Pricing  Get Quote
 
 

Features

ADSelfService Plus in action

How to disallow palindrome passwords using ADSelfService Plus

Having a secure password is of paramount importance to ensure the safety of your network. A password's strength depends on the length of the password, the different types of characters used, the number of repeated characters, the sequence of characters, and more.

When users use dictionary words or palindromes (a sequence of characters that reads the same both forward and backward), their passwords are easy to crack. This is why you need to strictly enforce policies that prevent the use of such passwords.

ADSelfService Plus is an integrated Active Directory self-service password management and single sign-on solution. You can create custom password policies using its Password Policy Enforcer feature and enforce them granularly based on OUs and groups in Active Directory. It also provides the option to prevent users from creating passwords that are palindromes.

To restrict users from creating passwords that are palindromes:

  1. Log in to ADSelfService Plus, and click the Configuration tab.
  2. Select Password Policy Enforcer, and select the policy.

    Note:

    1. Admins can determine which users will have the option to reset their own passwords, unlock their accounts, self-update their Active Directory information, and change their password. A policy can be associated with any combination of the above options.
  3. Check the box next to Enforce Custom Password Policy.
  4. Select Restrict Pattern and check the box next to Disallow palindrome passwords.
  5. Click Save.
  6. Disallow palindrome password

The Password Policy Enforcer also has various options that can prevent users from using dictionary words as passwords; restrict the use of a particular pattern of characters as passwords (example: qwerty, asdf, 1234); and require the use of a preset number of special, unicode, numeric, uppercase, and lower case characters. These options ensure users create strong passwords.

Highlights of ADSelfService Plus

Aside from password management, ADSelfService Plus also offers:

  • 1
    Endpoint multi‐factor authentication
  • 2
    Enterprise SSO
  • 3
    Password Synchronization
  • 4
    Password expiration notification

Endpoint multi‐factor authentication:

With this option, users will be able to log in to their Windows, macOS, and Linux machines only after they verify their identity using enforced authenticators like YubiKey, Google, and Microsoft.

Enterprise SSO:

ADSelfService Plus provides Active Directory authentication for SAML-enabled enterprise apps. This way users can access multiple enterprise applications via a single sign-on process.

Password Synchronization:

With SSO enabled, users need not switch between different applications with different credentials. ADSelfService Plus displays a dashboard from which they can access all their apps.

Password expiration notification:

ADSelf Service Plus keeps track of users' password expiration dates in Active Directory and sends email notifications to users whose passwords are about to expire.

ManageEngine ADSelfService Plus is the solution for all your password management needs. For more information, click here.

Utilize advanced password policy settings and ban common words, patterns, etc.

  • Please enter a business email id
  •  
  •  
    By clicking 'Get Your Free Trial', you agree to processing of personal data according to the Privacy Policy.

Thanks!

Your download is in progress and it will be completed in just a few seconds!
If you face any issues, download manually here

 

See this feature inaction now!

By clicking 'Talk to an expert', you agree to processing of personal data according to the Privacy Policy.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust
Email Download Link