SlideShare a Scribd company logo
1 of 77
ManageEngine ADAudit Plus

    A detailed walkthrough
Agenda

• ManageEngine ADAudit Plus is a web based Active Directory change Audit
  and Reporting software.

• It helps audit and track all changes in the Active Directory.

• Active Directory changes on Users, Computers, Groups, GPOs, Ous,
  Domain Policies and logon activities are audited and reported from a
  central web console.
ADAudit Plus functioning
Tabs in ADAudit Plus
Home Tab of ADAudit Plus
Dashboard / Home Tab of ADAudit Plus
• The Home Tab of ADAudit Plus provides a high-level picture
  with snapshots highlighting important Active Directory audit
  events like.

   1.   A graph on the Logon Failure counts in the past 7 / 30 days.
   2.   A pie-chart highlighting the error-codes when users logon has failed.
   3.   The count of account locked-out users in the past week / month on
        a day to day basis.
   4.   A single bar chart highlighting password changed / set users on a
        day-to-day basis for the last 7 / 30 days. (Selectable)
Dashboard / Home Tab of ADAudit Plus
• Other Dashboard charts / graphs

   1.   Peak Logon hour of a day with the average logon count for every
        hour.
   2.   Account (user, computer and group) management actions like
        created, deleted and modified all available on a single graphical
        interface.

   The charts can be clicked to get a list view of desired change data.
   Further the graphs are selectable.
   The Dashboard provides the above highlighted info for all configured
        Domain controllers.
Dashboard view of ADAudit Plus


  The Home page provides a
snapshot of important change
   actions for all Domains
configured on a single screen.
                                            Click on any of the
                                          chart to view a list of
                                          its underlying details




           Use the refresh Icon to
          get updated information




                                                        A 30 day or 7 day
                                                       information can be
                                                    interchably selected and
                                                             viewed
ADAudit Plus Reports Tab
Also explained configuration of Reports
ADAudit Plus Reports
Default Report Profile Categories
User Logon Report Category
• The reports under this category provide general logon information of
  users.

• Information like logon failures, logon attempts on various resources like
  workstations, member servers are reported and also graphically
  highlighted.

• Click on the charts above the list to view filtered information.

• Use the add/ remove columns link to add/remove the column of interest.

• The reports can be exported to xls, csv, csvde, pdf and html formats.

• It can be scheduled and configured to email notified to one or more
  domain users.
User Logon Report Category
Logon Failure Report
• The logon failure report is a default report under the User Logon Reports
  category.

• ADAudit Plus collects information on all the logon failures in the selected
  domain and lists them in a single report.

• A pie-chart highlighted above the list provides a snapshot on all failure
  reasons.

• The following report highlights the logon failure of all users in the domain
  “child.admp.com” in the last 24 hours.

• Note : you can also choose custom periods to see varied logon failure
  reasons for all users.
Logon Failure Report
  The change reports in ADAudit Plus
      are categorized and listed.




                                        The reports can be exported to
                                       various formats, you include your
                                        own annotations and also print
                                                    them.
Domain Controllers Logon Activity




         Quick search can be used for
              identifying change
        information on specific objects
Member Server Logon Activity
               To view the available list of
              scheduled reports and create
                new schedules click here
Workstation Logon Activity



                         Graphs highlight – important and
                        desired change information for easy
    Filter and view               understanding
 information only for
  what you require.
User Logon Activity

              Selection of Period for last 24 hors, today,
              yesterday or any custom period is possible
Recent User Logon Activity- Status
Last Logon on Workstation – User’s last login info
User’s Last Logon – computer info.
Local Logon-Logoff Reports
Logon Duration on Domain Controllers
Logon Failure on DCs
Logon History of DCs
Terminal Services Activity on DCs
User Management Reports
User Management Reports
• All reports follow similar pattern and it is easy for one to understand all
  reports by just viewing one.
• Recently Created Users, Recently Deleted Users, Recently Enabled Users,
  Recently Disabled Users, Recently Locked Out Users, Recently Unlocked
  Users, Recently Modified Users, Recently Password Changed Users,
  Recently Password Set Users .
• The last modification on user report lists the last change that was done on
  every user in the domain.
• Administrative User Actions – covers all administrative actions done by
  selected user(administrator or helpdesk) in the domain on users,
  computers and groups.
• User object history lists all the history of changes that happened on
  selected user(s).
Recently created users report
Last Modification on User(s)




                              3
Last m
 on




                  Do
                    ne
       od




                         by
     ificatio
       n done
Administrative User Action – on user objects




                             Administrative user action
                             computer and group
                             objects are similar.
User Object History
Group Management Audit Reports
Group Management Audit Reports
• Along with creation, deletion and modification of
  security and distribution groups. ADAudit Plus
  provides additional reports on members added/
  removed to or from these Groups.

