- Active Directory Issues
- Ways to reset Active Directory Password
How to reset user password in Active Directory (ADUC, PowerShell, and Dsmod)
When Active Directory users forget their domain passwords or let their passwords expire, it becomes the admins’ responsibility to reset users' passwords. Password-related help desk tickets are still one of the most common requests, which is why knowing how to reset passwords in Active Directory quickly and securely is crucial.
There are multiple methods admins can use to reset an AD user’s password, such as:
- Active Directory Users and Computers (ADUC) console
- Dsmod command-line tool
- PowerShell script
- Self-service password reset with third-party tools
In this article, we’ll look at how each of these methods work and which one is best suited for your environment.
Active Directory password reset best practices
- Require identity verification with MFA: Confirm personal details and strengthen the process with multi-factor authentication, such as OTPs, push notifications, or biometrics.
- Enforce strong password policies: Block weak, common, or reused passwords and guide users with real-time strength checks.
- Clear session data after reset: Automatically log out idle sessions so that authenticated password reset sessions aren't misused.
- Provide confirmation notification: Send clear notifications for successful password reset to alert users of any suspicious activity.
- Validate password strength in real-time: Provide immediate feedback during password creation to help users create stronger passwords.
- Log password reset attempts: Audit all password reset requests for security monitoring, compliance, and quick detection of suspicious activity.
Prerequisite
No matter which method you use to reset user password in Active Directory, you must have sufficient permissions. You should either be part of the Domain Admins group or at least a member of the Account Operators group.
If you’re delegating the reset task to help desk technicians, use the OU delegation feature in AD to assign reset password permissions securely.
Resetting Active Directory user passwords through ADUC Console
If you don’t have direct access to the domain controller, install the Remote Server Administration Tools and enable the ADUC snap-in from Microsoft Management Console.
Steps to reset user password in Active Directory using ADUC:
- Log in to a domain-connected computer.
- Open the Active Directory Users and Computers (ADUC) console.
- Locate the user account, right-click, and select Reset Password.
- Type and confirm the new password.
ADUC also allows you to reset multiple user passwords, but only for accounts within the same organizational unit (OU).
Resetting Active Directory passwords using Dsmod command line
The Dsmod command-line tool (available from Windows Server 2003–2012) can modify AD objects, including passwords. It is supported if you have the Active Directory Domain Services server role installed. Although, PowerShell has replaced Dsmod, it is still a great tool for modifying user account properties including resetting passwords.
To use Dsmod, you must run the Dsmod command from an elevated Command Prompt. To open an elevated Command Prompt, click Start, right-click Command Prompt, and then click Run as administrator.
Sample command to reset user passwords in Active Directory:
dsmod user "CN=John Doe,CN=Users,DC=mydomain,DC=com" -pwd A1b2C3d4 -mustchpwd yes
While this command is effective, Dsmod requires the Distinguished Name of the user and doesn’t accept sAMAccountName. Resetting multiple accounts this way is often complex and error-prone.
Resetting Active Directory passwords using PowerShell
PowerShell is widely used to automate AD management. When employing PowerShell to reset Active Directory password, use the Set-ADAccountPassword cmdlet.
Sample command to change Active Directory password in PowerShell:
Set-ADAccountPassword –Identity JohnDoe –Reset –NewPassword (ConvertTo-SecureString -AsPlainText "NewPassword123!" -Force)
This cmdlet supports sAMAccountName, Distinguished Name, and GUID, making it more flexible than Dsmod. However, if you need to reset passwords in Active Directory for multiple users, scripts can quickly become complex.
Resetting Active Directory passwords using ADSelfService Plus
ManageEngine ADSelfService Plus, a unified SSPR, MFA, and SSO solution, empowers end users to reset passwords in Active Directory on their own. It employs secure multi-factor authentication methods, such as YubiKey Authenticator, Google Authenticator, and biometric authentication, to verify users’ identities before allowing them to reset passwords. Additionally:
- Users can reset their Active Directory passwords right from the login screen of their Windows, Linux, and macOS machines, as well as through their mobile devices using the ADSelfService Plus Android and iOS apps.
