Directory Sync Tool

    Using Mimecast's Directory Sync tool.
    Overview

    Using Mimecast's directory sync tool

    As you set up connections to Mimecast infrastructure for the first time, the Mimecast Directory Sync tool lets you establish LDAP integration to automatically add and manage your users and groups. Whether you're using Microsoft Exchange, Microsoft Outlook, Microsoft Office 365 or another email client, the Mimecast Directory Sync tool lets you securely automate the management of Mimecast users and groups using your company directory hosted on-premise or in the cloud.

    Integrating your directory with Mimecast using the Directory Sync tool provides several benefits. In addition to eliminating the time required to manage users and groups manually, Directory Sync helps to enable features to reduce the administrative burden involved in configuring and maintaining Mimecast services.

     

    GettyImages-1221325418-1200px.jpg

     

    Connection options with the directory sync tool

    The Directory Sync tool provides a variety of LDAP configuration options, depending on your email client.

    • With LDAP Active Directory Sync, Mimecast uses an inbound LDAP connection to automatically synchronize Active Directory users and groups to Mimecast.
    • The Office 365/Windows Azure Active Directory option is designed for organizations that already synchronize an on-premises Active Directory to Windows Azure. In this scenario, the Directory Sync tool offers a cloud-to-cloud Azure Active Directory Sync.
    • With the option for Active Directory Sync with the Mimecast Synchronization Engine, Mimecast securely and automatically synchronizes Active Directory users to Mimecast using a secure outbound connection from your internal network.

    Mimecast also offers LDAP authentication for Domino Directory through a sync feature that automates the management of users and groups.

     

    Troubleshooting the directory sync tool

    If the Mimecast Directory Sync tool fails to enable a synchronization process on the first try, investigate the following possible causes.

    • Special characters in attributes. If your directory structure has special character requirements in attributes, you'll need to escape those characters by prefixing them with a backslash in the attribute string.
    • Directory connection connectivity failure. If Mimecast can't connect to your organization's environment using LDAP integration, the connection to the IP address in the directory connector will fail and Mimecast will be unable to synchronize with the directory server.
    • Active directory credential failure. If user credentials in your existing infrastructure do not match those configured in the Mimecast Administration Console, the connection will fail and Mimecast will be unable to log on to synchronize.

    Learn more about Mimecast's Directory Sync tool, and about Mimecast solutions for healthcare privacy and security and for protecting electronically stored information.

    Zurück zum Anfang