Pricing  Get Quote
 
 

Zendesk password resetNative method vs. ADSelfService Plus

Download 30-day free trial

Zendesk admins can enable users with the capability to reset their own, should they forget them. To reset their passwords, users have to:

  1. Open the Zendesk login page.
  2. Click Forgot your password in the login screen.
  3. Open the email sent by the Zendesk admin, and click on the password reset URL provided in the email. Users will then be directed to the password reset page where they can reset their passwords.

ADSelfService Plus, an Active Directory (AD) self-service password management and single sign-on solution, offers the self-service password reset feature that enables users to reset their own AD passwords. It also offers the Password Synchronization feature that syncs users’ passwords and any changes to it with their user accounts in applications like Zendesk. When both these features are configured, users can use the same password to log into Zendesk and their AD domain, and can reset this password without help desk intervention.

Self-service password reset (SSPR)

With ADSelfService Plus, users can reset their passwords from:

  1. The logon screens of their Windows, Linux, or macOS machines.
  2. Web browsers by accessing the ADSelfService Plus portal, which can be configured to be accessed through all major web browsers.
  3. Their mobile devices by accessing the ADSelfService Plus iOS or Android mobile app or mobile site.
  4. Their private networks, even remotely. Furthermore resetting their passwords, ADSelfService Plus also lets users update their cached credentials.

Here is a comparison between using the native method to reset Zendesk passwords and resetting Zendesk passwords using ADSelfService Plus:

Native Zendesk password reset Zendesk password reset using ADSelfService Plus
Does not offer Zendesk password synchronization with AD Synchronizes AD password with multiple enterprise applications including Zendesk, G Suite, and Salesforce.
The password reset URL is sent to the user's email address. Other than providing their Zendesk username, and email login, no other authentication steps are involved. Password reset is protected by multi-factor authentication using any of the 15 authentication methods provided. These include Google Authenticator, YubiKey Authenticator, security questions and answers, and fingerprint authentication.
Offers four types of password security levels (Low, Medium, High, and Custom) that users should adhere to when creating passwords. The security levels vary based on the minimum password length, the inclusion of special characters, and enabling password expiry. The Password Policy Enforcer feature provides complexity rules that:
  • Control the types of characters used in the password.
  • Restrict old passwords or characters from the username.
  • Prevent the use of specific words, patterns, and palindromes.
  • Restrict the length of the password.
Does not prevent the use of previously exposed passwords. Provides integration with Have I Been Pwned? a service that informs users whether the passwords they use have been previously exposed.

The most important benefit of ADSelf Service Plus is that users can reset their own AD passwords whenever they need to, compared to Zendesk's restriction that password resets are dependent on receiving a password reset email from the admin.

Other advantages of ADSelfService Plus include:

  1. Admins can enable users in specific groups and OUs to reset their password.
  2. Users can reset their domain passwords from Windows, macOS, and Linux login screens.
  3. Admins can restrict the number of password resets users can perform within a specific number of days.

With Zendesk handling the crucial role of customer support and sales management for your organization, it only makes sense to choose ADSelfService Plus for a hassle-free and secure password reset experience. In addition to enabling efficient self-service password resets for users, ADSelfService Plus also offers:

  1. Self-service AD account unlock.
  2. Multi-factor authentication (MFA) for endpoint (Windows, macOS, and Linux) and enterprise application logins.
  3. Enterprise application single sign-on (SSO).
  4. Directory self-update.

A holistic and secure self-service password management solution.

  Download a free trial now!  Request demo

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust
Email Download Link