Skip to main content
PBS logo
 
 

Search - Deploying Microsoft Forefront Identity Manager 2010 Certificate Management with Hardware Security Modules: Best Practices for IT Security Professionals ... with Thales Hardware Security Modules

Deploying Microsoft Forefront Identity Manager 2010 Certificate Management with Hardware Security Modules: Best Practices for IT Security Professionals ... with Thales Hardware Security Modules
Deploying Microsoft Forefront Identity Manager 2010 Certificate Management with Hardware Security Modules Best Practices for IT Security Professionals with Thales Hardware Security Modules
Author: Brian Komar
This technical book for information security professionals gives an introduction to Microsoft Forefront Identity Manager 2010 (FIM) and how to protect a FIM 2010 Certificate Management Server (CM) with Thales hardware security modules (HSMs). After an introduction to the policy, user, group and credential management in FIM 2010, you'll lear...  more »
ISBN-13: 9781450533089
ISBN-10: 1450533086
Publication Date: 1/14/2010
Pages: 96
Rating:
  ?

0 stars, based on 0 rating
Publisher: CreateSpace
Book Type: Paperback
Members Wishing: 0
Reviews: Amazon | Write a Review