User Management

    ADManager Plus allows you to manage your Office 365 environment right from within its console. Besides enabling you to create new accounts for users in Office 365 right at the time of creating new accounts for them in Active Directory, it also allows you to create Office 365 accounts for existing AD users. Further, you can assign, revoke, or replace the Office 365 licenses as required, and also perform actions like reset password, delete, block, and unblock users in bulk. You can also configure Multi-Factor Authentication to Office 365 for user accounts using ADManager Plus.

    Assign / Remove Licenses

    This feature allows you manage the Office 365 licenses that have been applied to the Active Directory users. As per your need, you can use this feature to

    • Add Office 365 licenses
    • Replace Office 365 licenses
    • Remove, only the specific or all Office 365 licenses applied to users

    Steps:

    1. Click the Office 365 tab
    2. Under the Management section, click on Assign/Remove Licenses link
    3. In the 'Assign/Remove License's page, select the appropriate Office 365 account and click the Configure Licenses link
    4. Select the action (add/replace/remove) that you wish to perform from the list of options listed in the 'Assign/Remove Licenses' field
    5. Select the desired User Location
    6. From the list of users displayed, select the users whose licenses you wish to manage. Click the 'Refresh' link if there are no users listed in this page.
      You can also use the search option located at the top of the users list or use the CSV import option to specify the users whose licenses have to be managed via a CSV file.
    7. If there is link present between your on premise Active Directory and Office 365, say through DirSync, then it is possible to filter the Office 365 users based on the AD domains and OUs. Click on the filter icon that appears next to selected Office 365 account to enable the filter. By default users linked to all domains in Active Directory will be displayed. One can select a particular domain.
    8. Under this option it is possible to select particular OUs in the domain and filter the users accordingly.
    9. Click the Apply button to save the changes.

    Sample CSV File:

    Sample 1: To specify the desired users using their Object Id, mention the attribute 'ObjectId' as the CSV file's header:

    ObjectId

    cc52f364-2d74-47e5-87a7-5193c52f091a

    90c9ec12-b58e-458d-b899-b29c3f1f4a52

    Sample 2: To specify the desired users using their user principal name, mention the attribute 'UserPrincipalName' as the CSV file's header:

    UserPrincipalName

    test1@test.onmicrosoft.com

    test2@test.onmicrosoft.com

    Back to Top

    Reset password, delete, block and unblock users

    1. Click the Office 365 tab.
    2. Select Management from the left navigation section and click User Management.
    3. Under Bulk user modification, select the appropriate action from Reset Password, Delete Users, Block Users, and Unblock Users.
    4. Choose the Office 365 Tenant Account to which you wish to apply the settings and give the necessary inputs.
    5. Find the users either by:
      1. Importing the CSV file that has the list of the desired users.
      2. Using the built-in search option.

        Note: Under name search, click on search without entering any input, to view the complete list. For CSV file import, click Download Sample CSV to view the format.

    6. Select the objects for which you want to apply this configuration.
    7. To preview selected objects, Click Selected Objects count.
    8. Click Apply to execute.
    9. Once executed, you can view the status of the operation.x

    Back to Top

    Configure MFA Settings

    ADManager Plus allows you to set up MFA for Office 365 user accounts in bulk.

    To configure the MFA settings of Office 365 user accounts:

    1. Click on the Office 365 tab.
    2. Under the Management section, click on User Management.
    3. Select the MFA Settings option.
    4. Select from Enforce, Enable or Disable options under the MFA Settings field.
    5. To Enforce MFA:
      1. Select the MFA method that must be used.
      2. Select the Default MFA Method.
      3. Select the desired Office 365 Tenant Account.
    6. Find the users either by:
      1. Importing the CSV file that has the list of required users.
      2. Using the built-in search option.

        Note: Under name search, click on search without entering any input, to view the complete list. For CSV file import, click Download Sample CSV to view the format .

    7. Select the objects for which you want to apply this configuration.
    8. To preview selected objects, click Selected Objects count.
    9. Click Apply to execute.
    10. Once executed, you can view the status of the operation.

