and workflow execution errors. These updates prioritized operational resilience in enterprise environments without introducing major new features.

Architecture

Core components

The core components of Forefront Identity Manager (FIM) form the foundational architecture for , enabling centralized control, synchronization, and user interaction across disparate systems. At the heart of this is the FIM Service, a central and database that stores and manages objects such as users, groups, and policies. It supports (CRUD) operations while enforcing management policies to ensure and in identity lifecycle processes. The service exposes extensible Web service , allowing developers to integrate custom applications and extend functionality beyond standard operations. Complementing the FIM Service is the FIM Synchronization Service, which acts as the metadirectory engine responsible for bi-directional data synchronization between connected data sources like , LDAP directories, and databases. Built on the synchronization engine from Microsoft's Identity Lifecycle Manager (ILM) 2007, it uses a connector space to stage incoming data and a to normalize and converge identities, facilitating seamless data flow without direct modifications to source systems. This component employs management agents to detect changes in external stores and propagate updates, ensuring identity consistency across hybrid environments. For user-facing and administrative interactions, the FIM Portal provides a web-based built on , offering tools for configuration, self-service tasks, and oversight of identity operations. Administrators use it to define policies, monitor requests, and manage workflows, while end-users access features like password resets and profile updates through a customizable, role-based view. Integrated within the portal is the Process Designer, a graphical tool for modeling workflows that automate business processes, leveraging for activities such as approvals and notifications. Additionally, FIM's extensible support custom integrations, enabling third-party tools to interact with the and layers for tailored identity solutions.

Data model and synchronization engine

The data model of Forefront Identity Manager (FIM) is centered on a schema that defines resource types, attributes, and bindings, enabling the representation and management of objects within the FIM Service database, which is built on SQL Server. Resource types, specified via the ObjectTypeDescription, represent core entities such as Users, Groups, Requests, and Sets, each with customizable properties including default bindings like Creator, Description, and DisplayName. Attributes, defined by AttributeTypeDescription, describe properties that can be bound to multiple resource types, while bindings, via BindingDescription, ensure unique mappings of attributes to specific resource types, with basic bindings fixed for system attributes. Groups and Sets support dynamic membership calculation through ComputedMembers, often using queries for static or dynamic definitions, allowing flexible grouping without manual maintenance. The engine, known as the FIM Synchronization Service, facilitates the integration of identity from disparate sources into a unified view by processing imports, synchronizations, and exports through Management Agents (). serve as connectors to external systems, such as LDAP directories or SQL databases, enabling the import of into the connector as Connector Space Entry (CSEntry) objects, which represent staged from connected sources. The engine supports both full imports, which retrieve all objects from a data source to refresh the connector , and delta imports, which capture only changes since the last to optimize performance. Exports similarly operate in full or delta modes, pushing updates from the metaverse back to connected systems via . In the metadirectory architecture, the synchronization engine creates virtual views of identities by projecting CSEntry objects into the metaverse as Metaverse Entry (MVEntry) objects, where join logic links corresponding identities across sources based on configurable rules. Attribute flow rules, often implemented through declarative mappings or custom rules extensions, govern how data propagates between connector spaces and the metaverse, ensuring consistent identity attributes like names or roles are synchronized bidirectionally. This metadirectory approach provides a centralized, logical representation of all identity information, abstracting the complexities of multiple directories into a single, queryable structure. The policy framework in FIM relies on Management Policy Rules (MPRs) to enforce permissions, detect transitions, and trigger actions on managed objects within the FIM Service. MPRs, defined as resources in the , include Request MPRs that handle operations by granting rights to principal sets and applying to resources based on current and final states, and Set Transition MPRs that respond to membership changes in dynamic sets without direct authorization workflows. These rules integrate with the to model business policies, such as restricting modifications to objects or automating responses to Group transitions, ensuring secure and auditable .

