Statements (67)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:Identity_and_Access_Management
|
gptkbp:developer |
gptkb:Microsoft
|
gptkbp:enables |
identity governance
|
gptkbp:features |
role-based access control
|
https://www.w3.org/2000/01/rdf-schema#label |
Microsoft Identity Manager
|
gptkbp:includes |
user provisioning
|
gptkbp:integrates_with |
gptkb:Azure_Active_Directory
|
gptkbp:latest_version |
gptkb:2016
|
gptkbp:license |
proprietary
|
gptkbp:offers |
API access
|
gptkbp:operating_system |
gptkb:Windows_Server
|
gptkbp:provides |
audit logs
customizable workflows service integration workflow automation group management user onboarding password management identity analytics identity lifecycle management delegated administration identity synchronization service account management user access reviews identity data management identity policy enforcement identity service automation identity service governance identity service integration identity service management identity service reporting identity threat detection |
gptkbp:release_date |
gptkb:2015
|
gptkbp:supports |
gptkb:OAuth_2.0
gptkb:LDAP gptkb:Open_ID_Connect gptkb:SAML API integration compliance reporting data protection data synchronization identity federation identity verification multi-factor authentication self-service password reset single sign-on mobile device management user experience optimization cloud applications role management user activity monitoring risk-based authentication Windows authentication SCIM user self-service cloud identity management identity risk assessment identity compliance identity service analytics identity service compliance identity service monitoring identity service orchestration |
gptkbp:uses |
gptkb:Active_Directory
|
gptkbp:bfsParent |
gptkb:Novell_Identity_Manager
gptkb:Identity_Now gptkb:Oracle_Identity_Management |
gptkbp:bfsLayer |
6
|