Identity and access management

CoreView’s CoreSuite Hybrid Connector now available

As Hybrid Architectures Remain the Norm, Demand Increases for CoreSuite Hybrid Connector, Simplifying Management of Microsoft 365 Tenants, Active Directory Forests and Hybrid Exchange Deployments

CoreView, the #1 Microsoft 365 management platform, today announced the general availability of CoreSuite Hybrid Connector, the first solution that allows Microsoft 365 administrators to use a single web-based interface to manage multiple directories (Azure Active Directory/Entra ID, Active Directory with single or many forests/domains, including Hybrid Exchange deployments). The CoreSuite Hybrid Connector enables a simplified and secure layer for all objects (e.g., accounts, permissions, groups, and memberships), streamlining administrative tasks and reducing the likelihood of misconfigurations and inconsistencies that can lead to failures, breaches and compliance issues.

“There are three reasons why Microsoft customers are maintaining hybrid environments,” said Dan Flanigan, Vice President of Product at CoreView. “Many have invested a great deal of time integrating resources and services with their on-premises infrastructure, which is not easily portable to the cloud. Another reason is that admins recognize Entra ID is not at parity with Active Directory, impacting how they do account authentication and policy implementation to satisfy security requirements. Finally, for many, going all-in on cloud is not an option due to the risks associated with systems solely reliant on internet availability.”

“The hybrid functionality in CoreSuite addresses challenges we hear consistently when customers come to us,” said Shawn Lankton, Chief Executive Officer at CoreView. “First, native Active Directory capabilities don’t offer sufficient delegation capabilities, so multiple admins are required for any task in a hybrid environment. Next, certain management activities can only be done with advanced PowerShell scripts since the Global User Interface is lacking. And finally, existing Identity and Access Management (IAM) tools cannot help with reporting and management beyond the identity aspect.”

Any process, from user onboarding to updating mailbox properties, can involve multiple handoffs and delays between the initial request and the task completion. For example, in a hybrid email infrastructure, all operations for manipulating and managing mailboxes associated with accounts, aliases or shared mailboxes must be performed via an Exchange on-premises console.

At the very least, these manual processes can create delays and breaches of internal service level agreements. To avoid those delays and streamline complex tasks across environments, IT teams may be given more admin permissions and access to information than they should have. The worst-case scenario is when mistakes lead to unauthorized or excessive access to sensitive data or systems, privilege escalation or abuse, policy misconfigurations, compliance, or regulatory failures.

According to recent estimates by Gartner1, up to 95% of cloud breaches occur due to human errors, such as configuration mistakes, and the research firm expects this trend to continue. They predict that by 2026, 60% of organizations will prioritize preventing cloud misconfigurations as a security concern, compared to 25% in 2021.

“Enterprises using on-premises infrastructure are oftentimes leveraging the concept of multiple forests and domains to isolate boundaries and categorize resources between various business units,” said Ivan Fioravanti, Co-founder and Chief Technology Officer at CoreView. “With Microsoft 365 in the mix, this is even more challenging. They must either point multiple forests to one Microsoft 365 tenant and risk giving admins the ‘keys to the kingdom’ or create a 1:1 ratio of Active Directory forests and tenants. This creates a staggering level of complexity, so we decided to solve it.”

The CoreSuite Hybrid Connector is a unique, architecture-agnostic offering that eliminates the complexity of hybrid Microsoft 365 models by creating a single management layer that abstracts data and multiple “sources of truth” (Active Directory, Entra ID and Exchange Server) into a virtual, easy-to-use interface. Within this single management view, enterprises have flexibility in how they want to segment visibility and segregate duties for the operators so that they have “just enough access” to perform necessary actions or execute approved workflows, but nothing more.

Most importantly, the CoreSuite Hybrid Connector lets IT teams automate related processes, including:

  • Instantly synchronize user provisioning
  • Reset on-premises user passwords
  • Manage on-premises group memberships
  • Unlock both on-premises and synced users
  • Deprovision disabled users
  • Create or modify on-premises users
  • Create or modify on-premises mailboxes
  • Enable remote mailboxes and migrate mailboxes
  • Manage any on-premises user property
  • Enrich reporting with on-premises information
  • And more…

Related posts

Q2 Helps UK-Based Knoma Offer Zero-interest

Business Wire

Gradient Technologies Hires Execs to Drive Commercialization Efforts

PR Newswire

ForgeRock announces findings from 2022 Consumer Identity Breach Report

Business Wire