Features

Identity synchronization and metadirectory

The metadirectory in Forefront Identity Manager (FIM) 2010 serves as a central repository that aggregates and unifies data from disparate sources, such as domains, databases, and cloud-based services, into a cohesive . This state-based approach, rather than event-driven, relies on a connector space to stage and track changes from external systems, enabling a normalized of identities without direct modification of source data. By integrating these sources, FIM facilitates a single, authoritative representation of user identities, reducing redundancy and improving data consistency across heterogeneous environments. Synchronization processes in FIM are managed through configurable run profiles that execute sequences of import, , and operations to align data between connected systems and the . During , data from authoritative sources is pulled into the connector , where detection identifies changes since the last . The step then projects these changes into the metaverse, while propagates updates back to target systems, ensuring bidirectional flow where applicable. Conflicts are handled through de-duplication mechanisms and join rules, which link multiple representations of the same object using predefined criteria like matching attributes, thereby preventing data fragmentation. Attribute management occurs via declarative flow rules that map and transform data between connector spaces and the , standardizing formats such as addresses or numbers to maintain uniformity. These rules support inbound flows from sources to the and outbound flows in the reverse direction, with precedence defined for authoritative sources to resolve discrepancies during multi-source aggregation. For complex scenarios, custom .NET rules extensions can extend these capabilities, allowing scripted transformations or conditional logic. FIM supports synchronization with diverse systems through management agents that implement protocols including LDAP for directory services, SQL for database interactions, and file-based methods for delimited or fixed-width text files, alongside custom extensible connectors for specialized environments. These agents enable connectivity to a wide array of identity stores, ensuring robust in enterprise settings.

Provisioning and workflows

Provisioning in Forefront Identity Manager (FIM) automates the creation, modification, and deletion of identity objects across target systems, such as , using declarative rules defined through the FIM portal. These rules are triggered by events like employee hires or terminations, where a new user entering a designated set (e.g., "All Active People") initiates outbound rules to provision accounts in external systems. Deprovisioning follows similar logic, disconnecting or deleting objects when users transition out of active sets, with options for staging deletes or explicit removal to maintain compliance. The workflow engine in FIM is built on (WF), enabling the orchestration of complex identity processes through sequential and state-machine models. It supports predefined activities such as Approval, which requires user consent before proceeding, and Notification, which alerts stakeholders about workflow status changes. Workflows are invoked by Management Policy Rules (MPRs) in response to triggers, ensuring automated handling of requests like provisioning without manual intervention. This foundation allows for robust process modeling while integrating with the broader FIM policy engine. Codeless provisioning in FIM relies on declarative rules, configured via the portal without requiring .NET code, making it suitable for simple to medium-complexity scenarios like basic user account creation in target directories. These rules use Expected Rule Entries (EREs) to determine when to create connector space objects and attribute flows to populate them, coexisting with scripted alternatives for more dynamic needs. For instance, projection rules map source object types to the without custom extensions, streamlining deployment for standard HR-driven events. For advanced scenarios, FIM provides custom extensibility through .NET activities developed in , allowing integration of complex logic such as conditional branching or external calls within workflows. These custom activities can incorporate auditing mechanisms to log actions for compliance verification and support state persistence for long-running processes. Developers extend the WF by authoring reusable components that adhere to FIM's request-processing , enhancing automation for enterprise-scale .

Self-service and access management

Forefront Identity Manager (FIM) includes a portal that enables users to perform common tasks independently, reducing the need for IT intervention. The FIM serves as a web-based where users can reset passwords, request changes to group memberships, and update personal profiles through intuitive workflows. These features leverage the portal's , which processes requests via predefined business procedures modeled with , ensuring secure and auditable self-service operations. Access management in FIM is enhanced through (RBAC) implemented via the BHOLD Suite, introduced in FIM 2010 R2. BHOLD enables organizations to define roles organized by organizational units, users, permissions, and applications, allowing for the assignment of roles either directly to users or through inheritance mechanisms. Permissions are linked to roles from target systems, such as security groups, providing a centralized model for managing access rights. The system supports delegation models, including to prevent conflicting permissions and attribute-based authorization that activates roles based on user attributes, facilitating compliant and scalable access governance. Credential management within FIM integrates with the Certificate Lifecycle Manager to handle the issuance, renewal, and administration of digital certificates and smart cards. FIM Certificate Management (FIM CM) acts as an administrative proxy across and third-party certification authorities, enabling users to request and manage through the portal without direct IT involvement. This supports automated workflows for credential lifecycle events, ensuring secure distribution and revocation as needed for organizational policies. FIM provides built-in reporting and auditing tools to monitor access events and ensure adherence for purposes. Through the FIM Portal and service, administrators can audit workflow executions, track user requests, and generate reports on access approvals, role assignments, and credential activities. These capabilities allow for real-time visibility into with business procedures, supporting regulatory requirements by logging and reviewing and access management operations.

