Active Directory Automation

Automate repetitive tasks

Most of the activities that make up day-to-day Active Directory management either are repetitive or obey a strict and easy to define set of rules.

If a task falls into this category, it means that it can be automated, which is one of the core ideas of Adaxes.  It allows you to streamline all sorts of administration and management routines in AD, Exchange and Office 365, taking them out of the way and freeing time for something more productive.

How Automation Works

To automate a certain management scenario with Adaxes, all you need to do is define a set of actions that needs to be executed before or after specific events in Active Directory.  For example, you can configure Adaxes to automatically perform certain operations when a new user is created in AD, when an existing user account is updated, when a new member is added to a specific group, when a user is terminated, etc.

You can also use If-Else conditions within workflows, which enables automating scenarios that need to follow some complex business logic.  For example, Adaxes can run different sets of actions depending on the user's job role or department, which groups is the user a member of, who is initiating the operation and other parameters.

Out of the box Adaxes provides a variety of actions that can be used in automated workflows, but it doesn't mean that you are in any way limited by them.  You can easily extend the built-in functionality by seamlessly integrating your own PowerShell scripts into the workflows, so they'll be treated just like any other action and executed automatically when it's required.

With Adaxes you also have the ability to granularly control, where in AD each of your automated scenarios needs to operate.  This can be useful if, for example, you need to apply different automation rules to different offices or if you are managing several organisations, each with its own business logic.

Adaxes also features Scheduled Tasks, which can be used to automate any repetitive administrative activities in AD, Exchange and Office 365.  You can use the same condition-based approach to set up the workflows and then run them on a periodic basis with no human interaction required whatsoever.

To top it all up, Adaxes allows you to add approval steps at any point of any workflow.  This enables you to safely automate even the most sensitive activities, as you are still in charge of the situation and never lose any control.

Common Automation Scenarios

The approach to automation that Adaxes provides, allows tackling practically any management scenario that you might have in your environment.  Here are some of the most common ones that you can start with.

Automated User Onboarding and Offboarding

With Adaxes you can fully automate all the onboarding procedures that need to be executed once a new user comes in to your organisation.  This way you can make sure that all users will always have their accounts set up timely, according to their requirements and without spending a ton of IT staff's effort on it, as Adaxes does all the heavy lifting.

Same approach can be applied to offboarding the users who are leaving, which is effectively provisioning in reverse.  By automating the termination process, you can make sure that all accounts are properly disabled and all access rights are revoked instantly, thus eliminating any security risks associated with ex-employees.

Automated Group Membership Management

Another very common routine that can be easily automated is group membership management.  You can configure Adaxes to automatically add and remove users from groups based on the rules that you have in your environment.  For example, once a new user is created, Adaxes can add the account to the groups that correspond the user's department.  If someone then switches, e.g.  from Accounting to Sales, Adaxes can automatically remove the user from the groups associated with the old department and add to all the groups corresponding to the new one.

OU Structure Maintenance

Using Adaxes you can also ensure that the location of objects in Active Directory corresponds to your policies.  For example, if you have a geo-based environment, you can automatically move users to the OUs associated with their office and make sure that they stay where they should be.

Exchange and Office 365 Automation

In addition to various Active Directory management activities, Adaxes also allows automating tasks in Exchange and Office 365.  For example, it can automatically create a mailbox for a new user either in on-prem Exchange or in Office 365 and configure it according to the user's specific needs.  Same approach can also be used for any other updates during the user lifecycle.

You can also automatically assign and revoke Office 365 licences with the help of Adaxes.  This way you can make sure that at any point of time everyone has got only the licences that they need and that there are no unused ones hanging around.  For example, when a user switches to another position, Adaxes can revoke all the licences that the user no longer needs and assign all the missing ones associated with the new role.

Other Scenarios

There are myriads of other scenarios that Adaxes can help automating.  For example, importing new user accounts to AD from CSV files, which can be generated by your HR system.  Any user account updates, like promotions, sending users on vacations and sick leaves, assigning them to projects, etc.  Cleanup activities, like removing inactive user and computer accounts, empty groups and stale OUs.  Sending notifications on things like soon-to-expire passwords or accounts.  You name it, the sky's the limit here.

What You Get with Automation

By incorporating automation into your everyday management activities, you can save a huge chunk of time that members of your staff would otherwise spend on executing them manually.

In addition to the savings of resources, automation also adds the benefits of standardising all the procedures, eliminating the human factor and thus reducing the number of mistakes, ensuring compliance and integrity of Active Directory.  Because so many business processes rely on AD, all that translates to improved security and a boost in the overall efficiency of your organisation.

Other Features

Active Directory Management

Adaxes features a rule-based platform for Active Directory, Exchange and Office 365 automation, provides an enhanced web-based management environment, gives you a role-based access control model for delegating privileges, adds security with approval-based workflow, allows enforcing corporate data standards and much more.  

More Info

Active Directory Automation

Adaxes provides rule-based automation for Active Directory, Exchange and Office 365.  It allows executing sets of operations that are governed by if/else conditions before or after certain events in AD.  So, for example, after the department of a user is changed, Adaxes can then automatically update the user’s group membership and send an email notification to the user’s manager, following the rules you define.  

More Info

Active Directory Provisioning

Using condition-based rules you can automate the entire user provisioning process.  Once a new user account is created in Active Directory, Adaxes will automatically execute the rest of onboarding procedures for you: moving the user account to a correct OU, adding it to necessary groups, creating and configuring an Exchange mailbox, assigning Office 365 licences, enabling the user for Skype for Business, creating and sharing a home folder, sending a welcome email, etc.  Similarly to that, you can also automate all operations associated with user updates.  Finally, when a user is terminated, Adaxes can automatically execute all the provisioning operations in reverse, ensuring instant and errorless offboarding.

