Active Directory Self Service

A Fully flexible Web Interface

Every day help desk and IT employees waste time addressing minor issues that can be handled by regular users on their own.  Each password reset, user info update, group membership change requires skilled staff, while users could execute these tasks on their own quickly and easily.  Providing Active Directory self-service for users saves valuable human resources and streamlines directory information updating.

With Adaxes Active Directory Web Interface users can carry out Active Directory self-service tasks from any location via a standard web browser.  No deployment is required for users, they just need a link to the Web Interface to start working with their own data in Active Directory.  You can configure the Self-Service Web Interface to display only the information that users need to see, customise the form used to edit their personal information, define what operations users can perform by themselves, customise the Active Directory search capabilities, and much more.

Active Directory Self-Service: Personal Info Update

Users often employ Active Directory as a corporate white pages service to retrieve information about their co-workers.  In addition to that, Active Directory information, such as department, city, office, is used by Exchange to generate address lists, by HR systems to update employees' benefit and payroll data, etc.  If this information is incorrect, it can lead to disorder and support calls thus reducing efficiency of the whole organisation.  So accuracy and timely update of Active Directory information is highly important.

To improve the quality of the information stored in Active Directory and reduce the costs related to unnecessary waste of IT staff time, users should be given the possibility to update their personal information by themselves.  This can be easily achieved with the help of the web-based Self-Service interface provided by Softerra Adaxes.

Adaxes provides powerful means to ensure that the data entered by users is complete and corresponds to the established standards.  It is possible to make certain fields required, specify allowed values for some user properties, define how data must be formatted, control what fields are available for users to update, etc.

Active Directory Self-Service: Password Change

Due to security issues users are required to change their passwords periodically.  However, in modern conditions users often access corporate services from remote locations or mobile devices and have no possibility to change their passwords when it is necessary.  This can cause employee down time and loss of productivity.  To avoid this, it is essential to enable users to change their passwords via a web-based interface.

Active Directory Self-Service: Employee Search

Adaxes Web Interface for Self-Service provides a powerful, yet simple and easy-to-use search feature that lets users quickly find out necessary information about their colleagues, managers, partners, customers, etc

Active Directory: Self-Service Group Management

Empowering regular users to manage their own distribution lists can significantly cut down the time spent to provide employees access to necessary resources, reduce organisational Help Desk costs, and as a result, make the organisation more productive.

Using Adaxes Web Interface, users can add or remove themselves from distribution lists or even security groups, provided they have appropriate permissions.  To keep these activities under control, their execution can be permitted only after an approval from a responsible person is obtained.  If an operation requires an approval, Adaxes automatically suspends it until it is approved or denied by an authorised approver.

Active Directory Self-Service: Self Password Reset

Users forget their passwords all the time.  This causes a lot of support calls, hampers the productivity of IT department, and results in additional increases to the IT costs.  The Active Directory Self-Service Password Reset feature of Adaxes gives users the ability to securely reset thier forgotten passwords by themselves, without any assistance from administrators and the Help Desk.

Users can access the Password Self-Service feature right from the Windows logon screen, from the logon page of Adaxes Web Interface, or you can integrate the feature into your own web sites and applications provided they use Active Directory for authentication.

Active Directory self-service allows you to reduce costs and avoid wasting your time by making your organisation more efficient and agile.  Giving users the possibility to change passwords, update personal information, search Active Directory, and manage own group membership increases the productivity of the whole organisation and self-sufficiency of ordinary users.

Other Features

Active Directory Management

Adaxes features a rule-based platform for Active Directory, Exchange and Office 365 automation, provides an enhanced web-based management environment, gives you a role-based access control model for delegating privileges, adds security with approval-based workflow, allows enforcing corporate data standards and much more.  

More Info

Active Directory Automation

Adaxes provides rule-based automation for Active Directory, Exchange and Office 365.  It allows executing sets of operations that are governed by if/else conditions before or after certain events in AD.  So, for example, after the department of a user is changed, Adaxes can then automatically update the user’s group membership and send an email notification to the user’s manager, following the rules you define.  

More Info

Active Directory Provisioning

Using condition-based rules you can automate the entire user provisioning process.  Once a new user account is created in Active Directory, Adaxes will automatically execute the rest of onboarding procedures for you: moving the user account to a correct OU, adding it to necessary groups, creating and configuring an Exchange mailbox, assigning Office 365 licences, enabling the user for Skype for Business, creating and sharing a home folder, sending a welcome email, etc.  Similarly to that, you can also automate all operations associated with user updates.  Finally, when a user is terminated, Adaxes can automatically execute all the provisioning operations in reverse, ensuring instant and errorless offboarding.

More Info

Web Interface for Active Directory

Adaxes Web Interface enables Active Directory management via a standard web browser.   It features a modern responsive design, so users can access it on their laptops, tablets, phones or any other devices.  You can set up different Web Interfaces specifically tuned for the needs of different job roles, like administrators, help desk, HR, managers, and others, giving them a clean and intuitive way to access the tasks they need.   Adaxes Web Interface also incorporates Exchange and Office 365 management, so users get a single console without the need to learn and use multiple tools for their day-to-day routines.

