- Free Edition
- Quick Links
- MFA
- Self-Service Password Management
- Single Sign-On
- Password Synchronizer
- Password Policy Enforcer
- Employee Self-Service
- Reporting and auditing
- Integrations
- Related Products
- ADManager Plus Active Directory Management & Reporting
- ADAudit Plus Real-time Active Directory Auditing and UBA
- Exchange Reporter Plus Exchange Server Auditing & Reporting
- EventLog Analyzer Real-time Log Analysis & Reporting
- M365 Manager Plus Microsoft 365 Management & Reporting Tool
- DataSecurity Plus File server auditing & data discovery
- RecoveryManager Plus Enterprise backup and recovery tool
- SharePoint Manager Plus SharePoint Reporting and Auditing
- AD360 Integrated Identity & Access Management
- Log360 (On-Premise | Cloud) Comprehensive SIEM and UEBA
- AD Free Tools Active Directory FREE Tools
Unified user identity verification across all access scenarios
In today's security landscape, relying solely on passwords is insufficient. From phishing and credential stuffing to social engineering attacks, identity-based threats are on the rise. ManageEngine ADSelfService Plus ensures that only legitimate users gain access to enterprise endpoints by enforcing reliable user identity verification at every checkpoint.
User identity verification is critical whether users are accessing enterprise machines, resetting passwords, or authenticating into enterprise applications. ADSelfService Plus enables organizations to verify user identity through a combination of primary and fallback methods, ensuring comprehensive identity verification across all scenarios.
Identity verification methods supported
With ADSelfService Plus, administrators can configure one or more identity verification methods based on organizational policies, risk level, or authentication scenarios. Organizations can verify identity using:
- Security Questions and Answers
- Email Verification
- SMS Verification
- Google Authenticator
- Microsoft Authenticator
- Azure AD MFA
- Duo Security
- RSA SecurID
- RADIUS Authentication
- Push Notification Authentication
- Biometric Authentication
- QR Code-Based Authentication
- TOTP Authentication
- SAML Authentication
- AD Security Questions
- YubiKey Authentication
- Zoho OneAuth TOTP Authentication
- Smart Card Authentication
- Custom TOTP Authenticator
- FIDO Passkeys
User identity verification scenarios supported
1. Domain identity verification for endpoint security
ADSelfService Plus provides consistent Active Directory-based identity verification via multi-factor authentication (MFA) for Windows, macOS, and Linux machines; VPN access MFA; MFA for RDP; and MFA for enterprise apps.
When organizations need to verify user identity for domain access, ADSelfService Plus complements AD’s native authentication by performing additional identity verification using MFA after AD validates the username and password.
2. Passwordless identity verification
ADSelfService Plus enables users to securely access enterprise applications, VPNs, and cloud services without entering passwords. Authentication relies on verified identity factors such as FIDO2 security keys, authenticator apps, push notifications, or biometrics. Administrators can configure fallback methods like backup codes to verify identity when primary methods are unavailable. This approach strengthens user identity verification, streamlines enterprise access, and reduces credential-related risks.
3. Local user account identity verification
ADSelfService Plus extends user identity verification to local Windows accounts, including administrator and standard users on machines connected to workgroups. Users can verify their identity using Duo Security, RSA SecurID, TOTP authenticator apps, email and SMS passcodes, ensuring secure access even on offline devices. Administrators can enforce MFA policies for local admin and user accounts, helping prevent unauthorized access, privilege escalation, and endpoint compromise.
4. Identity verification during fallback with backup codes
If a user loses access to their registered mobile device or authenticator app, backup codes act as a reliable recovery method to verify user identity. These backup codes are generated by the administrator or the user during enrollment. They are then downloaded and stored securely to be used for identity verification when other authenticators
Additional identity assurance controls
ADSelfService Plus strengthens user identity verification further through layered defense mechanisms:
- CAPTCHA enforcement to block automated or scripted identity attacks.
- Session timeout and idle logout to prevent account misuse after authentication.
- Trusted devices to allow identity verification to be skipped for frequently used machines.
- Blocking users after repeated failed verification attempts to prevent brute-force or credential-stuffing attacks.
User identity verification best practices
For effectively setting user identity verification by balancing identity security and usability administrators should consider these best practices:
- Prioritize critical access points: Apply stronger identity verification methods like biometrics, FIDO2 keys, or authenticator apps to high-risk accounts, VPN access, and administrative logins.
- Use multi-factor authentication: Combine multiple factors, for example biometrics with TOTPs or push notifications, to strengthen security without overburdening users.
- Enable fallback options: Provide backup codes or secondary methods to allow users to verify user identity even if their primary device or authenticator is unavailable.
- Leverage contextual policies: Adjust verification prompts dynamically based on IP address, device type, geolocation, or access time, reducing friction for trusted end users while maintaining strong protection.
- Educate and support users: Provide clear instructions for enrollment, MFA use, and fallback methods to improve adoption and reduce support tickets.
By following these best practices, organizations can implement an identity verification flow that is secure, seamless, and scalable across all endpoints and access scenarios.
Benefits of user identity verification
Organiztions choosing ADSelfService Plus for user identity verification benefit from:
- Stronger protection against account compromise: ADSelfService Plus protects user identities through a variety of authenticators such as biometrics, hardware tokens, authenticator apps, email and SMS passcodes.
- Consistent identity validation across all access points: ADSelfService Plus helps verify identity for machine logins, RDP access, VPN logins, UAC prompts, and OWA access, ensuring comprehensive user identity verification.
- Flexible configuration for administrators: ADSelfService Plus allows admins to enforce single, two-layered, or three-layered identity verification for different policies, adapting to different security requirements for different users.
- Improved user experience through conditional access: ADSelfService Plus adapts user identity verification prompts based on IP address, device, location, and time, reducing friction while maintaining security.
- Comprehensive auditing and notifications: ADSelfService Plus provides a built-in reporting system with automatic logging of all identity verification events, enabling organizations to track and verify user identity across their environment.
- Regulatory compliance and audit readiness: ADSelfService Plus helps organizations meet industry standards such as NIST, ISO 27001, GDPR, and SOC 2 by helping enforce advanced identity verification methods for critical scenarios.
To learn more about implementing comprehensive user identity verification solutions that verify identity across all enterprise access points, explore ADSelfService Plus today.
Highlights of ADSelfService Plus
Password self-service
Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console.
One identity with Single sign-on
Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus!
Password/Account Expiry Notification
Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.
Password Synchronizer
Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more.
Password Policy Enforcer
Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.
Directory Self-Update & Corporate Search
Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.
