Latest update

6/recent/ticker-posts

Federated Identity Manager

Federated Identity Manager (FIM) is a system that assists in managing identities and providing access to resources across different security domains and/or companies.

The advantage of FIM is that an organization is not required to maintain a large database of user credentials for different services and subsystems. An organization maintains only the identity corresponding to its members and may accept credentials from other member organizations under FIM jurisdiction.

An identity is a set of physical and behavioral traits used to distinguish users. Each organization subsystem user self-authenticates to access specific resources and services. Rather than using separate authentication processes for each subsystem, FIM facilitates one user identity for use across multiple systems, which provides resource access. This unique user identity is known as a Federated Identity.

The FIM and user function as follows:

  • User affiliates with the FIM component.
  • User requests a resource from the FIM component.
  • User is authenticated at the home organization via username/password and a message that indicated successful authentication.
  • This message is transmitted to other organization members.
  • Based on user role, name or other attributes, access to the requested resource set is granted.

Post a Comment

0 Comments