Pricing  Get Quote
 
 

Microsoft SQL Server

MS SQL - Active Directory integration

Microsoft SQL Server, a relational database management system, is used for storing and retrieving data as requested by other applications. Having separate login credentials for users' MS SQL and Active Directory (AD) accounts leads to password fatigue. ADSelfService Plus' Real-time Password Synchronizer ensures effective password management by synchronizing the password changes made to users' AD accounts with their MS SQL Server accounts and other connected applications.

What is password fatigue?

Password fatigue (also called password chaos or identity chaos) occurs when users have multiple identities across a variety of enterprise applications and IT systems. To complicate matters further, each password is subject to different set of password policies, password expiration dates, and have access at different security levels.

How to sync MS SQL server database passwords with AD via ADSelfService Plus

  • A user resets or changes their AD domain password through ADSelfService Plus or any native method. 

    Important: For native password changes from the Ctrl+Alt+Del screen or the ADUC console, the new password is synchronized across the connected platforms using a password sync agent.

  • ADSelfService Plus searches for the user’s MS SQL Server account using the user ID of that user's domain account or other mapped attributes.
  • If the user has connected Office 365G Suite, or any other IT system with their AD domain account, the new password will be  automatically synchronized with those accounts as well. 

Improving security with stringent authentication factors

Before users are allowed to synchronize their password via ADSelfService Plus, they are required to prove their identity through any of these authentication methods to ensure security.

  1. Security questions and answers
  2. Email verification
  3. SMS verification
  4. Google Authenticator
  5. Duo Security
  6. RSA SecurID
  7. RADIUS authentication
  1. Push notification authentication
  2. Fingerprint authentication
  3. QR code-based authentication
  4. Microsoft Authenticator
  5. Time-based one-time passcodes (TOTPs)
  6. AD-based secret questions
  7. YubiKey device

Self-service password reset for users' MS SQL Server account

ADSelfService Plus enables users to synchronize their new MS SQL password with a specific set of accounts or all their connected accounts. What if users forget that one AD domain password? ADSelfService Plus’ self-service password reset enables users to reset forgotten passwords without help desk assistance.

Comply with regulations via the custom password policy enforcer

ADSelfService Plus vets all password changes against the default Windows AD password policy settings. It also offers advanced password policy settings, enables admins to create a custom password policy that complies with HIPAACJISPCI DSS, and NIST, and ensures that this policy meets the password policy requirements of other connected applications. When admins layer the Real-time Password Synchronizer with a strong password policy, they extend the custom password complexity rules to users' connected on-premises and cloud applications.

Benefits at a glance

  • Easy to deployDownload and configure ADSelfService Plus in minutes.
  • Eliminates password fatigue: Reduce a major source of help desk calls.
  • Improves password security: Extend your corporate password complexity rules to users' MS SQL Server accounts.
  • Supports a wide range of apps: Implement password sync for all major applications, including Office 365Salesforce, and Zoho applications.

Sync Active Directory password changes to MS SQL accounts using ADSelfService Plus.

Get your free trial  
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by