    Back to Top

    Set Manager

    This feature lets you configure or modify Microsoft 365 (Office 365 ) users' manager attribute in bulk. The following steps can help you with it:

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Set Manager.
    2. Choose the Manager and the Office 365 Tenant.
    3. You can select the users whose manager attribute is to be modified, through either of the two ways:
      • Search for each user and add them.
      • Import a CSV containing a list of users you wish to modify. The CSV header for modifying the manager is manager. You can learn more about CSV import here.
    4. Select the users and click Apply.

    Back to Top

    Hard Delete Users

    With this feature, you can permanently delete a user account. Once, hard deleted, the user account cannot be restored.

    Follow these steps to hard delete an Microsoft 365 (Office 365 ) user account,

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Hard Delete Users.
    2. Choose the Office 365 Tenant.
    3. You can select the users to be deleted through either of the two ways:
      • Search for each user and add them.
      • Import a CSV containing a list of users you wish to delete permanently. You can learn more about CSV import here.
    4. Select the users and click Apply.

    Back to Top

    Restore Users

    This allows you to restore multiple Microsoft 365 (Office 365 ) user accounts from the recycle bin. This does not apply for user accounts which were hard deleted.

    The following are the steps to restore deleted users,

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Restore Users.
    2. Choose the Office 365 Tenant.
    3. You can select the users to be restored through either of the two ways:
      • Search for each user and add them.
      • Import a CSV containing a list of users you wish to restore. You can learn more about CSV import here.
    4. Select the users and click Apply.

    Back to Top

    Change Domain

    You can move multiple Microsoft 365 (Office 365 ) users from one Domain to another simultaneously, using the Change Domain feature. These steps will guide you through the same,

    1. Navigate to Office 365 > Management > User Management > Bulk User Modification > Change Domain.
    2. Choose the Domain you wish to move the users to.
    3. Choose the Office 365 Tenant.
    4. You can select the users to be moved to another domain through either of the two ways:
      • Search for each user and add them.
      • Import a CSV containing a list of users you wish to restore. You can learn more about CSV import here.
    5. Select the users and click Apply.

    Back to Top

    Change User Principal Name (UPN)

    With this option, you can change the UPN of multiple users simultaneously by importing a CSV which contains the users list. Follow these steps to modify the UPN of Microsoft 365 (Office 365 ) users,

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Change Domain.
    2. Choose the Office 365 Tenant.
    3. Import a CSV containing a list of users you wish to modify the UPN for. The CSV headers (LDAP attributes) for the existing UPN and the new UPN are UserPrincipalName and NewUserPrincipalName respectively. Click Download Sample CSV to view a sample.
    4. Select the users and click Apply.

    Back to Top

    Modify Naming Attributes

    You can change the naming attributes like display name, first name and last name of Microsoft 365 (Office 365 ) user accounts in bulk, with the Modify Naming Attributes feature. The following steps will guide you with the same,

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Modify Naming Attributes.
    2. Choose the Office 365 Tenant.
    3. Import a CSV containing a list of users you wish to modify the naming attribute values for. Click Download Sample CSV to view a sample.
    4. Select the users and click Apply.

    Back to Top

    Change Contact information

    This feature allows you to change the contact information of multiple Microsoft 365 (Office 365 ) user accounts simultaneously. Follow these steps to change contact information like Address, Phone number, Fax number, Title, Department and more.

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Change Contact Information.
    2. Choose the Office 365 Tenant.
    3. Import a CSV containing a list of users you wish to modify the contact information for. Click Download Sample CSV to view a sample.
    4. Select the users and click Apply.

    Back to Top

    Change Authentication Information

    This feature allows you to modify the Authentication information for Microsoft 365 (Office 365 ) users in bulk. The following steps will guide you with it,

    1. Navigate to Office 365 → Management → User Management → Bulk User Modification → Change Authentication Information.
    2. Choose the Office 365 Tenant.
    3. Import a CSV containing a list of users you wish to modify the authentication information for. Click Download Sample CSV to view a sample.
    4. Select the users and click Apply.

