Pricing  Get Quote
 
 

How to reset Windows 10 local account passwords

Windows is the most commonly used operating system in organizations. Windows machines are password-protected in most cases; if you forget your Windows password, you can't use your machine until you retrieve or reset your password. On this page, we'll cover how to reset Windows 10 passwords.

Resetting local account passwords for Windows 10, version 1803 and later versions

Security questions were introduced in version 1803 of Windows 10 as an additional protective measure for performing password resets. Upon account creation, users must provide answers to security questions; when the password reset operation is initiated, users are asked to validate their identity by answering these security questions. If you forget your Windows password, follow these steps:

  1. When prompted for a password on the login screen, enter an incorrect password.
  2. Click the Reset password link. If you don't see this link, contact your administrator.
  3. Answer all your security questions.
  4. Enter a new password.
  5. Log in with your new password.

Resetting local account passwords for Windows 10 versions earlier than 1803

Versions of Windows 10 before 1803 don't have security questions, so local account passwords can't be reset without the help of third-party applications. The only way to reset the password in these cases is to reset the entire machine. This means you may lose all your data, programs, and settings permanently unless you've made regular backups.

To reset your machine, follow these steps:

  1. Press the Shift key and click Power → Restart in the bottom-right corner of the screen.
  2. On the Choose an option screen, select Troubleshoot → Reset this PC.
  3. Click Remove everything.

Resetting Windows 10 passwords with ADSelfService Plus

ManageEngine ADSelfService Plus is an integrated Active Directory self-service password management and single sign-on solution. With ADSelfService Plus, you can empower users to reset their Windows 10 passwords from their login screens, even when they're working remotely. Password resets are possible for all versions of Windows 10 that are joined to an Active Directory domain.

Follow these steps to reset your Windows 10 password using ADSelfService Plus:

  1. On the Windows login screen, click Reset Password / Unlock Account.

    How to reset Windows 10 local account passwords

  2. Select Reset Password on the ADSelfService Plus pop-up screen.

    reset Windows 10 local account password

  3. Enter your username.

    reset forgotten password on windows 10

  4. Complete verification through all authentication factors.

    reset local admin password on windows

    authentication factors

    Note: The required authentication factors can be customized by an admin.
  5. Enter a new password.

    change Windows 10 local account password

    Windows 10 password reset version 1803

  6. Log in with your new password.

Benefits of ADSelfService Plus

  • Self-service password reset and account unlocks: Allow users to reset passwords and unlock their accounts without involving the IT desk.
  • Multi-factor authentication: Protect password resets with over 17 advanced authentication methods including biometrics, Google Authenticator, or YubiKey.
  • Password Expiry Notification: Send notifications to users about soon-to-expire passwords through push notifications, SMS messages, and emails.
  • Strong password policies: Enforce stringent password policies that eliminate the use of common phrases, palindromes, patterns, or custom words in passwords.

Simplify password management with ADSelfService Plus

  Download a free trial now!  Request demo

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust