How to generate a report on Active Directory users that belong to a specific department

The following is a comparison between the steps required for generating a report on AD users that belong to a specific department with the Get-ADUser cmdlet of Windows PowerShell and ADManager Plus.

Windows PowerShell

Steps to obtain a list of AD users that belong to a specific department using PowerShell:

  • Choose which domain you want to generate the report for.
  • Select the LDAP filters that you'll use as parameters for generating the report.
  • Within the Properties parameter, specify additional user object properties that should appear in the report.
  • Establish the format in which you want to export the report.
  • Double-check that you've adhered to the appropriate syntax when writing the script.
  • Use Windows PowerShell to compile and execute the script.
  • To generate the report in a different format, or to add additional properties to the reports, modify the script accordingly.

Sample script:

 Copied
import-module activedirectory Get-ADUser -Filter {department -eq "Development"} | Select sAMAccountName, givenName, sn | Export-Csv -Path c:\Scripts\Users.csv
Click to copy entire script

ADManager Plus

To obtain the report:

  • Select the custom reports feature and click on the New Custom Report option.
  • Add the report to a specific category and select the required Domain, objects and filters.
  • Set object to Users and filter to Department Is any specific department. Also, select the attributes that you wish to view in the resultant report and Save the report.
  • Use Add/Remove columns to add additional properties of users in the reports. Use the Export As option to export the report in any of the following formats-CSV, PDF, XLSX or HTML

Screenshot

 Screenshot of custom reports in ADManager Plus filtering AD users by departments
Screenshot of ADManager Plus listing all the users from a specific department

» Start 30-day Free Trial

In an Active Directory (AD) environment, the Get-ADUser cmdlet performs a domain-wide search of the AD database to retrieve users that belong to a specific department using filters. Using Get-ADUser cmdlets to get the users belonging to a specific department can prove to be a difficult task because:

  • Minute syntax errors or typographical errors can lead to execution failures.
  • Adding even minor details to the report—such as adding additional attributes—require scripts to be modified and executed again, which is time-consuming.
  • Exporting a report in a specific format requires a script to be modified accordingly, which increases the complexity of the scripts.
  • Troubleshooting these scripts require extensive AD and scripting expertise.
  • These scripts can only be executed on domain controllers.

Therefore, a better and easier way to generate AD reports is by using ADManager Plus, an Active Directory management and reporting tool. ADManager Plus is a web-based solution for all your AD, Exchange, Skype for Business, Google Workspace, and Office 365 management needs. It simplifies several routine tasks such as provisioning users, cleaning up dormant accounts, managing NTFS and share permissions, and more. Besides reporting, you can also build a custom workflow structure that will assist you in ticketing and compliance, automate routine AD tasks such as user provisioning and de-provisioning, and more. Download a free trial today to explore all these features.

Highlights of using ADManager Plus to generate AD reports

ADManager Plus simplifies the process of AD reporting by:

  • Providing script-free reporting.
  • Offering over 150 pre-packaged AD reports that cover the most important information about all AD objects.
  • Allowing you to create your own report using the custom reports feature.
  • Letting you automatically generate reports using the report scheduler. You can also choose to email these reports or store them at a specific location.
  • Enabling on-the-fly management tasks to be performed from within those reports. For instance, perform actions like delete, disable, move, etc, on inactive users generated from the inactive users reports.

Schedule and export reports on AD users without PowerShell scripting.

  Get 30-day free trial.
  • Embark on your script-free AD management, reporting, and automation journey with ADManager Plus.
  •  
  • By clicking 'Start your free trial now', you agree to processing of personal data according to the Privacy Policy.
  • Thanks
  • Your download should begin automatically in 15 seconds. If not, click here to download manually.

Related Powershell How-to Guides:

The one-stop solution toActive Directory Management and Reporting

Email Download Link