Active Directory Provisioning

Native Active Directory Provisioning is tedious

Rule-based automation is a key principle that Adaxes introduces to simplify various aspects of Active Directory management.  One of the most common scenarios where it can be applied is user onboarding.  Adaxes can reduce the number of steps needed to provision user accounts across AD, Exchange, Office 365 and other systems by automatically executing all the operations required to get a new user going.  This means that IT staff no longer need to deal with such dull tasks manually and focus their resources on more useful things.

How Adaxes makes provisioning a breeze

Here is how it works.  When a new employee is hired, all you need to do is create a user account in AD, whereas Adaxes will then automatically do everything else.  It can move the account to a correct OU, add it to groups, create and configure an Exchange mailbox, activate an Office 365 account and assign licences, send a welcome email to the user, notify the manager about the new arrival, execute a PowerShell script, etc.  Adaxes can also be configured to take context into account.  It means that onboarding procedures can vary depending on new user's job title, department, office or any other parameter, so that every account gets configured according to the exact needs of the user they are created for.

The way such a scenario can be implemented with Adaxes is by using automated workflows called Business Rules.  They allow executing sets of various operations before or after certain events in AD.  So, to configure Adaxes to automatically provision new users, you need to set up a Business Rule that contains all the onboarding business logic, i.e.  all the actions that must be executed and the conditions they must follow.  The rule then needs to be triggered every time a new user is created in Active Directory.  Once it's done, you're good to go.

Delegation of User Provisioning

When user provisioning is automated, the process becomes so simple that it no longer requires advanced IT skills or elevated permissions to operate.  This means that it can be safely delegated to non-technical users like, for example, HR managers.  So, instead of submitting requests to IT every time an account needs to be set up for a new hire, with Adaxes they can do everything by themselves.

When delegating such tasks to users who might lack technical skills, it's important to provide them with tools that are as intuitive and user-friendly as possible.  With Adaxes it is achieved with the help of the Web Interface.  It is fully customisable, allowing you to give out a simple and clean UI that leaves no room for any mistakes.  You can configure the Web Interface in such a way that all that needs to be done to create a new AD account is filling in a simple form with the new user's info and clicking the Finish button.  After that Adaxes jumps into the game and fully provisions the new account according to the rules you defined.

If you need to have more control when delegating user creation, Adaxes allows you to add an approval step to the procedure.  For example, if you've given the provisioning process to HR staff, instead of creating a new account straight after they fill in the form, the operation can be first sent for approval.  The new user will then only be created after it's reviewed and approved e.g.  by a member of IT staff or the new user's manager.

Bulk User Provisioning

Same automation approach can be applied when creating new Active Directory accounts in bulk.  For example, Adaxes can automatically import new users from a CSV file, which can be generated by your HR system on a periodic basis.  Once new users are imported to AD, same automation rules will be triggered, so that every account will be properly provisioned.

Approvals can also be used here.  For example, when automatically importing users in bulk, Adaxes can first submit them to be reviewed by the IT staff and then create and provision only those accounts that have been approved.  This way administrators stay in charge of the process, but all they need to do is check the users that are already pending to be created and approve them with just several clicks.

Automating Other Aspects of User Lifecycle

With the help of rule-based automation Adaxes can also simplify other aspects of user lifecycle management, such as promotions, switching departments, going on vacations and sick leaves, etc.  Finally, when the times comes for the user to leave your organisation, termination of their accounts can also be automated, effectively doing provisioning in reverse.

By automating user provisioning as well other parts of user lifecycle management, you can make the overall process much faster and significantly more reliable.  You can also take administrators out of the loop at points where they shouldn't be present and delegate tasks like user creation outside the IT department.  As a result, onboarding, offboarding and managing user accounts can become much simpler and allow everyone to focus on their jobs, rather than the maintenance of technical means behind them.

Other Features

Active Directory Management

Adaxes features a rule-based platform for Active Directory, Exchange and Office 365 automation, provides an enhanced web-based management environment, gives you a role-based access control model for delegating privileges, adds security with approval-based workflow, allows enforcing corporate data standards and much more.  

More Info

Active Directory Automation

Adaxes provides rule-based automation for Active Directory, Exchange and Office 365.  It allows executing sets of operations that are governed by if/else conditions before or after certain events in AD.  So, for example, after the department of a user is changed, Adaxes can then automatically update the user’s group membership and send an email notification to the user’s manager, following the rules you define.  

More Info

Active Directory Provisioning

Using condition-based rules you can automate the entire user provisioning process.  Once a new user account is created in Active Directory, Adaxes will automatically execute the rest of onboarding procedures for you: moving the user account to a correct OU, adding it to necessary groups, creating and configuring an Exchange mailbox, assigning Office 365 licences, enabling the user for Skype for Business, creating and sharing a home folder, sending a welcome email, etc.  Similarly to that, you can also automate all operations associated with user updates.  Finally, when a user is terminated, Adaxes can automatically execute all the provisioning operations in reverse, ensuring instant and errorless offboarding.

More Info

Web Interface for Active Directory

Adaxes Web Interface enables Active Directory management via a standard web browser.   It features a modern responsive design, so users can access it on their laptops, tablets, phones or any other devices.  You can set up different Web Interfaces specifically tuned for the needs of different job roles, like administrators, help desk, HR, managers, and others, giving them a clean and intuitive way to access the tasks they need.   Adaxes Web Interface also incorporates Exchange and Office 365 management, so users get a single console without the need to learn and use multiple tools for their day-to-day routines.