More Info

Web Interface for Active Directory

Adaxes Web Interface enables Active Directory management via a standard web browser.   It features a modern responsive design, so users can access it on their laptops, tablets, phones or any other devices.  You can set up different Web Interfaces specifically tuned for the needs of different job roles, like administrators, help desk, HR, managers, and others, giving them a clean and intuitive way to access the tasks they need.   Adaxes Web Interface also incorporates Exchange and Office 365 management, so users get a single console without the need to learn and use multiple tools for their day-to-day routines.

More Info

Web Interface Customisation

The Adaxes Web Interface is fully customisable, so you can configure it to have the exact views, forms, and operations that each user needs.  For example, administrators can have a full set of management activities in Active Directory, Exchange and Office 365 across the entire environment, whereas managers can be set to view just their subordinates and only be able to update their group membership, assign Office 365 licences and change certain AD properties.  

More Info

Active Directory Self Service

Adaxes Web Interface can act as a self-service portal for regular users.  You can granularly specify, which operations they have access to, like updating their personal info, changing their own password, searching Active Directory, managing own group membership, updating Office 365 licences, etc.

More Info

Active Directory Password Self-Service

Adaxes Password Self-Service allows users to reset forgotten passwords and unlock accounts by themselves.  To do that they need to go through a simple identity verification procedure that may involve answering security questions, SMS verification, using authenticator apps like Google Authenticator, Authy and others.  A self-password reset can be accessed from the Windows logon screen, Adaxes Web Interface or it can be integrated into your own portal.

More Info

Exchange Management and Automation

Adaxes automates Exchange mailbox management both on-premises and in Office 365.  For example, after creating a new user account in Active Directory, Adaxes can automatically create an Exchange mailbox for the user.  The database distribution of mailboxes can be done based on the first letter of the users’ surname, least number of mailboxes in the DB, the round-robin method, etc.  Adaxes can then configure the mailbox, e.g.  modify storage quotas or enable mailbox features like Unified Messaging or Archiving.

More Info

Office 365 Automation and management

Adaxes can automatically assign and revoke Office 365 licences using condition-based rules.  For example, when a new user is created in Active Directory, Adaxes can activate an account in Office 365 for the user and assign the necessary O365 licences according to the rules you define.  Different licences can be assigned to different users based on their job title, department, location, etc.

More Info

Active Directory Role-Based Security

Adaxes introduces Role-Based Access Control for Active Directory, Exchange and Office 365.  In a role-based delegation model, instead of assigning permissions to users, they are assigned to roles that correspond to actual job functions.  So, when you need to change privileges for all users with the same job function, all you need to do is modify the permissions of the associated role.  Assigning roles to users is done in a centralised manner, allowing you to easily control, who can do what and where.  With role-based delegation, you can granularly specify, which parts of Active Directory are visible to users.  For example, you can allow certain users to only view AD objects located in their own OU, while hiding the rest of the Active Directory structure from them.

More Info

Approval-Based Workflow

Adaxes allows you to add an approval step to practically any operation in Active Directory, Exchange and Office 365.  For example, you can delegate user creation to HR, but after they fill in the form and click Create, Adaxes can suspend the operation and only proceed once a member of IT staff reviews and approves it.  For more complex and security-sensitive scenarios, you can set up multi-level approvals.  Such an approach allows delegating more tasks to lower level staff without taking the risk of losing control over them.

More Info

Active Directory Reports

Adaxes comes with reporting capabilities, allowing you to monitor and analyse what’s going on in your environment.  Out of the box, you get more than 200 reports, which should cover the majority of your requirements.  For more demanding scenarios Adaxes also provides various ways to create custom reports, including using your own scripts.  It enables you to create reports of practically any complexity that can be specific to your organisation's needs.  To deliver reports to users Adaxes supports centralised scheduling and also provides a self-scheduling option, allowing users to choose by themselves, which reports they want to receive and when.

More Info

Custom Commands for Active Directory

With Custom Commands users can launch complex multi-step operations in one go.  For example, if you need to send a user on vacation, you can do it with just one click in the Web Interface.  The operation can include steps like disabling the user account, adding it to a corresponding group, sending a notification to the user’s manager, etc.  Such an approach allows you to delegate complicated tasks to users and not worry that they will miss a step or do something wrong.  Besides, you don’t over-privilege them, as you only give out permissions to execute the Custom Command as a whole, not the individual steps it consists of.  Administrators can also use Custom Commands in their day-to-day routines to make the management process simpler and accomplish the same results with a lot fewer clicks.

More Info

Scheduled Tasks for Active Directory Management

Adaxes allows you to automate various routine management tasks by scheduling them.  For example, it can automatically de-provision inactive accounts in AD, allocate users to necessary groups, maintain OU structure, etc.  You can also schedule tasks like importing new users from CSV.  Automating such a sensitive operation doesn’t mean that you need to sacrifice any control, as you can add an approval step to it.  This way users will be created in AD only after a member of IT staff reviews and approves the operation.  You can also use scheduled tasks to send various notifications to users, like reminders about their password or account expiration.

More Info

Active Directory Delegation

Active Directory management involves many different operations that require administrative privileges granted by default to AD administrators only.  Though operations like password reset or account unlock are pretty simple, they take a lot of time of highly-skilled IT staff, not allowing them to focus on more complex and important issues.  Active Directory delegation helps you optimise the productivity of the IT department by letting non-administrative users (e.g.  department managers or Help Desk operators) perform certain administrative activities in Active Directory.  

More Info
[PRODUCT_DOCUMENTS]