• A sample screenshot for the “Group object history”
  is also provided.
Recently added members to Security Groups




                                                                      Use this link to add or
                                                                    removed desired columns




                                     Time of addition of a member
                              dded
         Who added




                     Member a
Group Object History
The scope of the
                         Use the Add Icon to
Group is limited
                        select more than one
 to the Domain                  Group
 Selected here



                                               This report lists the History of
                                               actions on the selected Group(s).
                                               The Group created/ deleted and
                                               modified times. It also lists
                                               members added/removed to the
                                               selected group object(s).
Computer Management Audit Reports
Domain Policy Changes
Domain Policy change information
OU Management Reports
GPO Management Audit Reports
Profile Based Reports
• A profile based report is defined(created)by
  associating one or more Report profiles with
  one or more Active Directory object(s).
• The advantage of a Profile based report is that
  it allows view specific change information
  done by or on objects in the Domain.
• For Example: Logon Failure for Admin users
  (or) Administrative Users Logon Failure
  – Is created by associating
Configuring a Report Profile -1
      To configure your own report profile click here. The
        report profiles created will be listed under their
                 respective category / domain.




                                                              To view a Profile based Report – click on view reports –
                                                             It will be shown under Reports  Profile based reports.
                                 Listed are the available report profiles under the
                                Account Logon Report Profile category for domain
                                                     admp.com.

 List of default Report Profile Categories
Configuring a report profile -2

                               Report profile
                                  name


 Check only the actions that     Actions for the selected category.
  need to be present in the      (Each action be configured under
    Profile based report             Advanced Configuration)




                                               Deletion of Undesired
                                               object for the Profile
                                                   Based Report




                                          Filter to include only Admin
                                              Users for the Domain
Configuration of a report profile - 3



                                The actions change with the
                                category selected. Listed are
                               categories under which report
                               profiles / profile based reports
                                      can be configured.
My Report Profiles
          List of Report Profiles
         configured by user. Any
        number of report profiles
          can be configured. To
       report on desired changes.
Profile Based Report
My Reports



List of all reports configured by you.
Alerts Tab of ADAudit Plus
   Also explained configuration of Alerts
Alerts
• Receive alerts on desired change events - right
  in your inbox/ the product.
• Alerts in ADAudit Plus include
  – Default Web Alerts and configurable email
    notification of the alerts.
  – They are categorized under
     • Alert Profile Based Alerts and
     • Report Profile Based Alerts.
Default Alerts configured in ADAudit Plus
What are
Alert Profile Based Alert

• An Alert Profile based alert is the alert that
  you would like to see in totality for a desired
  change.
  – It is configured by combining one or all of the
    below. Done in the configuration Tab of ADAudit
    Plus
     •   Name
     •   Description
     •   One or a combination of multiple Report Profiles.
     •   An alert message (configurable)
     •   If the alert is to be email notified.
Configuring an Alert Profile based Alert


        Select the severity from the
          drop down “Attention”,
        “Troublesome” or “critical”
                    alert”




                         One or all report
                          profiles can be
                        added to be alerted


                                   Provide a check to
                                    email notify the
                                    configured alert


            Custom configuration of alert message.
Active Alert seen from the product

                           Selectable period to view
                             list of alerts received.

                                                                Select to view
                                                                “Active Alerts”
                                                                or “All Alerts”




 Consolidated list of all event details configured to be alerted. You will be
              able to view it just on clicking the Alerts Tab
Viewing a Alert Profile Based Alert




     Removes the alert in totality

                                     Click on the alert to view complete
                                       data for the change event.(See
    Removes the alerted event                     next page)
 from Active Alerts. You can still
   view them under “All alerts”
What event detail does each alert provide.