More Info

Web Interface Customisation

The Adaxes Web Interface is fully customisable, so you can configure it to have the exact views, forms, and operations that each user needs.  For example, administrators can have a full set of management activities in Active Directory, Exchange and Office 365 across the entire environment, whereas managers can be set to view just their subordinates and only be able to update their group membership, assign Office 365 licences and change certain AD properties.  

More Info

Active Directory Self Service

Adaxes Web Interface can act as a self-service portal for regular users.  You can granularly specify, which operations they have access to, like updating their personal info, changing their own password, searching Active Directory, managing own group membership, updating Office 365 licences, etc.

More Info

Active Directory Password Self-Service

Adaxes Password Self-Service allows users to reset forgotten passwords and unlock accounts by themselves.  To do that they need to go through a simple identity verification procedure that may involve answering security questions, SMS verification, using authenticator apps like Google Authenticator, Authy and others.  A self-password reset can be accessed from the Windows logon screen, Adaxes Web Interface or it can be integrated into your own portal.

More Info

Exchange Management and Automation

Adaxes automates Exchange mailbox management both on-premises and in Office 365.  For example, after creating a new user account in Active Directory, Adaxes can automatically create an Exchange mailbox for the user.  The database distribution of mailboxes can be done based on the first letter of the users’ surname, least number of mailboxes in the DB, the round-robin method, etc.  Adaxes can then configure the mailbox, e.g.  modify storage quotas or enable mailbox features like Unified Messaging or Archiving.

More Info

Office 365 Automation and management

Adaxes can automatically assign and revoke Office 365 licences using condition-based rules.  For example, when a new user is created in Active Directory, Adaxes can activate an account in Office 365 for the user and assign the necessary O365 licences according to the rules you define.  Different licences can be assigned to different users based on their job title, department, location, etc.

More Info

Active Directory Role-Based Security

Adaxes introduces Role-Based Access Control for Active Directory, Exchange and Office 365.  In a role-based delegation model, instead of assigning permissions to users, they are assigned to roles that correspond to actual job functions.  So, when you need to change privileges for all users with the same job function, all you need to do is modify the permissions of the associated role.  Assigning roles to users is done in a centralised manner, allowing you to easily control, who can do what and where.  With role-based delegation, you can granularly specify, which parts of Active Directory are visible to users.  For example, you can allow certain users to only view AD objects located in their own OU, while hiding the rest of the Active Directory structure from them.

More Info

Approval-Based Workflow

Adaxes allows you to add an approval step to practically any operation in Active Directory, Exchange and Office 365.  For example, you can delegate user creation to HR, but after they fill in the form and click Create, Adaxes can suspend the operation and only proceed once a member of IT staff reviews and approves it.  For more complex and security-sensitive scenarios, you can set up multi-level approvals.  Such an approach allows delegating more tasks to lower level staff without taking the risk of losing control over them.

More Info

Active Directory Reports

Adaxes comes with reporting capabilities, allowing you to monitor and analyse what’s going on in your environment.  Out of the box, you get more than 200 reports, which should cover the majority of your requirements.  For more demanding scenarios Adaxes also provides various ways to create custom reports, including using your own scripts.  It enables you to create reports of practically any complexity that can be specific to your organisation's needs.  To deliver reports to users Adaxes supports centralised scheduling and also provides a self-scheduling option, allowing users to choose by themselves, which reports they want to receive and when.

More Info

Custom Commands for Active Directory

With Custom Commands users can launch complex multi-step operations in one go.  For example, if you need to send a user on vacation, you can do it with just one click in the Web Interface.  The operation can include steps like disabling the user account, adding it to a corresponding group, sending a notification to the user’s manager, etc.  Such an approach allows you to delegate complicated tasks to users and not worry that they will miss a step or do something wrong.  Besides, you don’t over-privilege them, as you only give out permissions to execute the Custom Command as a whole, not the individual steps it consists of.  Administrators can also use Custom Commands in their day-to-day routines to make the management process simpler and accomplish the same results with a lot fewer clicks.

More Info

Scheduled Tasks for Active Directory Management

Adaxes allows you to automate various routine management tasks by scheduling them.  For example, it can automatically de-provision inactive accounts in AD, allocate users to necessary groups, maintain OU structure, etc.  You can also schedule tasks like importing new users from CSV.  Automating such a sensitive operation doesn’t mean that you need to sacrifice any control, as you can add an approval step to it.  This way users will be created in AD only after a member of IT staff reviews and approves the operation.  You can also use scheduled tasks to send various notifications to users, like reminders about their password or account expiration.

More Info

Active Directory Delegation

Active Directory management involves many different operations that require administrative privileges granted by default to AD administrators only.  Though operations like password reset or account unlock are pretty simple, they take a lot of time of highly-skilled IT staff, not allowing them to focus on more complex and important issues.  Active Directory delegation helps you optimise the productivity of the IT department by letting non-administrative users (e.g.  department managers or Help Desk operators) perform certain administrative activities in Active Directory.  

More Info
[PRODUCT_DOCUMENTS]