Deployment and integration

System requirements and installation

Forefront Identity Manager (FIM) 2010 requires a 64-bit operating system, specifically or Standard or Enterprise editions, for all server components including the synchronization service, FIM service, and portals. The synchronization service and FIM service additionally necessitate 2008 (64-bit, Service Pack 1 or later) or SQL Server 2008 R2 as the database backend, with enabled. The Microsoft .NET Framework 3.5 Service Pack 1 is required across all components, along with Windows PowerShell 2.0 and 4.5. For the FIM Portal and Password Portal, (IIS) 7.0 with must be installed and configured. Hardware prerequisites include an x64-capable (dual-core recommended for production workloads), a minimum of 2 of RAM (4 or more recommended for production and ), and 2 of available disk space for , plus additional space for and logs. These specifications ensure reliable performance for synchronization and management tasks, though actual needs vary based on user scale and connected directories. Installation begins with verifying prerequisites, such as enabling required Windows Server roles like Application Server and Web Server (including IIS and ASP.NET features). The SQL Server database must be pre-configured with appropriate permissions for the FIM service account. The setup wizard, launched from the FIM 2010 installation media, guides users through selecting components (e.g., synchronization service on one server, FIM service and portals on another), configuring database connections, and specifying service accounts. Post-installation, the wizard performs schema extensions on the FIM database and configures default security groups. For production deployments, components can be distributed across multiple servers to optimize performance. In terms of scalability, FIM supports high-availability configurations through SQL Server failover clustering for the database and (NLB) clusters for the FIM Service and portals, enabling redundancy and load distribution in large environments. The synchronization service can be clustered using Windows Failover Clustering for during metadirectory operations. FIM 2010 operates under a licensing model available exclusively through Microsoft's programs, requiring server licenses plus Client Access Licenses (CALs) for users or devices accessing FIM features, often bundled within Microsoft Enterprise CAL Suite agreements.

Connectors and interoperability

Forefront Identity Manager (FIM) features a range of built-in connectors, known as management agents, that enable synchronization with common identity stores and directories. These include the Active Directory Domain Services management agent, which supports integration with Windows Server Active Directory environments (2003 and later, with updates extending to 2008 R2 and 2012 in R2 SP1) for importing and exporting user, group, and organizational unit data. The Active Directory Lightweight Directory Services (AD LDS) agent facilitates connections to application-specific directory partitions, while the Active Directory Global Address List (GAL) agent handles synchronization with Microsoft Exchange Server 2007 (with later updates supporting 2010 and 2013 in R2 SP1) for mail-enabled objects. Additionally, the Microsoft SQL Server management agent supports databases from SQL Server 2005 to 2008 (with later updates for 2008 R2 and 2012), allowing for custom schema mappings to relational data, and file-based agents manage delimited text, fixed-width text, LDIF, and attribute-value pair files for lightweight identity data exchange. A generic LDAP v3 management agent provides broad compatibility with directory services like Novell eDirectory or OpenLDAP by leveraging standard LDAP protocols for read/write operations. For extended connectivity, FIM utilizes the Web Services management agent to integrate with enterprise resource planning systems such as SAP and Oracle databases through SOAP or RESTful APIs. This agent employs a configuration tool to define schemas, import/export flows, and authentication mechanisms like Basic, Digest, or Windows Integrated, enabling custom operations for provisioning users in SAP User Management or Oracle eBusiness Suite without native agents. Extensible management agents, including scripting capabilities via PowerShell for custom interfaces with systems lacking direct connectors such as legacy applications, further extend interoperability through the synchronization engine. These extensible options, including the Extensible Connectivity Management Agent (ECMA) framework (version 1.0 in the base release, with version 2.0 available for R2 updates), allow developers to build bespoke management agents for specialized needs, such as integrating with non-Microsoft identity management solutions like Sun Identity Manager through LDAP or web service endpoints. FIM supports key interoperability standards centered on directory protocols and early federation mechanisms. It adheres to LDAP v3 for cross-directory synchronization, ensuring compatibility with diverse LDAP-compliant systems, and incorporates precursors to SAML through WS-Federation and WS-Trust for claims-based authentication and single sign-on scenarios. The FIM Service exposes a web services API based on these standards, facilitating federation with (AD FS) for identity propagation across domains, though native SCIM support is absent, requiring custom extensions for modern provisioning protocols. This enables with heterogeneous environments, including non-Microsoft tools, by mapping attributes during synchronization runs. Best practices for FIM connector configuration emphasize secure data flows and performance optimization. Administrators should enable SSL/TLS encryption on all management agents and the FIM Portal using IIS certificates to protect sensitive data in , particularly for remote LDAP or connections. Configure to use service accounts with minimal privileges, denying unnecessary logons and restricting access to operations, while applying throttling limits in the synchronization engine—such as sizes and run intervals—to prevent overload during high-volume imports from sources like . For extended connectors, validate endpoints with test workflows before production deployment, and monitor event logs for errors to ensure consistent attribute mapping and error handling in custom scripts.