                             This will be the event detail information that
                                         you receive when you.
                                   Click on any row in web alert and
                             In your Mailbox with each event occurrence.
Report Profile Based Alert




This alert is based on “Report Profile”. One or more Report Profile based alerts combine to form an Alert profile
                            based alert. Information is limited to the Domain object .
Advanced Configuration
• Allows you to define actions that are added
  for a report profile.
• The Actions are based on a combination of
  one or more Rule-Groups.
• Rule Groups are formed using Rules – using
  “and” or “or” operators.
• Each Rule is based on specific attributes of
  Active Directory change .
• ADAudit Plus intelligently understands
  categories and groups them for defining rules.
Configuring an Action in ADAudit Plus


                                                                            1




                                                                                  Filter Rules
                                                                                     Shown
                                                                            2

  The Logon Failure
events 2000 AD under




                                                                                  Filter Rules
Account Logon Actions                                                     3




                                                                                     hidden
 Category. Is defined
                                                                          4
using the listed 8 Rule
        Groups                                                             5
                                                                           6
                                                                           7
                                                                           8
  Any number of Actions can be configured in ADAudit Plus. These are based on Filter
                                rules / rule groups .
Advanced Configuration - A Rule Group Explained


                                                   Operators used to
                                                   define a filter rule.




                                     Any number of
                                   Filter Rules can be
                                          added.



                        Attributes for Account Logon
                        actions. This varies depending
                          on the category selected.

                                                   Any number of Rule
                                                  Groups can be added.
Admin Tab




Admin Tab of ADAudit Plus
Admin Tab
• The Admin tab of ADAudit Plus allows you to
  configure the various settings for working with
  the product.
Personalize Tab




This Tab allows you to personalize ADAudit Plus by selecting a theme and
                changing the default password to desired.
Connections




  The connections Tab allows you to select the port and to set session
expiry. Running ADAudit Plus as a secure connection is possible with this.
Server Settings




Settings required for ADAudit Plus to start and for debugging can be set
                              in this Tab.
Mail Server Settings




Settings required for ADAudit Plus to send emails
Domain Settings
                                                                   Domain Settings
                                                                   configuration for
 Use the refresh Icon                                               ADAudit Plus.
to update the Domain
 Controller Settings.




                                                                                                             Event Fetch
                                                                                                              intervals

•The Domain Settings Tab allows to add or remove Domain controllers from which event log data is to be collected.
•The event fetch interval can set and also modified.
•Any number of Domain Controllers can be included - based on license purchase. The trial version fetches
event_viewer data from 5 Domain Controllers.
Adding Domain and Domain Controllers




              Adding a Domain controller.
                Multiple DC’s added by
             separating them using comma
Schedule Deletion of Alerts




On providing a check again “Schedule Delete Alerts” option. Alerts older than specified number of
                        days are deleted from the Web Alerts displayed.
Archive Settings




Filtered raw eventlog data are archived under the folder mentioned. The time and folders are
                                      configured here.
Scheduled Reports

Active Schedule – click to disable
         Disabled Schedule – click to enable




     This report can also be accessed from the Reports Tab on clicking the
                             Schedule Reports Link
                                                               Viewing all Scheduled
                                                                     reports
Scheduling a Report




                                                      One or all available reports can be
                                                       selected to the list using the add
                                                                    button.



                                      The schedule report frequency allows schedules
                                     to be run at specified times for report extraction.

                                                   Schedule report Storage path and reported /
                                                        stored format are provided here.

The scheduled reports will be sent Via e-mail if
 this option is checked. And for the configured
Event CleanUp




Processed eventlog data older than the specified number of days are archived and then cleared from
         the database. Categories that are not checked for Event CleanUp are not cleared.
Technicians
                                                                                        Select any user do
                                                                                       delegate Technician
                                                                                    privileges in ADAudit Plus.



      Delegate “admin” or
     “operator” roles for the
      user selected above.

                                                                                      List of Technicians and
                                                                                     their ADAudit Plus roles.




