Pricing  Get Quote
 
 

Unlock

Automate account unlocks for Active Directory users

Don't underestimate the backlash from Active Directory (AD) users who get locked out due to expired passwords. Frequently, a locked out account is all that's stopping a user from accessing the required information at the right time.

For instance, take the case of locked out AD accounts in the education sector. When students forget to change their Windows domain passwords before they expire, they get locked out of their workstation. Because the password expiration date for the entire class is usually the same, the campus' IT admin needs to identify a way to quickly unlock the accounts of the entire class.

Wouldn't it be great if admins could enable automatic unlock for domain users? ADSelfService Plus helps solve this challenge by enabling admins to automate AD user account unlock.

In addition to AD, ADSelfService Plus also supports automated account unlock in Active Directory Lightweight Directory Services (AD LDS), 389 Directory Server, Dynamics CRM, HP-UX, AS400, MS SQL, Office 365, Oracle DB, Oracle EBS, SAP NetWeaver, Service Now, OpenLDAP, G Suite, and Salesforce.

Windows AD account unlocker

Tools that enable you to unlock your AD accounts without a password are called Windows password unlockers. Here's why ADSelfService Plus is the most efficient and secure Windows password unlocker available today:

  • Self-service account unlocks: Empower users to unlock their AD accounts without depending on the help desk.
  • Implement multi-factor authentication: Secure the account unlock process with upto eighteen advanced authentication methods, including YubiKey, biometrics, and Google Authenticator.
  • Unlock accounts from anywhere: Allow users to unlock their AD accounts from their login screens, as well as from the ADSelfService Plus mobile app, mobile site, and web portal.
  • Reduce help desk costs: Utilize this quick, user-friendly ROI Calculator to determine how much your organization can save by deploying an effective self-service password management and account unlock solution.

Schedule automatic unlock for AD accounts

ADSelfService Plus supports account unlock schedulers that automatically run at specific time intervals. When the scheduler is triggered at the set time, it searches for locked out user accounts in the entire domain, generates a report, and automatically unlocks all the AD accounts. After a successful automated account unlock action, the user will be notified via SMS or email.

ADSelfService Plus supports organizational unit (OU) and group-based policy enforcement. IT admins can configure schedulers to check for locked out user accounts in specific OUs or groups, and automatically unlock accounts for those users. IT admins can also configure a similar scheduler for users with expired passwords and passwords that are about to expire.

Automate account unlocks

Self-service password reset tool for Windows AD,
Office 365, G Suite, etc.

Get your free trial  

Some other benefits of ADSelfService Plus - Self Service Reset Password Management

Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by