Active Directory Manager Pro version 4.0.0.2

With the release of CionSystems AD Manager Pro 4.0.0.2 you know have Web based access to PowerShell cmdlets without the need to install Powershell!  This lets users and  workflows invoke cmdlets to manage:

·         Active Directory

·         Exchange

·         Office 365

·         File Shares

·         Managed Service Accounts

·         Local computer accounts

CionSystems AD Manager Pro makes it easy to delegate access to cmdlets, while providing an audit trail and reporting that tracks all changes

We’ve also added full  lifecycle support for Managed Service Accounts.  Create, control, provision, de-provision, and delete Managed Service Accounts.  Full workflow, audit, notification, and delegation support.

Active Directory Manager Pro version 4.0.0.0

With the release of CionSystems AD Manager Pro 4.0.0.0 you know have enhancements to many of the popular features such as

Active Directory Self-Service version 3.0.0.1

CionSystems Active Directory Self-service, 3.0.0.1,  extends  Self Service and delegated management to group membership.  The solution is fully integrates email based notification and requests and  supports both Outlook and non-Outlook clients.  With this solution, you can manage all your groups –both security groups and Distribution Lists – including adding and removing members, and applying workflow to group lifecycle management.

Simplify access control for SharePoint and Windows File Shares.  Local admins do not need AD Expertise to manage access to their resources and to provision and de-propvision users.  Automate requests for access.  All grants and denials of access rights are tracked via a full audit history. Reports clearly show status and historical information regarding all access requests.  Both Reporting and Workflow are customizable.  The simple, web based, interface supports Safari, Chrome, Firefox, and mobile browsers.

Password changes are synchronized with Office 365, including changes made by help desk and administrative staff via ADMC or other tools.

Two factor authentication and self-service for any Web application

CionSystems’  Self-Service provides a two factor authentication systems that can be easily integrated with any web or non-web application. Instead of application managing the authentication, offload that functionality to CionSystems self-service authenticator and self-service module. In addition the application provides end users self passwords reset and unlocking of accounts. It also allows them to securely make account changes reducing the need for HR staff or your web-application  to maintain current user information.

Benefits Features
“Eliminate the single most common support issue”

  • Empower your end users to securely reset their own passwords and unlock accounts
  • Track all password activity to support full auditing and reporting
  • Maintain stronger password policies
  • Lower your Help Desk workload and reduce operating expenses
  • Two factor authentication system.
  • Self signup of users
  • Supports Microsoft AD, Red Hat Open LDAP, and Centos Open LDAP
  • Easy integration to web application
CionSystems’ Self-Service is a state-of-the-art solution for identity administration and access control.  Self Service provides an intuitive, easy-to-use web-based user interface that supports:

  • Policy creation and enforcement
  • User self-signup, self-registration and self-service
  • Self-management of user Profile
  • Self-service for Password and account unlock
  • Password expiry notification
  • Two factor authentication for logins
  • Webservice interfaces for any web-based application integration
  • Audit and other Reports
  • Flexible and policy based challenge question and answer configuration


Self-Service can also send alerts such as:

  • Locked Out Users
  • Soon To Expire Password for on-premise domain Users
  • Password Expired Users

Self-Service tracks all activity in an audit log that contain information such as when, by whom and which passwords or accounts were modified. Users can update their own personal information (as determined by policy set by system administrators).

Password Synchronization from on-premise domain to Office 365

Now users’  Domain Account Passwords and  Office 365 passwords can be synchronized regardless of where or how the password change was initiated .   Change requests are intercepted, validated against  Office365 password complexity requirements and  then applied.  This is done securely, over an encrypted connection, protected from man in the middle attacks, spoofing, network capture,  or other attacks.  This process enforces  password complexity requirements and policy on shared accounts, even if the domain does not have  a password policy and effect.
Benefits

  • Same password complexity policy for on-premise domain without making any change to domain
  • Password is synchronized from domain, so regardless of how password is changed it is synchronized with Office 365
  • Audit trail of password changes