 Multiple Technicians can be allowed to access ADAudit Plus web portal. ADAudit Plus allows to
configure any of “Admin” or “Operator” role for the selected technician. An operator will only be
              able view reports. “Admin” has complete privileges on the product.
Conclusion
• Kindly Visit : http://www.adauditplus.com for more
  information on product and pricing.

• Take a walk through on the User Interface at
  http://demo.adauditplus.com

• For any technical queries or assistance contact
  support@adauditplus.com

• You can contact us also via. Toll Free: 1-888-720-9500

More Related Content

What's hot

Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management IntroductionAidy Tificate
 
Data center disaster recovery.ppt
Data center disaster recovery.ppt Data center disaster recovery.ppt
Data center disaster recovery.ppt omalreda
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
VMware Horizon Customer Presentation EN
VMware Horizon Customer Presentation ENVMware Horizon Customer Presentation EN
VMware Horizon Customer Presentation ENDaron Walker
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...solarisyougood
 
AD Manager Plus Help Document
AD Manager Plus Help DocumentAD Manager Plus Help Document
AD Manager Plus Help DocumentZoho Corporation
 
Securing SharePoint, OneDrive, & Teams with Sensitivity Labels
Securing SharePoint, OneDrive, & Teams with Sensitivity LabelsSecuring SharePoint, OneDrive, & Teams with Sensitivity Labels
Securing SharePoint, OneDrive, & Teams with Sensitivity LabelsDrew Madelung
 
NY Meetup: Scaling MariaDB with Maxscale
NY Meetup: Scaling MariaDB with MaxscaleNY Meetup: Scaling MariaDB with Maxscale
NY Meetup: Scaling MariaDB with MaxscaleWagner Bianchi
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Database auditing essentials
Database auditing essentialsDatabase auditing essentials
Database auditing essentialsCraig Mullins
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewDavid J Rosenthal
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportIftikhar Ali Iqbal
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak preventionAriel Evans
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentIftikhar Ali Iqbal
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 

What's hot (20)

Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Data center disaster recovery.ppt
Data center disaster recovery.ppt Data center disaster recovery.ppt
Data center disaster recovery.ppt
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
VMware Horizon Customer Presentation EN
VMware Horizon Customer Presentation ENVMware Horizon Customer Presentation EN
VMware Horizon Customer Presentation EN
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
 
AD Manager Plus Help Document
AD Manager Plus Help DocumentAD Manager Plus Help Document
AD Manager Plus Help Document
 
Securing SharePoint, OneDrive, & Teams with Sensitivity Labels
Securing SharePoint, OneDrive, & Teams with Sensitivity LabelsSecuring SharePoint, OneDrive, & Teams with Sensitivity Labels
Securing SharePoint, OneDrive, & Teams with Sensitivity Labels
 
NY Meetup: Scaling MariaDB with Maxscale
NY Meetup: Scaling MariaDB with MaxscaleNY Meetup: Scaling MariaDB with Maxscale
NY Meetup: Scaling MariaDB with Maxscale
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Database auditing essentials
Database auditing essentialsDatabase auditing essentials
Database auditing essentials
 
Microsoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 OverviewMicrosoft 365 eEnterprise E5 Overview
Microsoft 365 eEnterprise E5 Overview
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak prevention
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 

Viewers also liked

Ad words audit mistakes report
Ad words audit mistakes reportAd words audit mistakes report
Ad words audit mistakes reportDigital Scientists
 
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016Iab europe-native-advertising-and-content-marketing-white-paper-december-2016
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016Aymen Elkadioui Elidrissi
 
Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]
  Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]  Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]
Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]mot123
 
Lego d sad(детям)
Lego d sad(детям)Lego d sad(детям)
Lego d sad(детям)Maneken74
 
Change Monitoring of Active Directory
Change Monitoring of Active DirectoryChange Monitoring of Active Directory
Change Monitoring of Active DirectoryZoho Corporation
 
Sanitation and hygiene promotion programming guidance
Sanitation and hygiene promotion programming guidanceSanitation and hygiene promotion programming guidance
Sanitation and hygiene promotion programming guidanceSekretariat Nasional
 
ManageEngine ADAudit Plus - Active Directory audit software
ManageEngine ADAudit Plus - Active Directory audit softwareManageEngine ADAudit Plus - Active Directory audit software
ManageEngine ADAudit Plus - Active Directory audit softwareAshok Kumar
 
