License

Simplify AD administration and reduce IT workload with
ManageEngine AD360

  •  
     
  •  
  •  
By clicking 'Download now', you agree to processing of personal data according to the Privacy Policy.

Thanks!

Your download is in progress and it will be completed in just a few seconds! If you face any issues, download manually here

               

Manage and secure hybrid AD environments

IT administrators are tasked with creating and managing multiple AD objects almost every day.

Leveraging native AD tools like the Active Directory Users and Computers console and PowerShell scripts to execute these tasks is not ideal since they would have to toggle between multiple consoles to perform those tasks. This can be time-consuming, error-prone, and requires in-depth knowledge of AD and scripting tools.

ManageEngine's AD360 simplifies and automates AD administration. This solution AD360 enables IT admins to manage AD objects, Exchange mailboxes, Microsoft 365 licenses, and more from a centralized web-based console. The solution is loaded with more than 200 actionable reports that provide essential information about the AD infrastructure.

Make hybrid AD administration simple and effortless with ManageEngine's AD360

  • Bulk AD objects management
  • In-depth AD and Azure AD reporting
  • Advanced AD automation
  • Role-based AD and Azure AD delegation
  • Approval-based workflows

Bulk AD objects management

  • Create and manage AD users, computers, groups, contacts, OUs, GPOs, file servers, and more using simple GUI-based actions.
  • Execute specific management tasks after a time delay. Admins can configure ADManager Plus to periodically check and verify if the relevant objects are created before performing management actions on those objects.
  • Perform bulk password resets, automate periodic password changes, and configure unique passwords for different users, instantly.
  • Standardize AD object creation and modification using customizable templates. Configure Modification Rules to automatically update specific fields whenever a user account is modified.
  • Migrate users across domains in the same forest. When user migration is executed, all the corresponding attributes, including the password and sIDHistory attribute, are also migrated.

In-depth AD and Azure AD reporting

  • Generate detailed reports to fetch vital information on AD and Azure AD, such as users' account, logon, and password status; group type; GPO scope; and access over objects and mailboxes, without writing any PowerShell scripts.
  • Leverage the custom report builder to create reports that include custom AD attributes and LDAP queries.
  • Export reports in multiple formats, like PDF, XLS, CSV, or HTML, and schedule them to be delivered at specified times. Filter reports to fetch the exact information that you need and perform on-the-fly management actions directly from the generated reports.
  • View important information from multiple business-critical reports directly from a customizable dashboard, and monitor the data from each AD domain in separate tabs. Obtain the real-time data instantly using a one-click refresh button.

Advanced AD automation

  • Automate time-consuming, routine AD tasks such as user provisioning and deprovisioning, password resets, creating and modifying AD groups, and revoking Microsoft 365 licenses. Configure Automation Policies to define and execute subsequent tasks at predefined intervals.
  • Enumerate a set of tasks to be executed sequentially after a specified task is performed. Employ Orchestration Templates and Profiles to configure the automation flow with simple drag-and-drop elements.
  • Track and monitor all configured Automation Policies. View the detailed history of automation, including when it was run and the number of tasks in an Automation Policy.
  • Implement approval-based business workflows to overview tasks before they are executed.

Role-based AD and Azure AD delegation

  • Delegate specific operations to different help desk technicians in a few clicks, and offer granular control over delegated tasks to reduce admin workload. AD360 supports OU- and group-based delegations.
  • Restrict technicians from managing selected domains across different forests irrespective of the domain the technicians belong to.
  • Track what AD objects were created or modified by which help desk technician and when using the help desk audit reports.
  • View details like what action was performed on which help desk technician or help desk roles, and when it was performed.
  • Specify which domain controller should be contacted first when technicians execute the delegated actions, based on the set preference order of domain controllers.

Approval-based workflows

  • Build customizable workflows involving up to four levels of workflow agents —requestors, reviewers, approvers, and executors—to monitor an operation at any stage.
  • Obtain detailed information on all completed and open requests, including who requested the task, which workflow agents were assigned to the task, and execution time, to comply with IT standards such as SOX.
  • Configure conditional rules to set priority and assign tasks to technicians. Using this feature, admins can assign a specific task to specific workflow agents and notify the respective technicians.
  • Implement business workflows in automation to subject the automated tasks to pass through the configured workflow. This enables admins to monitor and approve crucial automated tasks before they are executed.

Perform hybrid AD administration and reporting tasks effortlessly with simple GUI-based actions

  •   User Modification
    Templates
  •   All Users Report
  •   Scheduled
    Automation
  •   Help Desk
    Roles
  •   Workflow
    Requests
Monitor remote access to hosts
1

Use this feature to copy an existing user's attributes and populate the respective fields in the template.

2

Select this option to drag and drop the desired fields to customize the template.

3

Use this feature to specify the fields that will be updated automatically whenever a user is modified.

 
All Users Report
1

Specify which attributes should be displayed in the generated reports. You can also add custom attributes.

2

Disable, delete, or move the users generated in the report.

 
Scheduled Automation
1

Choose any prebuilt automation task or a custom Automation Policy to schedule and automate repetitive IT admin tasks.

2

Select this option to notify the technician via email or SMS when the automation is executed. You can also customize this notification template.

 
Help Desk Roles
1

Select specific features to delegate from any of these categories. You can delegate different help desk roles to multiple help desk technicians.

2

Select this option to specify the list of user attributes that a technician can manage.

 
Workflow Requests
1

Click any of the requests listed below to get detailed information on the action performed by a workflow technician and to review, approve, execute, or cancel the request raised.

2

Users configured as workflow technicians can click this option to perform any of the listed admin tasks and a task request will be raised with a corresponding business workflow rule assigned to it.

 

Benefits of using AD360 for hybrid AD administration

 
  • Create and manage objects across on-premises AD and Azure AD from a single console.
  • Obtain more than 200 actionable reports that can be exported and scheduled.
  • Automate repetitive AD tasks to save time and effort. Introduce checkpoints to keep an eye on the tasks before they are executed.
  • Integrate AD360 with ITSM, HRMS, and SIEM solutions to further enhance AD360's administration capabilities.

Manage your hybrid AD environment from a
single console with purpose-built features.

Download now