    Back to Top

    Revoke Azure AD User Refresh Token

    This feature allows you to revoke Azure AD refresh tokens for Microsoft 365 users in bulk.

    Steps:

    1. Click on the Microsoft 365 tab.
    2. In the left pane, click on Management. Navigate to User Management and under Bulk User Modification, click on the Modify Naming Attributes option.
    3. Select the Microsoft 365 tenant account and domain in which the users reside.
    4. Select the Microsoft 365 user accounts either by:
      1. Importing a CSV file with a list of user accounts or
      2. Using the built-in search option
    5. Select the objects and click on Apply to execute.

    Back to Top

    Creating Microsoft 365 user accounts for existing Active Directory users

    Using this feature, Microsoft 365 user accounts can be provisioned for the users already present in your Active Directory. This is accomplished by sending AD users' required attribute values to Microsoft 365. DirSync is not enabled for this process.

    As per your organization's need, you can use this feature to:

    • Create user accounts in Microsoft 365 without assigning licenses.
    • Create user accounts in Microsoft 365 and also assign appropriate licenses.

    This feature also offers the flexibility to create AD users' corresponding Microsoft 365 user accounts individually as well as in bulk.

    Steps to create Microsoft 365 accounts for AD users in ADManager Plus:

    1. Click the Microsoft 365 tab.
    2. Under the Management section, click on the Create Microsoft 365 accounts for AD users link.
    3. Select the domain in which the AD users for whom you would like to create Microsoft 365 accounts are located. If you know the OUs in which the desired users are located, select the OUs.
    4. From the list of AD users displayed, select the ones for which you wish to create the Microsoft 365 accounts.
    5. Note: You can also use a CSV file to specify the list of AD users for whom you wish to create Microsoft 365 accounts. Click the Import CSV link located at the top of the users list and select the appropriate file.
    6. Click the Select Microsoft 365 Properties button located at the top left corner, just above the users list.
    7. In the Select Microsoft 365 properties window that opens up,
      • Select the appropriate Microsoft 365 domain.
      • In the Password field, select the Random Password option to automatically assign a password (which is generated as per the configured password complexity) or select the Type a password option to enter a password yourself.
      • In the Group membership field, select the Microsoft 365 groups to which you wish to add the users.
      • In License Information, select the appropriate usage location and also select the desired licenses and the necessary services.
      • If the user accounts being created have been assigned an Exchange Online mailbox, enter the desired email address* in the E-mail Alias field and also enable the Litigation Hold* and In-Place Archive* options for the mailbox, if needed.
    8. Click the Create button to create the Microsoft 365 user accounts for the selected AD users.

    * These tasks might be executed with a delay, as it might take some time to create a user's mailbox. They will be executed as soon as the mailbox is created. Until then, these operations will be listed under Delayed Management Tasks. Click here to know how to view, and manage all such Delayed Management Tasks.

    Sample CSV File:

    At least one of the following must be mentioned in the CSV header:

    Sample 1: To specify the desired users using their Object GUID, mention the attribute 'objectGUID' as the CSV file's header:
    objectGUID
    068692C4-5F55-4775-BFD1-A5E20A2B6282
    269BB725-F611-41B7-98A5-08A98E8CCF9E

    Sample 2: To specify the desired users using their user principal name, mention the attribute ' userPrincipalName' as the CSV file's header:
    userPrincipalName
    test1@admanagerplus.com
    test2@admanagerplus.com

    Sample 3: To specify the desired users using their SAM account name, mention the attribute 'sAMAccountName' as the CSV file's header:
    sAMAccountName
    test1
    test2

    Sample 4: To specify the desired users using their distinguished name, mention the attribute 'distinguishedName' as the CSV file's header:
    distinguishedName "CN=test1,OU=IT Department,DC=domain,DC=com"
    "CN=test2,CN=Users,DC=domain,DC=com"

    Back to Top

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding