Active Directory

Goodbye Azure AD, Hello Entra ID

Today Microsoft made big announcements about its Microsoft Entra suite of identity and security products and capabilities. The Microsoft Entra…

9 months ago

Azure AD/Active Directory User Security Evaluation Reporter

During December 2018 - February 2019 Microsoft have run an online Microsoft Graph Security Hackathon on Devpost. The criteria of the hackathon…

5 years ago

Lithnet Password Protection for Active Directory

Today Ryan Newington released the latest Open Source project from Lithnet; Lithnet Password Protection for Active Directory. I've posted extensively…

5 years ago

UPDATED: Identifying Active Directory Users with Pwned Passwords using Microsoft/Forefront Identity Manager

Earlier this week I posted this blog post that showed a working example of using a custom Pwned Password FIM/MIM Management…

7 years ago

Synchronizing Exchange Online/Office 365 User Profile Photos with FIM/MIM

Introduction This is Part Two in the two-part blog post on managing users profile photos with MIM (Microsoft Identity Manager).…

7 years ago

Diagnosing FIM/MIM ‘kerberos-no-logon-server’ error on an Active Directory Management Agent

Overview I have a complex customer environment where Microsoft Identity Manager is managing identities across three Active Directory Forests. The…

7 years ago

Joining Identities between Active Directory and Azure Active Directory using Microsoft Identity Manager

Introduction One of the foundations of Identity Management is the ability to join an identity between disparate connected systems. As…

7 years ago

How to create a PowerShell FIM/MIM Management Agent for AzureAD Groups using Differential Sync and Paged Imports

Introduction I've been working on a project where I must have visibility of a large number of Azure AD Groups…

7 years ago

This website uses cookies.