Specops uReset

Stop password resets and lockouts from exhausting valuable IT resources

What is Specops uReset?

Specops uReset is an enterprise self-service password reset software that allows organisations to greatly reduce expensive password reset calls to the IT service desk.  It allows users to securely reset their Active Directory passwords and update their local cached credentials, even when they are off VPN.   Password resets can be initiated directly from the Windows logon screen on workstations, and users receive helpful feedback to help them meet password policies.   Featuring multi-factor authentication, trusted network locations, and geo-blocking, this password reset solution provides high security.

Watch the Video

Benefits

Password reset for remote users

Our password reset tool enables remote users to manage their passwords, without calling the helpdesk.  The solution prevents hard to troubleshoot service desk calls by updating the local cached credentials, even when a Domain Controller cannot be reached, and the user is off VPN.  When a user’s password expires, they can reset their password right from the Windows logon screen.

While especially useful for remote users, this capability means any user who forgets their password or locks themselves out, can get back to work faster, and avoid a call to the service desk.  Self-service options that support the remote use case mean happier users and less service desk costs for the IT department.

Flexible MFA

The Specops enterprise password reset software allows users to verify their identity using a wide range of identity providers, including third-party services like Duo Security, Google Authenticator, Microsoft Authenticator, Okta, PingID, Symantec VIP, and Yubikey.  Multiple authentication options guarantee that users will complete the password-reset task, even if an identity provider is unavailable.

The multi-factor identity verification process extends to the helpdesk.  You can enforce user ID verification by blocking service desk staff from resetting passwords, and other sensitive actions, until they complete the end-user ID verification step.

Auto-enrollment and flexible enforcement

To help users get started with the self-service tool, Specops offers flexible enrollment options.  Administrators can automatically enroll users to the password reset system, without requiring users to do anything.  This can be achieved with any identity provider that has identifier information in Active Directory (for example: Mobile Code, Duo Security, Symantec VIP, Okta, PingID, and more).

Administrators can also guide users to the enrollment process via notifications.  Enrollment notifications can include emails, a balloon tip pop-up, or even an unclosable fullscreen browser when the user logs in to Windows.  The tool also offers various reports to help you keep track of your enrollment progress.

Features

Overview of password policies including change interval, dictionary enforcement, as well as relative strength

Export report data to CSV for further processing

Identify accounts using one of over 1 billion compromised passwords

Generate an executive summary PDF report to share your results with decision makers (available in English, French, or German)

Identify user accounts without a minimum password length requirement

Audit least privilege implementation with a review of accounts with admin rights

Password expiration reports to curb password-related helpdesk calls

Identify users who have not changed their password since X date to help with a reset all password directive or the rollout of a new password policy

Use standalone or integrate with Specops Password Policy