More Info

Web Interface Customisation

The Adaxes Web Interface is fully customisable, so you can configure it to have the exact views, forms, and operations that each user needs.  For example, administrators can have a full set of management activities in Active Directory, Exchange and Office 365 across the entire environment, whereas managers can be set to view just their subordinates and only be able to update their group membership, assign Office 365 licences and change certain AD properties.  

More Info

Active Directory Self Service

Adaxes Web Interface can act as a self-service portal for regular users.  You can granularly specify, which operations they have access to, like updating their personal info, changing their own password, searching Active Directory, managing own group membership, updating Office 365 licences, etc.

More Info

Active Directory Password Self-Service

Adaxes Password Self-Service allows users to reset forgotten passwords and unlock accounts by themselves.  To do that they need to go through a simple identity verification procedure that may involve answering security questions, SMS verification, using authenticator apps like Google Authenticator, Authy and others.  A self-password reset can be accessed from the Windows logon screen, Adaxes Web Interface or it can be integrated into your own portal.

More Info

Exchange Management and Automation

Adaxes automates Exchange mailbox management both on-premises and in Office 365.  For example, after creating a new user account in Active Directory, Adaxes can automatically create an Exchange mailbox for the user.  The database distribution of mailboxes can be done based on the first letter of the users’ surname, least number of mailboxes in the DB, the round-robin method, etc.  Adaxes can then configure the mailbox, e.g.  modify storage quotas or enable mailbox features like Unified Messaging or Archiving.

More Info

Office 365 Automation and management

Adaxes can automatically assign and revoke Office 365 licences using condition-based rules.  For example, when a new user is created in Active Directory, Adaxes can activate an account in Office 365 for the user and assign the necessary O365 licences according to the rules you define.  Different licences can be assigned to different users based on their job title, department, location, etc.

More Info

Active Directory Role-Based Security

Adaxes introduces Role-Based Access Control for Active Directory, Exchange and Office 365.  In a role-based delegation model, instead of assigning permissions to users, they are assigned to roles that correspond to actual job functions.  So, when you need to change privileges for all users with the same job function, all you need to do is modify the permissions of the associated role.  Assigning roles to users is done in a centralised manner, allowing you to easily control, who can do what and where.  With role-based delegation, you can granularly specify, which parts of Active Directory are visible to users.  For example, you can allow certain users to only view AD objects located in their own OU, while hiding the rest of the Active Directory structure from them.

More Info

Approval-Based Workflow

Adaxes allows you to add an approval step to practically any operation in Active Directory, Exchange and Office 365.  For example, you can delegate user creation to HR, but after they fill in the form and click Create, Adaxes can suspend the operation and only proceed once a member of IT staff reviews and approves it.  For more complex and security-sensitive scenarios, you can set up multi-level approvals.  Such an approach allows delegating more tasks to lower level staff without taking the risk of losing control over them.

More Info

Active Directory Reports

Adaxes comes with reporting capabilities, allowing you to monitor and analyse what’s going on in your environment.  Out of the box, you get more than 200 reports, which should cover the majority of your requirements.  For more demanding scenarios Adaxes also provides various ways to create custom reports, including using your own scripts.  It enables you to create reports of practically any complexity that can be specific to your organisation's needs.  To deliver reports to users Adaxes supports centralised scheduling and also provides a self-scheduling option, allowing users to choose by themselves, which reports they want to receive and when.

More Info

Custom Commands for Active Directory

With Custom Commands users can launch complex multi-step operations in one go.  For example, if you need to send a user on vacation, you can do it with just one click in the Web Interface.  The operation can include steps like disabling the user account, adding it to a corresponding group, sending a notification to the user’s manager, etc.  Such an approach allows you to delegate complicated tasks to users and not worry that they will miss a step or do something wrong.  Besides, you don’t over-privilege them, as you only give out permissions to execute the Custom Command as a whole, not the individual steps it consists of.  Administrators can also use Custom Commands in their day-to-day routines to make the management process simpler and accomplish the same results with a lot fewer clicks.

More Info

Scheduled Tasks for Active Directory Management

Adaxes allows you to automate various routine management tasks by scheduling them.  For example, it can automatically de-provision inactive accounts in AD, allocate users to necessary groups, maintain OU structure, etc.  You can also schedule tasks like importing new users from CSV.  Automating such a sensitive operation doesn’t mean that you need to sacrifice any control, as you can add an approval step to it.  This way users will be created in AD only after a member of IT staff reviews and approves the operation.  You can also use scheduled tasks to send various notifications to users, like reminders about their password or account expiration.

More Info

Active Directory Delegation

Active Directory management involves many different operations that require administrative privileges granted by default to AD administrators only.  Though operations like password reset or account unlock are pretty simple, they take a lot of time of highly-skilled IT staff, not allowing them to focus on more complex and important issues.  Active Directory delegation helps you optimise the productivity of the IT department by letting non-administrative users (e.g.  department managers or Help Desk operators) perform certain administrative activities in Active Directory.  

More Info
[PRODUCT_DOCUMENTS]