Pricing  Get Quote
 
 

Authentication

ADSelfService Plus two-factor authentication

The ADSelfService Plus portal allows end users to update their profile details in Active Directory, search for a colleague's profile details, change expiring passwords, subscribe and unsubscribe from mail groups, and more. It helps reduce the help desk workload because end users can resolve their own IT requests on the self-service portal. However, access to self-service features needs to be highly secure, because unauthorized access could potentially lead to sensitive data exposure.

ADSelfService Plus protects user accounts by implementing multi-factor authentication during machine logins and the ADSelfService Plus portal login. Apart from the traditional method of authentication using username and password, ADSelfService Plus authenticates users through one of the 16 methods below:

ADSelfService Plus supports the following methods for multi-factor authentication:

Users can choose from these methods to configure either two-factor or multi-factor authentication.

How it works

Multi-factor authentication provides added security to end users logging in to the ADSelfService Plus portal. Each time a user attempts to log in to their end-user portal, they need to enter the domain credentials, and follow up by proving their identity using the authentication methods they have enrolled in.

Extra layer of protection for ADSelfService Plus portal login

Passwords can be stolen or hacked. With multi-factor authentication, even if a hacker steals a user's password, the hacker would still need the user’s mobile device or email details to hack into the user account.

Moreover, the verification codes and one-time passcodes (OTPs) used for methods like SMS and email-based verification, Google Authenticator, Microsoft Authenticator, or TOTP Authentication expire if they are not used within a certain period of time.

With the extra layer of security provided by multi-factor authentication, organizations can now equip end users with various self-service features available in ADSelfService Plus to reduce the help desk workload without worrying about security.

Empower your domain users with secure password self-service.

Get Your Free Trial  
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by