Skip to main content
TrustRadius
Forefront Identity Manager (Discontinued)

Forefront Identity Manager (Discontinued)

Overview

What is Forefront Identity Manager (Discontinued)?

Forefront Identity Manager is a Microsoft's legacy identity management solution. In 2016 Microsoft released Microsoft Identity Manager, an updated IAM solution. Support for Forefront Identity Manager ended October 2017.

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Forefront Identity Manager (Discontinued)?

Forefront Identity Manager is a Microsoft's legacy identity management solution. In 2016 Microsoft released Microsoft Identity Manager, an updated IAM solution. Support for Forefront Identity Manager ended October 2017.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

What is LastPass for Business?

LastPass is a password management application to simplify access to enterprise applications for users but also increase centrality and ease of management of access for administrators with task automation, convenient and secure password sharing, and other features.

Return to navigation

Product Details

What is Forefront Identity Manager (Discontinued)?

Forefront Identity Manager is a Microsoft's legacy identity management solution. In 2016 Microsoft released Microsoft Identity Manager, an updated IAM solution. Support for Forefront Identity Manager ended October 2017.

Forefront Identity Manager (Discontinued) Video

A Short Training Video into ForeFront Identity Manager

Forefront Identity Manager (Discontinued) Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(13)

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Brad Ranks | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Forefront with multiple entities. Many of our employees work across multiple internal entities and this allows us to control who and where.
  • The biggest hurdle is that it integrates with Active Directory
  • This simplifies my life since I don't have disparate locations for the same identity
  • Our SSRS users now have a single location for access and role-based views, this is a huge positive for them.
  • Cloud integration needs some love. I think most companies nowadays have a hybrid model with some in-house and some cloud. A complete integration would be a huge win.
I think that MIM is great for compliance since it reduces the number of logins that are required by users. Most offices have post-it notes with logins floating around because there are so many to remember or there are "shared" logins. This reduces the number of logins to 1 and you can easily revoke access in one fell swoop. This prevents gaps and holes with terminations and updates to select groups are super simple.
  • We see a positive impact simply in the time savings alone. Chasing accounts around is time-consuming and prone to error.
  • The cost to us is negligible to the value it provides.
We selected Forefront because we know the support will be there for the long haul and its integration with other MS products.
Score 8 out of 10
Vetted Review
Verified User
Incentivized

Forefront Identity Manager is being used to secure the user login procedure and requests to our new Windows Domain hosted in the Azure Cloud. Users use their digital id to keep a terminal session for shared resources and to manage sessions for our operations and customer care users. Our accounting department and IT system admins use it as well.

  • Authentication
  • Security
  • Identity Management
  • Lack of documentation
  • No Windows Server 2012 Integration
Forefront is excellent for multi-factor authentication in the cloud or on premises. It is fast and lightweight. [It provides] Ease of self-management of credentials. The user web interface is easy to use and understand. Less time is spent by IT staff resetting passwords or unlocking accounts.

  • Fast secure authentication
  • User credential management saves IT Staffs time
  • Lack of documentation
  • Self Education on setting up
Forefront Identity Manager stacks up well against the competition as it is fast and efficient. It saves our IT department time by allowing users to manage their credentials. It has allowed our staff to sync our local on premises with the cloud. It offers these features that are not out of the box available in the competitors like Entrust which we have deployed in the past.

Victor Arana | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Forefront Identity Manager is being used to secure the user login procedure and requests to new Windows Domain users to use their digital id, to keep a terminal session or sensitive access to shared resources in a secure and manage terms well and also administrate the life-cycle membership, accounting users, project managers and service desk techs.
  • Improved self-service password reset which supports all current web browsers
  • Improvement to the reporting engine via the system center service manager and MS SQL Server reporting services (SSRS)
  • WebServices Connector to connect to SAP ECC 5/6, Oracle PeopleSoft, and Oracle eBusiness
  • For Windows Server 2008 R2 Servers is a great tool to set a codeless provisioning over new objects.
  • Can easily integrate with Active Directory and Exchange Servers, improving the identity sync between the final user and the lifecycle management.
  • Improvements in the areas of performance, simplified deployment easing the troubleshooting tasks, better documentation knowledge base, and more language support.
  • The codeless provisioning provided in FIM can sustain a variety from high demand to mid-size scenarios for account lifecycle management.
For Windows Server 2008 R2 is the best choice and it'll endorse the security outlines within the identity lifecycle management best practice, will give you full integration with the principal roles of a Domain and their complementary services as Exchange Server, and it'll allow to manage every single new object with ease and steady pace with it codeless provisioning features. Don't try to use FIM over the latest versions of Windows Server (2012 - 2016) for those IT admin I recommend the newest versions MIM (Microsoft Identity Manager), will fit perfect for these kind of scenarios.
  • Reduce the amount of time invested doing troubleshooting.
  • Reduce the IT admin complexity by presenting an intuitive UX with codeless provisioning.
  • IT Admins can simplify the process to create workflows with the web-based GUI of ILM 2 portal, and also include more complex workflows designed outside of the portal by importing XAML files.
I've selected FIM because we use Windows Server 2008 R2 for terminal connections and it gives me a decent security layer to manage the identity lifecycle deployment from a single interface reducing the time and effort investment, and avoid dealing with extend coding procedures and long deployments stages, but also grants the opportunity to learn with an outstanding simplified troubleshooting path.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are in the beginning stages of starting to look at using Forefront Identity Manager. We are using Microsoft's Educational version of the suite of offerings from Office 365. So far the product looks promising for our need. We have a need to sync our on-premises active directory environment with our cloud environment. We need users to be able to self-manage their credentials as well. We are also looking at using the two-factor authentication portion for users that may have access to sensitive data. And for other users on a if they want to use it basis.
  • Sync of local on premises with the cloud
  • Allows for users to manage their credentials
  • Allows for two-factor authentication
  • Fortunately we have a higher education campus license so it is not as bad for us, but, in my opinion, the product is otherwise very much over-priced.
  • I think documentation is lacking. This is the case with many Microsoft products. You have to do a lot of self research and self teaching to get the product up and running and learn how to use it. Thank goodness there are a lot of resources that can be Googled.
  • Users' self-management of credentials is a big help. It takes a lot of work off the helpdesk and admins.
  • Sync of on-premises to the cloud.
  • The web interface makes it easy to access.
  • It saves admins and helpdesk employees a lot of time by allowing for users to manage their own credentials.
  • Two-Factor authentication allows for a lower threshold security risk.
It is Microsoft. We are a Microsoft shop, primarily. It integrates deeply with Active Directory making it good for Microsoft Active Directory shops.
Return to navigation