Legacy and successors

End of support and migration

Microsoft Forefront Identity Manager (FIM) 2010, including the R2 release, followed Microsoft's Fixed Lifecycle Policy, with mainstream support ending on October 10, 2017, and extended support concluding on October 11, 2022. After the end of extended support, Microsoft ceased providing updates, non-security hotfixes, and for the product, leaving deployments exposed to unpatched vulnerabilities and risks. Continued use of FIM post-2022 introduces significant concerns, as organizations forgo critical patches for known exploits and face increased susceptibility to evolving threats without vendor-backed remediation. Furthermore, FIM's compatibility is limited to older operating systems, with the latest supported platform being ; it does not integrate with or receive certification for modern environments like , potentially causing operational disruptions in hybrid or upgraded infrastructures. Organizations relying on FIM must evaluate these risks, including potential regulatory non-compliance due to outdated practices, and prioritize phased decommissioning to mitigate exposure. Migration from FIM typically involves exporting configuration data, synchronization rules, and metadirectory objects using the official FIM Configuration Migration Tool, which facilitates transferring settings from test to production environments or to successor systems. Custom workflows and policies require thorough assessment for compatibility, often necessitating manual reconfiguration or scripting to preserve during the transition. Data export from the FIM Synchronization Service can be achieved through built-in search interfaces supporting formats, enabling bulk transfer of identity objects while minimizing data loss. As a primary alternative, organizations are encouraged to shift to cloud-based (IAM) solutions like (formerly Azure AD), which offer scalable provisioning, synchronization, and self-service capabilities without on-premises dependencies. Migration tools such as Entra ID Connect assist in syncing on-premises directories to the cloud, providing a bridge for FIM-exported data and rules to modern frameworks. This transition supports hybrid identities, reduces maintenance overhead, and aligns with Microsoft's cloud-first strategy for long-term .

Evolution to Microsoft Identity Manager

Forefront Identity Manager (FIM) evolved into Identity Manager (MIM) 2016, which was released on September 28, 2015, as the direct successor product, with the rebranding removing the "Forefront" prefix to emphasize its broader scope beyond the original Forefront security suite. This transition maintained core identity synchronization capabilities while introducing enhancements tailored for modern infrastructures. Key improvements in MIM 2016 included advanced support for hybrid environments through features like hybrid reporting, which enabled centralized monitoring of on-premises and cloud-based identity events via integration with Azure services. However, as of November 2025, the cloud endpoints used by the MIM hybrid reporting agent are no longer available, and users are advised to transition to alternative monitoring solutions. Additionally, MIM enhanced provisioning workflows with automated identity and group management based on business policies, including Just-In-Time (JIT) elements for dynamic user lifecycle automation, and introduced Privileged Access Management (PAM) to secure elevated permissions in isolated Active Directory environments through time-bound credentials and auditing. MIM 2016 ensured with FIM by supporting existing schemas, connectors, and metadirectory structures, allowing upgrades through database migration and phased component updates for the synchronization service and portal. As of 2025, MIM 2016 remains in extended support until January 9, 2029, primarily for Premium customers, with Microsoft recommending new deployments migrate to cloud-native solutions like for ongoing innovation in identity governance.