Audit findings and the report
Audit findings and the reportAudit findings and the report
Audit findings and the reportDennis Arter
 

Viewers also liked (15)

Ad words audit mistakes report
Ad words audit mistakes reportAd words audit mistakes report
Ad words audit mistakes report
 
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016Iab europe-native-advertising-and-content-marketing-white-paper-december-2016
Iab europe-native-advertising-and-content-marketing-white-paper-december-2016
 
Advices for teenagers
Advices for teenagersAdvices for teenagers
Advices for teenagers
 
Kamp food
Kamp foodKamp food
Kamp food
 
Dating infographic
Dating infographicDating infographic
Dating infographic
 
Kashi Campaign
Kashi CampaignKashi Campaign
Kashi Campaign
 
Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]
  Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]  Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]
Kh-lien_nganh_upu_42_sua_ngay_18-12_sau_hop_gui_cac_don_vi[2]
 
Lego d sad(детям)
Lego d sad(детям)Lego d sad(детям)
Lego d sad(детям)
 
06.05.14 buku informasi-pbs
06.05.14 buku informasi-pbs06.05.14 buku informasi-pbs
06.05.14 buku informasi-pbs
 
Chap1introductiontomanagementandorganizations managementbyrobbinscoulter9e-13...
Chap1introductiontomanagementandorganizations managementbyrobbinscoulter9e-13...Chap1introductiontomanagementandorganizations managementbyrobbinscoulter9e-13...
Chap1introductiontomanagementandorganizations managementbyrobbinscoulter9e-13...
 
Network Audit
Network AuditNetwork Audit
Network Audit
 
Change Monitoring of Active Directory
Change Monitoring of Active DirectoryChange Monitoring of Active Directory
Change Monitoring of Active Directory
 
Sanitation and hygiene promotion programming guidance
Sanitation and hygiene promotion programming guidanceSanitation and hygiene promotion programming guidance
Sanitation and hygiene promotion programming guidance
 
ManageEngine ADAudit Plus - Active Directory audit software
ManageEngine ADAudit Plus - Active Directory audit softwareManageEngine ADAudit Plus - Active Directory audit software
ManageEngine ADAudit Plus - Active Directory audit software
 
Audit findings and the report
Audit findings and the reportAudit findings and the report
Audit findings and the report
 

Similar to AD Audit Plus a Detailed Walkthrough

ManageEngine ADAudit Plus - Active Directory audit software.
ManageEngine ADAudit Plus - Active Directory audit software.ManageEngine ADAudit Plus - Active Directory audit software.
ManageEngine ADAudit Plus - Active Directory audit software.Ashok Kumar
 
ADManager Plus Active Directory Management & Reporting
ADManager Plus Active Directory Management & ReportingADManager Plus Active Directory Management & Reporting
ADManager Plus Active Directory Management & ReportingPhuongTam6
 
orBItrax - Online Reporting & Business Intelligence
orBItrax - Online Reporting & Business IntelligenceorBItrax - Online Reporting & Business Intelligence
orBItrax - Online Reporting & Business IntelligenceZainab Ali
 
Cptrax ad quick_feature_set
Cptrax ad quick_feature_setCptrax ad quick_feature_set
Cptrax ad quick_feature_setJohn Bradshaw
 
24 - Panorama Necto 14 administration - visualization & data discovery solution
24  - Panorama Necto 14 administration - visualization & data discovery solution24  - Panorama Necto 14 administration - visualization & data discovery solution
24 - Panorama Necto 14 administration - visualization & data discovery solutionPanorama Software
 
AuditGen: Configuration Audit Trail for Genesys
AuditGen: Configuration Audit Trail for GenesysAuditGen: Configuration Audit Trail for Genesys
AuditGen: Configuration Audit Trail for GenesysCC Expertise
 
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Sami JAMMALI
 
August 12: Sugar’s Security Model – Teams and Roles
August 12: Sugar’s Security Model – Teams and Roles August 12: Sugar’s Security Model – Teams and Roles
August 12: Sugar’s Security Model – Teams and Roles ticomixcrm
 
Cara v3.6 released - major new features
Cara v3.6 released - major new featuresCara v3.6 released - major new features
Cara v3.6 released - major new featuresGeneris
 
Types of Workday Reports and how to create them
Types of Workday Reports and how to create themTypes of Workday Reports and how to create them
Types of Workday Reports and how to create themERP Cloud Training
 
PivotalCRM - Resource Activity monitor
PivotalCRM - Resource Activity monitor PivotalCRM - Resource Activity monitor
PivotalCRM - Resource Activity monitor Pivotal CRM
 
Dynamic DSM - General Usage
Dynamic DSM - General UsageDynamic DSM - General Usage
Dynamic DSM - General UsageDynamic DSM
 
Microsoft Dynamics CRM Certification Training
Microsoft Dynamics CRM Certification TrainingMicrosoft Dynamics CRM Certification Training
Microsoft Dynamics CRM Certification TrainingDavid Blumentals
 
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Sami JAMMALI
 
Blog Management System
Blog Management SystemBlog Management System
Blog Management SystemStudentRocks
 
Solidcore Report catalog
Solidcore Report catalogSolidcore Report catalog
Solidcore Report catalogRaj Rajamani
 

Similar to AD Audit Plus a Detailed Walkthrough (20)

Visão completa do ADAudit Plus
Visão completa do ADAudit PlusVisão completa do ADAudit Plus
Visão completa do ADAudit Plus
 
ManageEngine ADAudit Plus - Active Directory audit software.
ManageEngine ADAudit Plus - Active Directory audit software.ManageEngine ADAudit Plus - Active Directory audit software.
ManageEngine ADAudit Plus - Active Directory audit software.
 
ADManager Plus Active Directory Management & Reporting
ADManager Plus Active Directory Management & ReportingADManager Plus Active Directory Management & Reporting
ADManager Plus Active Directory Management & Reporting
 
orBItrax - Online Reporting & Business Intelligence
orBItrax - Online Reporting & Business IntelligenceorBItrax - Online Reporting & Business Intelligence
orBItrax - Online Reporting & Business Intelligence
 
Cptrax ad quick_feature_set
Cptrax ad quick_feature_setCptrax ad quick_feature_set
Cptrax ad quick_feature_set
 
24 - Panorama Necto 14 administration - visualization & data discovery solution
24  - Panorama Necto 14 administration - visualization & data discovery solution24  - Panorama Necto 14 administration - visualization & data discovery solution
24 - Panorama Necto 14 administration - visualization & data discovery solution
 
AuditGen: Configuration Audit Trail for Genesys
AuditGen: Configuration Audit Trail for GenesysAuditGen: Configuration Audit Trail for Genesys
AuditGen: Configuration Audit Trail for Genesys
 
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 14-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
 
August 12: Sugar’s Security Model – Teams and Roles
August 12: Sugar’s Security Model – Teams and Roles August 12: Sugar’s Security Model – Teams and Roles
August 12: Sugar’s Security Model – Teams and Roles
 
Bug Tracking Java Project
Bug Tracking Java ProjectBug Tracking Java Project
Bug Tracking Java Project
 
synopsis
synopsissynopsis
synopsis
 
Cara v3.6 released - major new features
Cara v3.6 released - major new featuresCara v3.6 released - major new features
Cara v3.6 released - major new features
 
Types of Workday Reports and how to create them
Types of Workday Reports and how to create themTypes of Workday Reports and how to create them
Types of Workday Reports and how to create them
 
PivotalCRM - Resource Activity monitor
PivotalCRM - Resource Activity monitor PivotalCRM - Resource Activity monitor
PivotalCRM - Resource Activity monitor
 
Dynamic DSM - General Usage
Dynamic DSM - General UsageDynamic DSM - General Usage
Dynamic DSM - General Usage
 
Microsoft Dynamics CRM Certification Training
Microsoft Dynamics CRM Certification TrainingMicrosoft Dynamics CRM Certification Training
Microsoft Dynamics CRM Certification Training
 
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
Mr20 enus 02-Report Design in Management Reporter 2.0 for Microsoft Dynamics®...
 
