How MIM and Azure AD Connect (now Microsoft Entra Connect) enable hybrid identity

MIM and Azure AD Connect (now Microsoft Entra Connect) are as important as ever as cloud enablers. “But wait”, I hear you say, “aren’t these old-fashioned, steam-driven, on-premises server products? Surely some mistake?”

Some organizations have all their IT services in the cloud and some have all their IT on-premises. But most of our customers are hybrid organizations with a requirement to synchronize their on-premises authoritative sources of data (HR systems, Active Directory etc.) with their cloud-based Azure AD (now Microsoft Entra ID) data. Make no mistake, MIM and Azure AD Connect (now Microsoft Entra Connect) are the state of the art.

Note: Since this webinar, Microsoft has rebranded Azure AD Connect to Microsoft Entra Connect and Office 365 to Microsoft 365 but the information is still relevant and useful.

In this webinar, broadcast live in October 2019, I discussed how MIM and Azure AD Connect enable hybrid identity and addressed questions such as:

  • Why are so many organizations installing MIM for the first time as part of their cloud identity strategy?
  • Is it still necessary to have two on-premises synchronization engines – MIM and Azure AD Connect – to support Office 365 workloads? Why might you still need MIM and Azure AD Connect?
  • Does AD FS still have a place alongside Azure AD Connect?
  • When will you be able to turn off MIM? When will you be able to turn off Azure AD Connect?

I gave a rapid, practical rundown of how and why MIM and Azure AD Connect enable hybrid identity, pluses, and minuses, and do’s and don’ts.

Brian, a Senior Systems Engineer in the US, told me:

Thank you for taking the time to present and educate. My team really enjoyed the presentation and found it helpful.

Some interesting questions were asked during the Q&A session at the end of the webinar and, as promised, I have expanded on the answers I gave during the broadcast in this blog.

SEE QUESTIONS AND ANSWERS