Active Directory User Reports


     

    Inactive Users

     

    Provides details of the users who have not logged on for the past seven days. The inactive users are determined based on their last logon time. All the configured domain controllers are scanned for the last logon time to ensure accuracy. However, if any of the DCs could not be contacted while report generation, the data may be incomplete.

     

    This report is auto-generated everyday at 6.00 AM. To view the details for a different period, specify the number of days and click Generate.

     

    Note: Users logged on through VPN and users who have not logged out for the specified period will be shown as inactive.

     

    Top

    Disabled Users

     

    Provides the details of the user accounts that are disabled. User accounts can be disabled as a security measure to prevent a particular user from logging on, rather than deleting the user account.

     

    This report is auto-generated everyday at 6.00 AM. To view the disabled user accounts of a different domain, select the domain(s) and click Generate.

    Top

     

    Locked Out Users

     

    Provides the details of the user accounts that have been locked out. The user account will get locked on frequent bad login attempts. The Account Lock Out Policy specifies the allowed number of bad login attempts after which the account will be locked. The account will be automatically unlocked after sometime.

     

    This report is auto-generated everyday at 6.00 AM. To view the locked user accounts of a different domain, select the domain(s) and click Generate.

    Top

     

    Logon Hour Based Report

     

    Enables to determine the users who have/do not have permission to login on the specified time for the specified days. For example, you can find the list of users who have login permissions on all days from 9.00 to 17.00 hrs

     

    To view the report, specify the following parameters and click Generate:

    • Select the domain (s)

    • Select the days.

    • Specify the start and end time

    • Specify whether you require the permitted users list or denied users list for the above period.

    Top

    Group Based Users

     

    Provides the details of the users of a specified group. To view the report, select the domain and the group and click Generate.  You also have an option to select specific OUs of the selected domain by clicking the Filter OU link.

    Top

     

    Account Expired Users

     

    Provides the details of the user accounts that have expired. The report is generated for the default domain.

     

    To view the expired user accounts of a different domain, select the domain (s) and click Generate.

    Top

     

    Password Expired Users

     

    Provides the details of the users whose password has expired. The report is generated for the default domain.

     

    To view the password expired users of a different domain, select the domain (s) and click Generate.

    Top

     

    Users in more than one Group

     

    Provides the details of the users belonging to more than one group. The Member Of column in the reports provides the group names where the user is a member.

     

    To view the report, select the domain (s) and click Generate.

    Top

     

    Recently Logged on Users

     

    Provides the details of the users who have logged on in the past n days. The recently logged on users are determined based on their last logon time. All the configured domain controllers are scanned for the last logon time to ensure accuracy. However, if any of the DCs could not be contacted while report generation, the data may be incomplete.

     

    To view the report, select the domain (s), specify the recently logged on user count and click Generate.

    Top

     

    Recently Created Users

     

    Provides the details of the user accounts created recently. This is determined based on the value contained in the whenCreated attribute.

     

    To view the report, select the domain(s), specify the number of days, and click Generate.

    Top

     

    Recently Modified Users

     

    Provides the details of the user accounts modified recently. This is determined based on the value contained in the ModifyTimeStamp attribute.

     

    To view the report, select the domain(s), specify the number of days, and click Generate.

    Top

     

    Recently Account Expired Users

     

    Provides the details of the user accounts whose password has expired in the specified number of days.

     

    To view the report, select the domain(s), specify the number of days, and click Generate.

    Top

     

    Soon-to-expire User Accounts

     

    Provides the details of the user accounts that will expire within the specified number of days.

     

    To view the report, select the domain(s), specify the number of days, and click Generate.

    Top

     

     

    Soon-to-expire User Passwords

     

    Provides the details of the user accounts whose password will expire within the specified number of days.

     

    To view the report, select the domain(s), specify the number of days, and click Generate.

    Top

     

    All Users

     

    Provides the details of all the users of the selected domain(s). To list all the domains here, click on Domain Settings and configure the domains based on your need.

     

    To view the report, select the domain(s) and click Generate. You can also select the OUs of each domains to view the users of that OUs.

    Top

     

    Users with Empty Attributes

     

    This reports enables the administrators to find the list of users who do not have any value specified for a particular attribute.

     

    To view the report, select the domain(s), attribute, and click Generate.

    Top

     

     

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding