Whether creating a new user in Active Directory (AD) or resetting a password, there are times when administrators need to assign users a randomly-generated password. When random passwords aren’t used, administrators often use the same password for newly created user accounts and reset passwords, which leaves these accounts vulnerable to cyberattacks. What administrators need is an application that can create random passwords for user accounts to help keep these accounts secure at all times.

Generating random, secure passwords

Using ADManager Plus, not only can you create new user accounts in AD with all the relevant attributes, but you can also generate random passwords during user creation to ensure these accounts are secure.

To generate random passwords, follow these steps:

  • Log in to ADManager Plus as an administrator.

  • Navigate to the AD Mgmt tab.

  • Go to Create Users > Create Single User or Create Bulk Users.

  • Select a valid container, or create a new one by clicking Create New OU and give it a suitable name.

  • Go to the Account tab and specify the account properties. Choose Random password. Refer to Figure 1.

 

Figure 1. Generating a random password.

  • Click Configure password complexity to customize the requirements of the random password.

Figure 2. Configuring a random password policy for new users.

  •  After specifying the required details, click Create to add this new user account to AD.

Generating random passwords for password resets and new users is a crucial task for organizations. ADManager Plus’ GUI-based features help you generate random, secure passwords that are compliant with your domain’s password policy requirements. In the next blog, we’ll see how you can notify users about their random passwords.

Did you know that ADManager Plus can help you create user accounts in bulk across native AD, Office 365, G Suite, etc. from a single console in just a matter of clicks?

Get a free copy of our white paper to learn how.