Active Directory Group Reports

    All Groups

    Provides the details of all the groups of the given domain.

    How it works : The report is generated by querying the LDAP for all users with the attribute "(objectcategory=group)"

    To view the report, select the domain (s) and click Generate.

    Top N Big Group

    Provides the details of the large groups in the domain based on its members count. This will be helpful in determining the large groups in the domain.

    How it works : The report is generated by querying the LDAP for all groups and check members then list top n

    To view the report, select the domain (s), specify the number of top big groups you wish to see, and click Generate.

    Recently Created Groups

    This report fetches the list of all the groups that were created during the specified time frame.

    To view the report,

    • Click the AD Reports tab
    • In Group Reports, select the Recently Created Groups report under General Reports.
    • Select the domains for which you wish to generate this report.
    • Specify the desired time period for which you wish to generate the report, using the options provided (today, yesterday, on a specific date, before a specific date, after a specific date, last N days, this week, this month, any custom period, etc.)
    • Hit the Generate button.

    Recently Modified Groups

    This report lists all the groups whose attributes were modified within a particular time period.

    To view the report,

    • Click the AD Reports tab
    • In Group Reports, select the Recently Modified Groups report under General Reports.
    • Select the domains for which you wish to generate this report.
    • Specify the desired time period for which you wish to generate the report, using the options provided (today, yesterday, on a specific date, before a specific date, after a specific date, last N days, this week, this month, any custom period, etc.)
    • Hit the Generate button.

    Recently Deleted Groups

    This report identifies all the groups that were deleted from your Active Directory within a specific time span.

    To view the report,

    • Click the AD Reports tab
    • In Group Reports, select the Recently Deleted Groups report under General Reports.
    • Select the domains for which you wish to generate this report.
    • Specify the desired time period for which you wish to generate the report, using the options provided (today, yesterday, on a specific date, before a specific date, after a specific date, last N days, this week, this month, any custom period, etc.)
    • Hit the Generate button.

    Managed Groups

    Provides the details of the groups that have managers.

    How it works : The report is generated by querying the LDAP for all users with the attribute "(&(objectcategory=group)(managedBy=*)"

    To view the report, select the domain (s) and click Generate.

    Unmanaged Groups

    Provides the details of the groups that do not have managers

    How it works : The report is generated by querying the LDAP for all users with the attribute "(&(objectcategory=group)(!managedBy=*)".

    To view the report, select the domain (s) and click Generate.

    Note: Generated results can be filtered to display the member and memberOf attributes of groups.

    Group Members

    Provides the details of the users in the selected Group.

    How it works : The report is generated by querying the LDAP for all users and check 'memberOf' is specifiedGroup.

    To view the report, select the domain (s) and click Generate.

    Detailed Group Members Report

    'Detailed Group Members' report gives you a comprehensive membership information about the specified Active Directory Distribution Groups/Security Groups and also all their nested members by recursively querying the specified groups as well as all their nested groups.

    With its powerful filters, you can fetch any detail that you need, in the way you need, by choosing to Exclude (Inactive Accounts, Disabled Accounts, etc.) and/or Show Only (Mailbox Enabled Users, Mail Enabled Contacts, etc.) specific categories of accounts as per you need.

    There are two views 'list view,' with the required attributes and their values, for all objects and 'summary view', which gives you a quick snapshot of the entire report, with the count of the matching members in each category, for all the specified objects.

    Further, after generating the report, you can refine the result to:

    • View group-specific results.
    • View only the common members, that is, only those who belong to all the selected groups

    How it works: 'Detailed Group Members' report is generated by querying the 'member' attribute of each specified Active Directory group, to fetch all the members of the group and then the 'filter' is applied to fetch only the required objects and their attributes.

    Advantages of 'Detailed Group Members' Report:

    FILTERS: This is a highly useful and powerful feature which allows you to specifically select only those categories that you require, for each object, while generating the report. This not only reduces the amount of unwanted data in the report but also generates the report in a shorter time.

    COLUMNS: For each selected object, select only the fields that you need in the report. Besides getting the exact data that you require, you also can do away with the unwanted hassle and loss of time in searching for the required fields from the report.

    TREE VIEW: This view shows direct and nested group members, and allows you to view hierarchy by clicking on numbers in columns. It avoids displaying circular groups.