- Self-service password reset and account unlock can be enabled for all the users in the domain or for specific users by creating OU and group-based policies.
- Passwords can be checked for complexity and compliance through the built-in password policy enforcer feature, which contains dictionary rule, pattern checker, and other complexity settings that are missing in Active Directory's domain password policy.
To enable self-service password reset for Active Directory users using ADSelfService Plus:
- Download and install ADSelfService Plus. Log in using adminstrative credentials.
- Go to Configuration > Self-Service > Policy Configuration.
- Select the Reset Password checkbox. Then, click Select OUs/Groups to select the users to whom you want to enable this feature.
- Click Save Policy.
- In the LHS, click Multi-Factor Authentication.
- Set up the necessary multi-factor authentication methods.
- Based on the methods you choose, users may need to provide the information required for that method to enroll. Go to Configuration > Administrative Tools > Quick Enrollment. You can automatically enroll users, send them a notification, or force them to enroll.
That’s it! Once users are enrolled, they can reset their passwords, without contacting the help desk.
Enable secure self-service password resets from the login screen, enforced with adaptive MFA and strong password policies.
Download now Learn moreYou may also like
FAQs
1. What is self-service Active Directory password reset?
Self-service Active Directory password reset, as the name suggests, is the process for users to reset their own Active Directory passwords without help desk assistance.
2. Why is self-service password reset better than help desk-assisted password reset?
Self-service password reset empowers users to reset their own Active Directory passwords without having to wait for a help desk personnel to assist them. This ensures that users don't put their work on hold because of a forgotten password, especially while working during odd shifts when help desk assistance might not be available.
In help desk-aided password resets, the newly set password is communicated to the user either through email or SMS, both of which are unsecure methods. If exposed or traced by hackers, it can lead to account takeover attacks and the consequences can be devastating. Self-service password reset eliminates these security vulnerabilities by enabling users to reset their own passwords without any third-party intervention.
3. What Active Directory password reset tool can I deploy in my organization?
You can leverage ADSelfService Plus' self-service AD password reset capability in your organization. ADSelfService Plus provides a simple, user-friendly console for both admins and end users to interact with. ADSelfService Plus secures all of it's self-service functionalities with strong multi-factor authentication (MFA) validators, like biometrics, YubiKey, smart card, and time-based one-time passwords. You can choose from 19 modern authenticators to provide MFA for your users' self-service password reset action.
To gain a better understanding of ADSelfService Plus' self-service password reset capability, please schedule a personalized web demo with our product experts.
4. What are the prominent features of ADSelfService Plus' self-service password reset capability?
With ADSelfService Plus' self-service password reset capability, users can:
- Reset passwords from logon screens.
- Reset passwords from web browsers.
- Reset passwords from mobile devices.
- Reset passwords from a private network.
- Securely perform password resets after identity verification using adaptive MFA.
ADSelfService Plus also provides self-service capabilities, like self-service account unlock, self-service password change, and self-service directory update.
ADSelfService Plus also supports
-
Adaptive MFA
Enable context-based MFA with 19 different authentication factors for endpoint and application logins.
Learn more -
Enterprise single sign-on
Allow users to access all enterprise applications with a single, secure authentication flow.
Learn more -
Remote work enablement
Enhance remote work with cached credential updates, secure logins, and mobile password management.
Learn more -
Powerful integrations
Establish an efficient and secure IT environment through integration with SIEM, ITSM, and IAM tools.
Learn more -
Enterprise self-service
Delegate profile updates and group subscriptions to end users and monitor these self-service actions with approval workflows.
Learn more -
Zero Trust
Create a Zero Trust environment with advanced identity verification techniques and render your networks impenetrable to threats.
Learn more
Fill this form todownload the solution brief
Thank You!
You'll be receiving the savings report in your inbox shortly.