References

  1. [1]
    Forefront Identity Manager Service Overview
    ### Summary of Microsoft Forefront Identity Manager 2010
  2. [2]
    Microsoft Forefront Identity Manager 2010
    Microsoft Forefront Identity Manager 2010 follows the Fixed Lifecycle Policy. Support dates are shown in the Pacific Time Zone (PT) - Redmond, WA, USA.
  3. [3]
    Microsoft Forefront Identity Manager 2010 R2
    Releases ; Service Pack 1, Jan 15, 2013, Oct 11, 2022 ; Original Release, Jul 24, 2012, Apr 8, 2014 ...
  4. [4]
    Microsoft Identity Manager 2016 - Microsoft Lifecycle
    Azure Support is available for Azure AD integration components through the end of Extended Support for Microsoft Identity Manager 2016. Azure support plans.
  5. [5]
    Microsoft Identity Manager 2016 news and updates
    Microsoft Identity Manager (MIM) 2016 builds on the identity and access management capabilities of Forefront Identity Manager (FIM) 2010 and predecessor ...
  6. [6]
    [PDF] Module 1: Introducing Forefront Identity Manager 2010
    Module 1: Introducing Forefront Identity Manager 2010 ... It is state-based and not event-driven: it imports the latest authoritative ...
  7. [7]
    Forefront Identity Manager 2010 Developer Reference
    ### Summary of Forefront Identity Manager 2010
  8. [8]
    What's in name? Forefront Identity Manager 2010
    Apr 16, 2009 · Our Identity Lifecycle Manager product is now officially named Forefront Identity Manager. We see the Forefront brand as synonymous with Business Ready ...Missing: history rebranding
  9. [9]
    Identity Management Added to Forefront - Directions on Microsoft
    Jul 9, 2020 · 2010. Renamed Forefront Identity Manager 2010, the application adds new workflow features, improved certificate management, and a self-service ...
  10. [10]
    What is Microsoft Identity Manager (MIM)? - TechTarget
    Apr 14, 2022 · MIM is an on-premises tool that enables organizations to manage access, users, policies and credentials.
  11. [11]
    The Biggest Prize in Security: A Look at the History and State of ...
    Dec 21, 2023 · When the fraud unraveled, Congress passed the Sarbanes-Oxley Act (SOX) in 2002 to protect investors by enforcing a set of business and IT ...
  12. [12]
    IAM at the frontlines: The next decade of security | Silverfort
    Oct 16, 2025 · In this blog, I will explore a brief history of IAM, how it evolved from IT housekeeping to compliance, to security, and use that lens to ...
  13. [13]
    Microsoft focuses identity management effort | Network World
    Jan 5, 2004 · Those pieces of legislation include the Sarbanes-Oxley Act, Gramm-Leach-Bliley Act, and the Health Insurance Portability and Accountability Act.
  14. [14]
    Forefront - Identity Managed
    ... Forefront Identity Manager (FIM) and Forefront Unified Access Gateway (UAG) live on as separate products with ongoing investment! Insert the obligatory Mark ...
  15. [15]
    Microsoft Acquires LinkAge Software - Source
    Jun 30, 1997 · This acquisition will build upon Microsoft Exchange's capability to interoperate with Lotus cc:Mail, Microsoft Mail, Novell GroupWise, DEC All- ...
  16. [16]
    Microsoft Acquires Leading Developer of Meta-Directory Products
    Microsoft Corp. today announced it has acquired ZOOMIT Corp., the industry's leading provider of ...
  17. [17]
    Microsoft Identity Integration Server 2003 Released to Manufacturing
    Jul 2, 2003 · MIIS improves identity and access management for customers by enabling them to integrate information from multiple repositories for a single, ...Missing: origins | Show results with:origins
  18. [18]
    Microsoft Identity Integration Server 2003
    Microsoft Identity Integration Server 2003 follows the Fixed Lifecycle Policy ... Original Release, 2003-09-26T00:00:00.000-08:00, 2006-01-10T22:59:59.999-08:00 ...
  19. [19]
    Microsoft Outlines Vision to Enable Secure and Easy Anywhere ...