    SUMMARY VIEW: Get a snapshot of the entire report in the form of a summary of results for all categories of all the objects selected. From the 'Summary View', you can also view the detailed data for each category by clicking on the result of each category.

    FILTERED LIST VIEW: The filtered list view allows you to view the report generated, based on the Active Directory groups for which the report has been generated. After the report has been generated, using the 'Showing members of', the report level filter, you can filter the report by selecting the groups for which you would like to view the report.

    Steps to run the report:

    • Click on AD Reports → Group Reports → Detailed Group Members.
    • Select the Domain → Specify the Active Directory Group(s).
    • Select the Active Directory Objects to be fetched (Users, Groups, Contacts and Computers) by selecting their corresponding checkboxes.
    • For each selected object, select the categories of the object for which you need the report, using the 'Filter' option.
    • For each selected object, select the fields or attributes that have to be fetched, using the 'Columns' option.
    • Click 'Generate' to view the report.
    • The report or result can be viewed in either 'Table Format' or 'Summary Format'.
    • The report can also be exported, if needed, in any of the available formats: CSV, XLS, HTML and PDF.
    • This report can also be scheduled using the 'Schedule Reports' option, to automatically generate and send the report to multiple users, in the required format, at the specified times.
    Note : To schedule, the 'Detailed Group Members' report has to be scheduled separately, using the 'Schedule Reports' option found in the 'Detailed Group Member' report page.

    Filters:

    'Filters' empowers you to select specifically, the exact information that you need in your report. Using 'Filters', you can select only the specific categories of the objects for which you would like to fetch all the required information. Another big plus of 'Filters': you can not only select the categories of objects that you need, you can also select the categories of objects that you would like to exclude while generating the report.

    The 'Show Only' option, enables you to view the information about only the specific categories of the object selected.

    For example, for 'Groups', you can choose to view in the report, details of only specific categories of Active Directory groups like 'Managed Groups' or 'Security Groups', etc.

    The 'Exclude' option allows you to exclude all the information about a specific category(s) of the object from being displayed in the report.

    For example, for User objects, you can select any of the available filters like 'Disabled Users', 'Inactive Users', 'Mail Enabled Users', etc. to exclude all the information about the selected category of users from being displayed in the report.

    Columns:

    Using the 'Columns' option, for each object that you have selected, you can select specifically those fields or attributes that you require in the report, from the list of all the attributes/fields, including the custom attributes, that are available for that object.

    The point to be remembered here is: more the number of fields selected, the more are the chances of the result/report view getting distorted or difficult to read.

    Table Format (List View):

    In 'Table Format', the result is displayed in the form of table with tabs. All the information about each object is displayed under a separate tab, in addition to the entire result of all the objects which is displayed under one common tab 'All'. This makes reading and understanding the report, easy and simple.

    In the table view, you can filter the report by selecting from the Active Directory groups, the groups for which you would like to view the result using the 'Showing members of' filter.

    Note: Under the 'All' tab, only those attributes / fields which are common in all the selected objects, like 'samAccountName', 'displayName', 'managedBy', etc., will be displayed.

    Tree View:

    This view displays the list of direct and nested group members. You can expand and view the hierarchy of objects under different groups by clicking on the number displayed in the respective columns. This view prevents a redundant display of circular groups (a group nested inside its own group).

    To avoid showing nested group members are already shown at the parent level, select the Hide Duplicate Objects checkbox located below the Back button.

    By choosing the List View option on the right corner, you can view details about individual members and their nested group membership. For example: Let's assume that Group Z is selected from the Showing members of dropdown, and User A is a member of Group X, which is a member of Group Y, which is a member of Group Z. Then, User A is member of Group Z (the selected group) through the hierarchy Group Z > Group Y > Group X which will be displayed in the Object Hierarchy column.

    Summary View:

    This view shows you the summary of the entire report, in the form of total number of matching objects. The summary in divided into subsections, with a separate section for each type of object selected.

    Also, for each object, you can also view the entire result using the 'Show All Categories' option or view the results for each specific category by clicking on the result of each category.

    Viewing only the Commom Members

    This option allows you to list only those members who are common to all the selected groups. In other words, this option makes it possible to view the members who are members of all the selected groups.

    To list the common members:

    • Generate the detailed group members report for the desired groups.
    • Click the drop down button located in the Showing Members field which is located just above the result header.
    • Select the Show Only Common Members option and hit the OK button.
    Group-specific result view

    This option allows you to filter the result based on the groups for which you have generated the report.

