Microsoft Identity Integration Server 2003 Released to Manufacturing

REDMOND, Wash., July 2, 2003 — Microsoft Corp. today delivered the Microsoft®
Identity Integration Server (MIIS) 2003, a key element of its comprehensive approach to help customers build cost-effective, end-to-end identity management solutions. MIIS improves identity and access management for customers by enabling them to integrate information from multiple repositories for a single, complete view of user information. As a result, MIIS reduces the risk and complexity associated with building, deploying and maintaining a comprehensive identity and access management solution.

“Customers have told us they need an end-to-end solution for managing identity information and access rights,”
said Bill Veghte, corporate vice president for the Windows Server (TM) Group at Microsoft.
“With today’s delivery of MIIS, we bring provisioning and metadirectory capabilities together in a single solution that enables customers to create and manage user identities with a single consistent view across the enterprise and throughout the complete life cycle of identity management.”

In addition to integrating identity information across multiple platforms, MIIS makes identity management easier by automating the process of establishing and eliminating user accounts and enabling self-service password management.

“With Microsoft Identity Integration Server 2003, Pirelli now has a true identity management solution,”
said Marco Micci, technology innovation manager at Pirelli SpA.
“We use MIIS to manage identities for more than 18,000 employees in 24 countries. This solution will help us achieve significant cost savings and improve productivity and efficiency as we move forward.”

New Offerings Accelerate Customer Adoption of Identity Management Solutions

As part of its developing identity management strategy, Microsoft is introducing other new offerings for Windows Server 2003 customers at no additional charge, including the following:

  • Active Directory Application Mode (ADAM) enables customers to deploy Active Directory®
    as a Lightweight Directory Access Protocol (LDAP) for application-specific data while using their distributed Active Directory infrastructure for user sign-on. ADAM provides customers with greater flexibility in deploying an Active Directory infrastructure or a directory-enabled application.

  • Identity Integration Feature Pack for Windows Server Active Directory integrates identity information between multiple Active Directory forests or between implementations of ADAM. As a result, customers will be able to manage digital identities more easily across their Windows Server Active Directory infrastructure.

  • Directory Services Markup Language (DSML) 2.0 enables developers to represent directory structural information and directory operations as Extensible Markup Language (XML)-based documents. The result is interoperability between Active Directory and other directory services vendors that support this standard.

  • The Microsoft Identity Management Solution Accelerator , built with PricewaterhouseCoopers LLP, provides planning and implementation guidance, which helps customers effectively plan and build an identity management infrastructure.

Some of these new offerings are available to customers today, and the remainder are scheduled to be available later this summer.

“We are seeing incredible demand for identity management solutions on Windows Server 2003 due to increased interest in Web services,”
said Joe Duffy, partner and global leader of the Security and Privacy Practice at PricewaterhouseCoopers.
“Our relationship with Microsoft around identity and access management, including our work with them on the Identity Management Solutions Accelerator, will enable us to help our mutual clients achieve a more secure and effective Windows infrastructure.”

Multifaceted Approach Helps Meet Customer Identity Management Needs

Windows Server 2003, released in April, provides customers with a foundation from which to manage digital identities and access permissions through the integration of Active Directory and new features such as the Authorization Manager. The new software delivered by Microsoft today significantly extends those capabilities to provide customers with greater flexibility and interoperability in managing identity information across the enterprise. In addition, Microsoft is working with key industry partners to deliver additional identity management services and solutions (see related announcement,
“Microsoft Identity Integration Server 2003 Hails Broad Industry Support”
).

“Identity management has become a core business issue for most enterprises,”
said Jamie Lewis, CEO and research chair of Burton Group.
“Regulatory compliance, secure business-to-business (B2B) application integration and secure Web services simply aren’t possible without solid identity management infrastructure. With its recent product announcements, Microsoft is addressing these needs, giving customers a more flexible set of tools for managing identity within the Windows environment. Microsoft’s work with other vendors on Web services security promises to ease the secure exchange of identity information between systems.”

The future goal of Microsoft’s approach is to extend identity management beyond the firewall for better integration between enterprises through Microsoft’s ongoing collaboration with industry partners and support for interoperable standards.

Standardization of Interoperable Identity and Trust Web Services Specifications

Microsoft is actively demonstrating its commitment to support its customers’ identity and access management needs through the integration of interoperable identity standards into the Windows®
platform. Microsoft, in conjunction with several industry leaders, is providing tools that developers can use to discover, integrate and help secure Web services easily. In April 2002, Microsoft, IBM Corp. and VeriSign Inc. released the Web Services Security (WS-Security) specification, one of several specifications outlined in the Microsoft and IBM road map titled
“Security in a Web Services World.”
The road map provides a comprehensive framework for building interoperable and secure Web services, including support for federated identities. Several additional specifications, including WS-Trust, WS-Policy and WS-Secure Conversation, were released for review in December 2002. Microsoft will continue to work with industry partners to advance interoperable identity specifications through Web services, allowing companies to work more effectively with partners, customers and vendors by making it easier for them to manage identity information and access rights.

About Windows Server 2003

Windows Server 2003 is a comprehensive, integrated and secure infrastructure designed to help customers reduce costs and increase the efficiency and effectiveness of IT operations. Building on Windows 2000 family strengths, the new server platform helps customers extend existing resources while laying the foundation for building a new generation of connected applications that improve business productivity. Windows Server 2003 is the foundation for the Microsoft Windows Server System (TM) , an integrated server infrastructure for building, deploying and operating agile business solutions.

About Microsoft

Founded in 1975, Microsoft (Nasdaq
“MSFT”
) is the worldwide leader in software, services and Internet technologies for personal and business computing. The company offers a wide range of products and services designed to empower people through great software — any time, any place and on any device.

Microsoft, Windows Server, Active Directory, Windows and Windows Server System are either registered trademarks or trademarks of Microsoft Corp. in the United States and/or other countries.

The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

Note to editors: If you are interested in viewing additional information on Microsoft, please visit the Microsoft Web page at http://www.microsoft.com/presspass/ on Microsoft’s corporate information pages. Web links, telephone numbers and titles were correct at time of publication, but may since have changed. For additional assistance, journalists and analysts may contact Microsoft’s Rapid Response Team or other appropriate contacts listed at http://www.microsoft.com/presspass/contactpr.asp .

Related Posts