Home

Active Directory Password

Self-Service Password Reset from SharePoint, the Web, and the Windows Login Screen

Google Checkout

Introduction

Watch the AD Password Video

AD Password is the only solution allowing end-users to reset forgotten Active Directory and AD LDS (ADAM) passwords and unlock their locked-out accounts while seamlessly integrating into your existing environment. AD Password offers multiple interfaces allowing users to change their passwords or enroll in the Password Reset Service from Microsoft SharePoint, a standard web interface and the Windows logon dialog. AD Password is a flexible solution that eliminates the source of the number one help desk call -- password resets.

New AD Password Client for Windows 8, 7 and Vista TM

The AD Self-Service Suite offers the first self-service password reset tool to support the Windows 8, 7 and Vista operating systems.

The AD Password for Windows client appears as an additional logon option allowing users to walk through a simple process and reset a forgotten password or unlock their locked-out account. Users who are unable to even login to their workstations may perform password resets without assistance at any time even on weekends.

Overview

As organizations try to make their environments more secure through stronger password policies, it becomes more challenging for end users to remember their own complex and ever-changing passwords. According to Gartner, 40 percent of the help desk call volume can be attributed to password management requests from users. Because each password reset call can cost up to $40 in dedicated resources for resolution and associated user downtime, eliminating password-related calls with AD Password will result in significant cost savings. The Dot Net Factory’s AD Password is designed to ensure password security while removing this burdensome cost.

The Password Reset Center in AD Password is an anonymous web page that users are redirected to if they forget their password or their account becomes locked out. From this friendly interface, users may reset their password or unlock their account by answering previously defined Challenge Questions. Users may answer these Challenge Questions at any time from one of AD Password's available interface options.

Included with AD Password is a friendly web interface that alerts users before their password expires and allows them to see when it was last changed. This same interface also enables users to change their password or enroll in the Password Reset Service by answering administrator-defined Challenge Questions. AD Password also provides a SharePoint web part and an interface for the Windows logon screen.

Key Features

  • SharePoint Web Part – AD Password and the AD Self-Service Suite offer a variety of web parts for SharePoint 2013, 2010, and 2007.
  • Windows Login Client for Microsoft Windows XP, Vista, 7, 8, and 2008 Server versions
  • Supports Microsoft AD LDS previously known as ADAM
  • Multiple Untrusted Domain Support – AD Password and the AD Self-Service Suite support a range of domain structures.
  • Out-of-the Box Secret Questions - Pre-written, user or administrator-selected questions used to authenticate users requesting password resets or account unlocks.
  • Reset Question Weighting – Reset questions may be weighted differently allowing users to not have to answer all questions correctly but requiring specific questions to be answered correctly in order to reset a password.
  • Advanced Localization - Click to add new languages from friendly web administration console. Automatic language detection from client web browser.
  • Advanced User Interface Customization – all text, messages, and button labels customizable per language from the friendly web administration console.
  • Assisted Helpdesk Password Reset – AD Password provides a web interface for helpdesk employees where they may select a user and view their semi-private questions and answers. From this interface they can authenticate a caller and choose to reset their password or unlock their account.
  • Centralized Management with Distributed Deployment Options – AD Password settings may be stored centrally and shared by many servers. This allows any number of servers to be deployed globally and managed as a single unit.
  • Customizable HTML Email Alerts - email alerts for end-users and administrators for each possible event.
  • Password Reset Center Lockout Policy – prevents users from trying to guess another user’s secret questions. Configurable lockout threshold prevents repeated failed attempts within a specified time window.
  • Multi-Profile for Roles – different roles in an organization may be asked different questions and a different numbers of questions. Sensitive accounts may be required to correctly answer many questions in order to recover while less sensitive accounts may only have to answer a few questions correctly.
  • Granular Per Role Rights Assignment (change, reset, enroll, unlock) – AD Password allows control on a per role basis as to the specific rights a user may have for the applications. Some users may be barred completely from using the application while others have limited or full privileges.
  • User Enrollment Reports - Provides reports on all users who have and have not yet answered their secret questions to register for self-service.
  • Password Management Activity Auditing – Logs detailed activity reports of all password management activity to the Windows Event Log.

Software Requirements

  • Windows Server 2003 or later
  • .NET 2.0 or later
  • Active Directory or AD LDS (ADAM)

Optional

  • Microsoft SharePoint 2013, 2010, or 2007

Licensing Model

AD Password is licensed based upon the total count of Active Directory or AD LDS users you wish to manage. All AD Password trials include free change password functionality which does not expire at the end of the trial period.

Quick Contact Info

Contact us | (877) 996-4276

Version 2.2.3024.101