    To view the result for only specific groups:

    To list the common members:

    • Generate the detailed group members report for the desired groups.
    • Click the drop down button located in the Showing Members field which is located just above the result header.
    • Select the desired groups from the list of groups displayed and hit the OK button.

    Groups without Members

    Provides you the details of group that has no members. This report will be useful to find the unwanted groups in the domain.

    How it works : The report is generated by querying the LDAP for all groups and check member status and then lists.

    To view the report, select the domain (s) and click Generate.

    Note: Generated results can be filtered to display the member and memberOf attributes of groups.

    Users only Member of "Domain Users Group"

    This report provides the list of users who are only members of the "Domain Users Group"

    To view the report,

    • Click Reports → Group Reports → Users only Member of Domain Users Group
    • Select the domain and then hit the Generate button

    Users not in Groups

    This report provides the list of users who are not part of the specified group.

    To view the report,

    • Click the AD Reports tab.
    • Go toGroup Reports.
    • Under Member based Reports, select the Users not in Groups report
    • Select the required domain.
    • Select the groups based on which the report has to be generated
    • Hit the Generate button to view all the users who do not belong to the selected groups

    Computers not in Groups

    This report provides the list of users who are not part of the specified group.

    To view the report,

    • Click the AD Reports tab.
    • Go to Group Reports.
    • Under Member based Reports, select the Computers not in Groups report
    • In the computers not in groups page, select the required domain.
    • To select the groups based on which the report has to be generated, click the '+' icon located beside the Select Group field; select the desired groups from the ones displayed in the Select Groups popup window.
    • Hit the Generate button to view all the computers who do not belong to the selected groups. If you wish to filter the result, click the drop down arrow located in the Showing computers for field, select only the required groups and click OK.

    Security Groups

    Provides the details of the security groups available in the selected domain (s).

    How it works : The report is generated by querying the LDAP for all groups with group type set to security enabled.

    To view the report for a different domain, click the Create New Report link, select the required domains, and click Generate.

    Group Types and Scopes

    This reports provides the details of Groups based on their 'type' and 'scope'. The group type can be either security or distribution and its scope can be Global, Domain Local, or Universal.

    How it works : The report is generated by querying the LDAP for all groups with group type set to specified type and scope.

    To view the report, select the domain (s), their type, scope, and click Generate.

    Distribution Groups Report

    EIt provides the list of all distribution groups available. Distribution groups arrange the users with one or more common attributes into one group and eases the information convention.

    How it works : The report is generated by querying the LDAP to specify the group type of that particular group. This information differentiates distribution groups from security groups.

    To view the report, select the domain (s) and click Generate.

    Note: Generated results can be filtered to display the member and memberOf attributes of groups.

    Users in Groups

    Provides the details of the users of selected group

    How it works : The report is generated by querying all users and checking whether 'memberOf' value is same as specified Group.

    To view the report, select the domain and the groups and click Generate.

    Groups for Users

    Provides the details users in the nested groups, i.e., groups that contain other groups as its members in the domain. This will list the group that the specified user is a member and all the other groups where the users' group is a member.

    How it works : The report is generated by querying the LDAP for all groups and checking whether member is specified user.

    To view the report, select the Domain, Users (By clicking on select) and click Generate.

    Users not in a Group

    Provides the details of the users who are not members of a specified group.

    How it works : The report is generated by querying the LDAP for all users and check 'memberOf' is specifiedGroup.

    To view the report, select the domain and the group and click Generate.

    Members only of Domain User Group

    Provides the details of the users that are members of the Domain User Group alone.

    How it works : The report is generated by querying the LDAP for all users with attributes (&(objectCategory=person)(objectClass=user)(!(sAMAccountType=805306370))(primaryGroupID=513)(!(memberOf=*)))

    To view the report, select the domain and click Generate.

    • No Data
    • No Data
    • No Data
    • No Data

    No Data

    Sample DATA Provides the details of the users that are members of the Domain User Group alone.

    How it works : The report is generated by querying the LDAP for all users with attributes (&(objectCategory=person)(objectClass=user)(!(sAMAccountType=805306370))(primaryGroupID=513)(!(memberOf=*)))

    To view the report, select the domain and click Generate.

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding