Directory Platform Management

Directory Platform Management

Managing directory platforms efficiently and quickly is critical for organizations. Lack of management leads to incorrect data which can lead to security problems. When correctly assigning groups, policies and using best practices, the directory environment becomes more secure. There is comfort in knowing data are accurate.

Reduce the security concerns once an employee leaves or assigned a new role by efficiently managing Active Directory.  The administrator gains the confidence needed that access to systems, company software, and other internal information are secure.  He or she does so by making immediate or scheduled changes to profiles or terminated employees.

Effective directory platform management should also save your organization time and money.  Release the burden of data-entry from your IT folks and distribute it to subject-matter experts across your organization where it makes sense.

Multiple articles have been written about best practices for managing your directory platforms. We believe the way to handle Active Directory and other platforms efficiently is to define business rules that govern object’s locations, attributes, and permissions.  A good software solution will allow you to take these conceptual business rules and apply them in practice.  With the rules in place selectively delegate provisioning and management functions via secure easy to use web forms and connect your directory to systems of record.  The rules in place take care of making sure that your directory is clean, accurate, and permissions are well-defined.

Web Active Directory’s PeoplePlatform suite of products allows you to manage your directory platforms efficiently and quickly providing accurate and secure data.

PeopleProvision

PeopleProvision is an account, contact, group, and computer provisioning application for Active Directory, Azure Active Directory (Office365), and G Suite. It allows you to delegate object creation without having to give out full access to these systems or use clunky operating system tools. Self-Service Active Directory Provisioning releases IT from mundane, error-prone data entry tasks providing configurable, simple, yet powerful forms for others to complete. Consequently, data in your directories becomes cleaner and more secure.  Provisioning isn’t always about creating objects:  you control what constitutes duplicate data and what will happen as a result.

PeopleUpdate

PeopleUpdate is a self-service Active Directory, Azure Active Directory (Office365) and G Suite user, contact, group, and computer management solution.  Administrators control what your users see and what users can see and edit.  Recognize immediate return on investment by allowing for self-service management. Also, organizations benefit from this ROI by empowering users to manage changes themselves safely and efficiently.

PeopleUpdate allows you to configure simple update screens for your users that can have far-reaching results.  For example, a simple screen to change a set of users job titles can, on the backend, change those users OU, group membership, licensing, address information, etc.   “Management” is a broad term that in this solution has many practical applications including cloning objects, password resets and changes, org charts, image management, etc.  PeopleUpdate allows you also to configure what happens in the deprovisioning process.  Deprovisioning is a crucial part of keeping your environment secure.  A well-defined and executed deprovisioning process, therefore, can stop unintended access to systems.

PeopleNexus

PeopleNexus allows you to delegate bulk user, contact, group, and computer creation and updates in Active Directory, Azure Active Directory (Office365), and G Suite.  Bulk management releases IT from the same mundane, error-prone data entry tasks.  It also keeps your directory platforms in sync with other systems.  The same business rules that are used in PeopleProvision and PeopleUpdate to drive consistent directory data and permissions are applied here in bulk.  Define multiple data sources and configure the frequency at which your directory talks to other systems.

PeopleAudit

The PeoplePlatform suite of products provides analytics and auditing for your directory platforms. Construct the specific reports you need (with graphs) without scripting, coding, or using Excel. Run these web-based reports when you want and export the data where you want. Control who can see or run different reports with configurable role-based security. The workflow engine PeopleFlow provides the ability for hundreds of agents to work for you monitoring your directory and performing maintenance tasks.

PeopleAudit delivers targeted views of Active Directory, Azure Active Directory (Office365), and G Suite information. The solution enables users to report on and export hard to find data to multiple formats. Duplicate and customize each report to your preference without scripting or coding. PeopleAudit also delivers graphing and drill-down support for improved analysis. Users can schedule these reports for email delivery at whatever frequency you want.

Gain real-time knowledge by monitoring and auditing groups and users. As an example, if critical users or groups have changed in ways that could compromise the organization’s secure environment you can be notified.  Therefore, you will know about these changes in real-time.

PeoplePassword

Self-service Web-based Password Reset for Active Directory reduces calls to helpdesks. Reducing unwanted help desk calls provides verifiable ROI and allows users to avoid lengthy calls to reset their passwords.  This process is an essential part of directory management.  Web Active Directory’s PeoplePassword is an easy deployable self-service password reset solution.

Users can reset their password, change it, and unlock their accounts all without helpdesk’s assistance using PeoplePassword.  As an administrator, you control what factors of authentication are in play for each activity and your different users.  Helpdesk can also walk people through resetting their password.  As a result,  helpdesks can verify that people who are calling are who they say they are.  Finally, the solution allows administrators to to urge or force users to enroll in the system optionally.  Enrollment is necessary if you want to capture information from your users such as the challenge questions or mobile phone numbers.  You can also import this data from external systems.  Consequently, the solution gives you a lot of flexibility on how you want your users to identify themselves and how you get data about them.

Using Web Active Directory’s PeoplePlatform will provide you capacity to manage Active Directory efficiently and quickly.  As a result, you save time and money. Contact an account manager to learn more how our software can help you with managing Active Directory.