    Microsoft announced Identity Lifecycle Manager (ILM) 2007. Available to customers in May, ILM 2007 is a new solution that builds on Microsoft's ...
  20. [20]
    Microsoft Identity Lifecycle Manager 2007
    Microsoft Identity Lifecycle Manager 2007 follows the Fixed Lifecycle Policy ... Original Release, 2007-06-30T00:00:00.000-08:00, 2009-01-13T22:59:59.999-08:00 ...
  21. [21]
    About Identity Lifecycle Manager 2007 Feature Pack 1 (Windows)
    Feb 16, 2009 · Microsoft Identity Lifecycle Manager 2007, Feature Pack 1 is a centralized service that stores and integrates information for organizations ...
  22. [22]
    Forefront Identity Manager Service Overview - Microsoft Learn
    Aug 1, 2010 · Microsoft Forefront Identity Manager 2010 (FIM) provides connectors, delegation, workflow, and a Web service API on a common platform called the Identity ...Workflows and Activities · Objects and Request Processing
  23. [23]
    Forefront Identity Manager 2010 R2 Now Available -- Redmondmag ...
    The role-based access control in the R2 product is derived from Microsoft's integration of technology from Bhold Software. Microsoft's Bhold technology, ...
  24. [24]
    Forefront Identity Manager 2010 R2 Developer Reference
    Nov 16, 2012 · FIM 2010 R2 Service improves operational efficiency by automating common identity lifecycle management tasks and providing self-help solutions ...
  25. [25]
    Forefront Identity Manager 2010 R2 BHOLD Developer Reference ...
    Microsoft BHOLD Suite extends the capabilities of FIM 2010 R2 by adding role-based access control to FIM 2010 R2, enabling organizations to define user ...
  26. [26]
    Supported connectors | Microsoft Learn
    Aug 1, 2025 · Connectors link specific connected data sources to Microsoft Identity Manager (MIM). A connector moves data from a connected data source to ...
  27. [27]
    Forefront Identity Manager 2010 R2 Service Pack 1 - Microsoft Support
    Describes a hotfix rollup package (build 4.1.3627.0) for Microsoft Forefront Identity Manager (FIM) 2010 R2 Service Pack 1.
  28. [28]
    Update Rollup 2 (build 4.0.3606.2) is available for Forefront Identity ...
    Update Rollup 2 (build 4.0.3606.2) is available for Microsoft Forefront Identity Manager (FIM) 2010. This hotfix package resolves several issues and adds ...
  29. [29]
  30. [30]
    Forefront Identity Manager Synchronization Service Overview
    ### Summary of FIM Synchronization Service
  31. [31]
    [PDF] Forefront Identity Manager (FIM) 2010 - Common Criteria
    Mar 24, 2012 · FIM provides credential management features to both Windows. Server and 3rd party certification authorities (CAs) by acting as an administrative ...
  32. [32]
    Rules Extensions
    ### Summary of Synchronization Rules, Metadirectory, Attribute Flow, and Join Rules in FIM Synchronization Service
  33. [33]
    Connector Version Release History - Microsoft Learn
    This document lists all releases of the Connectors for Forefront Identity Manager (FIM) and Microsoft Identity Manager (MIM)
  34. [34]
    [PDF] Student Manual Module 5: Managing Synchronization from the Portal
    You define a workflow to add the synchronization rule, and an MPR to say when (and to whom) that workflow should be applied. • The workflow creates an ERE. • ...<|control11|><|separator|>
  35. [35]
    Microsoft Entra Connect: Declarative Provisioning Expressions
    Apr 9, 2025 · Microsoft Entra Connect Sync builds on declarative provisioning first introduced in Forefront Identity Manager 2010.
  36. [36]
    [PDF] Student Manual Module 3: More About Synchronization
    Provisioning code (and for that matter the declarative Synchronization Rules you see later) decides when and whether to create new CS objects ready to export to ...
  37. [37]
    Microsoft BHOLD Suite Concepts Guide
    Apr 8, 2025 · This guide helps you understand how BHOLD Suite works with MIM and covers the following topics: Role-based access control; Attestation ...
