Passwords are the first line of cyberdefense, and an organization cannot afford to have weak passwords, poorly-configured password policies, or even worse, empty passwords. Discovering users with weak or empty passwords can be like finding a needle in a haystack for IT administrators.

To overcome this challenge, ManageEngine’s ADManager Plus offers a slew of Windows Active Directory tools: Weak Password Users Report, Empty Password Reporter, Password Policy Manager, and many more for FREE! 

Weak Password Users Report

Reduce security risks by scanning and identifying users with weak passwords in your Active Directory domain. Using this tool, you can generate a report so you can easily prompt users with weak passwords to update them. IT administrators can also add their own set of weak passwords to a preexisting list. To confirm the use of stronger passwords, rerun the Weak Password Users Report at regular intervals. 

Empty Password Reporter

Weed out user accounts with empty passwords to prevent security compromises. The Empty Password Reporter is easier to use than command line tools and scripts. 

Password Policy Manager

You can view and edit password policies of any domain in the network using this tool, if you have admin privileges. This tool can be installed on any machine in the domain. All domain password policy changes from the Password Policy Manager are automatically updated in the Active Directory. 

ADManagerPlus offers a range of Active Directory tools for FREE, to help IT administrators efficiently manage and report on their Active Directory.

Terence Morais
Product Marketing Specialist