Support
 
Phone Live Chat
 
Support
 
US: +1 888 720 9500
US: +1 800 443 6694
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9393

 
 
 
 
 
Logon Report
 

Real Last Logon report on Windows users

Many a time, Active Directory administrators find it difficult to decipher the exact true last logon time of users. In most cases, multiple domain controllers are present in a domain, each of them containing a different last logon value. With each domain controller showing different logon details for the same user account, figuring out which one is the true last logon time becomes complicated. Native AD tools and PowerShell only add to the already huge list of complexities.

Without synchronization of login data between domain controllers, it's quite tedious to retrieve users' correct last logon values from the domain controller that most recently authenticated users' latest logons. Therefore, there is a compelling need for an effective AD management and reporting tool that can provide a report listing users' last AD logon. This is exactly when, the Real Last Logon report from ADManager Plus comes in handy.

Using ADManager Plus you can:

Real Last Logon Report

Generate a Real Last Logon report

The Real Last Logon report from ADManager Plus fetches the last login details of AD users in a Windows network. This information is retrieved by querying all the configured domain controllers in a given domain. This offers greater reliability of the user logon details by ensuring accurate user login data.

The Real Last Logon report is surely an advantage for administrators, who can easily retrieve the most recent last login value of all users in their organization's Active Directory infrastructure. Administrators can either generate Real Last Logon reports for individual users in AD or for specific domains, groups, or organizational units.

Customize user attributes shown in the Real Last Logon report

When you generate the Real Last Logon report, the default attributes, namely display name, SAM account name, and last logon time will be displayed. However, ADManager Plus comes with built-in options to customize the attributes that need to be displayed along with the last logon details. You can simply add customized attributes from extended schema to desired reports by supplying details like display name, the attribute's LDAP name, data type, etc. Add custom attributes using the add/remove columns option in the Real Last Logon report.

Manage AD users from the Real Last Logon report

Active Directory administrators can perform various actions based on users' last logon values. Users can be easily disabled, deleted, or enabled from the generated report. You can reset passwords; unlock user accounts; move users; and modify profile attributes, inheritable permissions, group attributes, etc., all right from the generated Real Last Logon report. Start a free trial of this Active Directory reporting tool to try these report-based management features.

Clean up AD using the Real Last Logon report

The Active Directory Real Last Logon Report plays an important role in Active Directory clean up. From the results displayed in the Real Last Logon report, administrators can identify unused or obsolete user accounts. Stale and inactive user accounts are determined based on the true last logon time of users. Administrators can then isolate these accounts by moving them to separate OUs or simply delete or disable them. This is a regular security routine followed to avoid any unforeseen security threat as a result of their existence. To learn more about the AD clean up, visit our page on Active Directory clean up.

Effortlessly manage your AD environment with over 200 built-in reports from ADManager Plus.

  •  
     
  • -Select-
By clicking 'Get Your Free Trial', you agree to processing of personal data according to the Privacy Policy.

Thanks!

Your download is in progress and it will be completed in just a few seconds!
If you face any issues, download manually here

Thanks!

We will send the download link to the registered email ID shortly.

Featured reports

Other features

Bulk User Management

Fire a shotgun-shell of AD User Management Tasks in a Single Shot. Also use csv files to manage users. Effect bulk changes in the Active Directory, including configuring Exchange attributes.

Active Directory Group Management

Manage your Active Directory Security Groups. Create, Delete and Modify Groups...all in a few clicks. Configure Exchange attributes of AD Groups and effect bulk group changes to your AD security groups.

Active Directory Compliance Reports

Active Directory reports to assist you for compliance to Government Regulatory Acts like SOX, HIPAA, GLBA, PCI, USA PATRIOT...and much more! Make your organization compliance-perfect!

Active Directory Delegation

Unload some of your workload without losing your hold. Secure & non-invasive helpdesk delegation and management from ADManager Plus! Delegate powers for technician on specific tasks in specific OUs.

Active Directory Cleanup

Get rid of the inactive, obsolete and unwanted objects in your Active Directory to make it more secure and efficient...assisted by ADManager Plus's AD Cleanup capabilities.

Active Directory Automation

A complete automation of AD critical tasks such as user provisioning, inactive-user clean up etc. Also lets you sequence and execute follow-up tasks and blends with workflow to offer a brilliant controlled-automation.

Need Features? Tell Us
If you want to see additional features implemented in ADManager Plus, we would love to hear. Click here to continue

ADManager Plus Trusted By

The one-stop solution to Active Directory Management and Reporting