  38. [38]
    FIM Certificate Management Overview | Microsoft Learn
    Aug 1, 2010 · Forefront Identity Manager (FIM) provides identity synchronization, user provisioning, certificate and password management and policy management in a single ...Missing: ILM | Show results with:ILM
  39. [39]
    Installing Forefront Identity Manager 2010 Synchronization Service
    Jul 15, 2024 · System Requirements. Supported Operating Systems. Windows Server 2008 Enterprise, Windows Server 2008 R2 Enterprise, Windows Server 2008 R2 SP1.
  40. [40]
    Test Lab Guide: Installing Forefront Identity Manager 2010 ...
    System Requirements. Supported Operating Systems. Windows 7 Professional, Windows 7 Ultimate, Windows Server 2008 R2 Enterprise. Operating Systems: Windows ...
  41. [41]
    Hands on with Microsoft Forefront Identity Manager 2010
    Jul 21, 2011 · FIM 2010 has a list price of $15,000 per server and $18 per user CAL. Additionally, FIM is available only through volume licensing programs.
  42. [42]
    Overview of the generic Web Service connector | Microsoft Learn
    Apr 8, 2025 · The Web Service connector integrates identities through Web Service operations with Microsoft Identity Manager (MIM) 2016 SP1.
  43. [43]
    PowerShell Connector | Microsoft Learn
    Apr 8, 2025 · The PowerShell Connector enables you to integrate the synchronization service with external systems that offer Windows PowerShell based APIs.Missing: web | Show results with:web
  44. [44]
    Microsoft Identity Manager 2016 Best Practices
    Apr 8, 2025 · The objective of MIM is to process requests that can be initiated by various MIM clients such as the FIM synchronization service and the self- ...Missing: capabilities | Show results with:capabilities
  45. [45]
  46. [46]
    Is end of service leaving your system vulnerable? The risks no IT ...
    Sep 26, 2025 · As support ends, endpoint security tools may lose effectiveness or cease updates, creating blind spots for attackers to exploit. From an ...Missing: Forefront | Show results with:Forefront
  47. [47]
    Upgrade from FIM to MIM - we can help - Oxford Computer Group - UK
    FIM is no longer supported by Microsoft, while MIM will be in extended support until 2029 at the earliest. So, at the time of writing, there are at least six ...Missing: end risks
  48. [48]
    Microsoft® Forefront Identity Manager (FIM) Configuration Migration ...
    Jul 15, 2024 · This document describes the steps for migrating configuration data in the FIM Service and the FIM Synchronization Service.
  49. [49]
    [DOC] FIM_ConfigurationMigration.doc - Microsoft Download Center
    This document describes how to use the FIM 2010 Configuration Migration Tool to migrate FIM settings from a test environment to a production environment.
  50. [50]
    What's Next for Microsoft Identity Manager (MIM) Users? - Netwrix
    Mar 2, 2025 · What happens when MIM support ends in 2029? Microsoft will no longer provide support or security updates for MIM after January 2029.
  51. [51]
    Privileged Access Management for Active Directory Domain Services
    Apr 8, 2025 · MIM Privileged Access Management (PAM) is a solution that helps organizations restrict privileged access within an existing and isolated Active Directory ...What problems does MIM PAM... · Setting up MIM PAM
  52. [52]
    Privileged Access Management (PAM) in MIM - white paper
    Dec 1, 2015 · Privileged Access Management, or PAM, is a completely new feature to Microsoft Identity Manager 2016, the successor to Forefront Identity ...
  53. [53]
    Upgrade from FIM 2010 R2 to Microsoft Identity Manager 2016
    Apr 8, 2025 · If you have a Forefront Identity Manager (FIM) 2010 R2 environment and want to try out Microsoft Identity Manager (MIM) 2016, use this article as your guide.Missing: integration | Show results with:integration