Over 180,000 organizations across 190 countries
trust ManageEngine to manage their IT.

Why should you try ADManager Plus?

We'll let your peers answer that!

  • 4.7 /5

    Must-have tool for any AD administrator in any organization

    "ADManager Plus made complicated AD management and reporting a thing of the past. Once I got the hang of creating automated reports, managing users and groups, this quickly became my favorite AD tool."

    System admin
    Information technology and services, 51-200 employees
  • 4.5 /5

    Affordable and a real time-saver. The support team is great!

    "[The] UI is very user-friendly. [The] ability to create users for both AD and Microsoft 365 in one step is helpful. Both single and bulk user creation works really well. Reporting is well-thought-out."

    Systems analyst
    Government administration, 1,001-5,000 employees
  • 4.6 /5

    ManageEngine ADManager Plus - The Swiss Army Knife for AD Administrator

    "It has made managing and administrating Active Directory easy, fast and efficient. Everyday tasks [that] earlier required us to write PowerShell scripts are now easily achievable using a workflow-like interface."

    Deputy chief IT engineer
    Energy and utilities, annual profit: $1 - $3 billion
Start your free trial

Active Directory management features in ADManager Plus

  • User
  • Computer
  • Group
  • Contact
  • OU
  • NTFS and file servers
  • GPO management

User

  • Create users

    Create multiple user accounts in one go.

  • Modify users

    Modify the attributes of multiple users at once using CSV file import.

  • Enable or disable users

    Enable or disable users, and set account expiration dates of users in bulk.

GUI based tool to manage Active Directory users
  • Reset password

    Change passwords of a single or multiple users.

  • Unlock user

    Manage locked-out user accounts.

  • Move users

    Move users to a different OU.

Computer

  • Move computers

    Move multiple computer objects across containers.

  • Delete computers

    Clean up single or multiple computer accounts in a single step.

  • Enable or disable computers

    Enable or disable computer accounts in one step.

Active Directory management software to create, edit, modify AD computers in bulk
  • Modify general computer attributes

    Set attributes like Description, Location, or Managed By for computers.

  • Modify computer's group attributes

    Add or remove computers from groups and set primary groups.

  • Create computers

    Create multiple computer objects in one go.

Group

  • Create groups

    Create one or multiple groups.

  • Delete groups

    Delete multiple groups by importing a CSV file.

  • Move groups

    Move groups to different OUs.

Create, edit & modify Active Directory groups in bulk using the best Active Directory manager
  • Modify groups

    Modify group attributes in bulk.

  • Modify Exchange attributes of groups

    Modify groups' Exchange attributes such as the receiving message's size and more.

  • Modify group organization attributes

    Manage organization attributes such as email, memberOf, and more.

Contact

  • Create contacts

    Create one or multiple contacts with GUI-based actions.

  • Delete contacts

    Clean up AD contacts in bulk.

  • Modify bulk contacts

    Modify contact attributes in bulk.

Active Directory Management Console to manage Active Directory contacts
  • Modify contact attributes

    Manage contact attributes such as telephone numbers, email IDs, and more.

  • Move contacts

    Move contacts to a different container.

  • Contact creation templates

    Create contacts with customized attributes.

OU

  • Create OUs

    Create multiple OUs in one go.

  • Delete OUs

    Delete OUs individually or in bulk.

  • Modify OUs

    Modify the attributes of multiple OUs at once.

Administer OU's in a few clicks with Active Directory manager tool
  • Move OUs

    Move OUs across locations in one go.

  • OU creation templates

    Configure attributes based on the organization's needs and policies.

  • Create and modify OUs using CSVs

    Import a CSV file to create and modify OUs in a single step.

NTFS and file servers

  • Modify NTFS permissions

    Allow or deny permissions for NTFS users.

  • Remove NTFS permissions

    Remove the allow or deny permissions for NTFS users.

  • Modify share permissions

    Allow or deny permissions for users on a share.

Manage NTFS & File servers with our simplified Active Directory administration tool
  • Remove share permissions

    Remove the allow or deny permissions for users on a share.

  • Manage file servers

    Add or remove file servers in the domain.

GPO management

  • Create GPOs

    Create GPOs and link them to multiple sites or OUs in a single operation.

  • Manage GPOs

    Edit, enable or disable, delete, and rename GPOs.

Active Directory tool to manage GPO's without any PowerShell scripts
  • Link GPOs

    Link GPOs to specific domains, OUs, or sites.

Start your free trial

How ADManager Plus trumps native AD tools

ADUC

  • Most AD operations can be performed only on the individual objects.
  • It is not loaded with a built-in reports library, and there is no provision to customize reports.

PowerShell

  • The scripts will get longer and more complicated when additional filters are added.
  • An extensive AD and scripting knowledge is required to troubleshoot these scripts.
vs

ADManager Plus

  • Parallel provisioning: Create and manage objects in AD, Exchange, Microsoft 365, Google Workspace, and Skype for Business in one go from a single window.
  • Workflow and automation: Build a custom workflow structure that will help you in ticketing and compliance and automating routine AD tasks.
  • Delegation: Leverage role-based and OU-specific capabilities to delegate specific tasks to non-administrators.

Frequently asked questions

Why is the Microsoft 365 last logon report needed?

As a security measure, organizations often need to keep track of the logon activities of Microsoft 365 mailbox users. Aside from security, logon information is collected for various reasons such as adhering to compliance standards, detecting policy violations, and identifying licenses assigned to inactive users so you can reassign them to active users.

What are the AD attributes related to the user logon time?

The attributes related to the user logon time are lastLogon and lastLogonTimeStamp. The former is a non-replicating attribute and is updated only in the domain controller that authenticates the user during logon. The latter is the replicated version and its value gets updated whenever the difference between the previous timestamp and the current timestamp exceeds a certain threshold value.
ADManager Plus retrieves the lastLogon value from all DCs and the latest values will be updated for the lastLogon and lastLogonTimeStamp fields.

What are the limitations of generating this report with native AD tools and scripts?

With the Microsoft 365 Admin Center, you can only view the most recent logon information of users individually. If admins wish to obtain the last logon time of multiple Microsoft 365 mailbox users at once, the only alternative is using complex PowerShell scripts. Furthermore, with PowerShell, only limited filtering options are available, which makes it difficult to narrow down and find any suspicious logon activities.

How does ADManager Plus simplify Microsoft 365 last logon reporting?

ADManager Plus provides detailed M365 user logon information such as last logon times, last logoff times, details of M365 licenses, and more without using any scripts. Besides listing logon information about users with specific licenses, it displays the AD attributes of users such as logon time, account status, and more.

ManageEngine ADManager Plus is

recognized by industry experts!

Start your free trial

ADManager Plus is tightly integrated with the IT applications you use every day.

×

Start your 30-day free trial

  •  
  •  
  • *
     
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.