Ssn#14 reporting services part ii
Ssn#14  reporting services part iiSsn#14  reporting services part ii
Ssn#14 reporting services part ii
 
Blog Management System
Blog Management SystemBlog Management System
Blog Management System
 
Solidcore Report catalog
Solidcore Report catalogSolidcore Report catalog
Solidcore Report catalog
 

Recently uploaded

Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 

Recently uploaded (20)

Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 

AD Audit Plus a Detailed Walkthrough

  • 1. ManageEngine ADAudit Plus A detailed walkthrough
  • 2. Agenda • ManageEngine ADAudit Plus is a web based Active Directory change Audit and Reporting software. • It helps audit and track all changes in the Active Directory. • Active Directory changes on Users, Computers, Groups, GPOs, Ous, Domain Policies and logon activities are audited and reported from a central web console.
  • 5. Home Tab of ADAudit Plus
  • 6. Dashboard / Home Tab of ADAudit Plus • The Home Tab of ADAudit Plus provides a high-level picture with snapshots highlighting important Active Directory audit events like. 1. A graph on the Logon Failure counts in the past 7 / 30 days. 2. A pie-chart highlighting the error-codes when users logon has failed. 3. The count of account locked-out users in the past week / month on a day to day basis. 4. A single bar chart highlighting password changed / set users on a day-to-day basis for the last 7 / 30 days. (Selectable)
  • 7. Dashboard / Home Tab of ADAudit Plus • Other Dashboard charts / graphs 1. Peak Logon hour of a day with the average logon count for every hour. 2. Account (user, computer and group) management actions like created, deleted and modified all available on a single graphical interface. The charts can be clicked to get a list view of desired change data. Further the graphs are selectable. The Dashboard provides the above highlighted info for all configured Domain controllers.
  • 8. Dashboard view of ADAudit Plus The Home page provides a snapshot of important change actions for all Domains configured on a single screen. Click on any of the chart to view a list of its underlying details Use the refresh Icon to get updated information A 30 day or 7 day information can be interchably selected and viewed
  • 9. ADAudit Plus Reports Tab Also explained configuration of Reports
  • 12. User Logon Report Category • The reports under this category provide general logon information of users. • Information like logon failures, logon attempts on various resources like workstations, member servers are reported and also graphically highlighted. • Click on the charts above the list to view filtered information. • Use the add/ remove columns link to add/remove the column of interest. • The reports can be exported to xls, csv, csvde, pdf and html formats. • It can be scheduled and configured to email notified to one or more domain users.
  • 13. User Logon Report Category
  • 14. Logon Failure Report • The logon failure report is a default report under the User Logon Reports category. • ADAudit Plus collects information on all the logon failures in the selected domain and lists them in a single report. • A pie-chart highlighted above the list provides a snapshot on all failure reasons. • The following report highlights the logon failure of all users in the domain “child.admp.com” in the last 24 hours. • Note : you can also choose custom periods to see varied logon failure reasons for all users.
  • 15. Logon Failure Report The change reports in ADAudit Plus are categorized and listed. The reports can be exported to various formats, you include your own annotations and also print them.
  • 16. Domain Controllers Logon Activity Quick search can be used for identifying change information on specific objects
  • 17. Member Server Logon Activity To view the available list of scheduled reports and create new schedules click here
  • 18. Workstation Logon Activity Graphs highlight – important and desired change information for easy Filter and view understanding information only for what you require.
  • 19. User Logon Activity Selection of Period for last 24 hors, today, yesterday or any custom period is possible
  • 20. Recent User Logon Activity- Status
  • 21. Last Logon on Workstation – User’s last login info
  • 22. User’s Last Logon – computer info.
  • 24. Logon Duration on Domain Controllers
  • 29. User Management Reports • All reports follow similar pattern and it is easy for one to understand all reports by just viewing one. • Recently Created Users, Recently Deleted Users, Recently Enabled Users, Recently Disabled Users, Recently Locked Out Users, Recently Unlocked Users, Recently Modified Users, Recently Password Changed Users, Recently Password Set Users . • The last modification on user report lists the last change that was done on every user in the domain. • Administrative User Actions – covers all administrative actions done by selected user(administrator or helpdesk) in the domain on users, computers and groups. • User object history lists all the history of changes that happened on selected user(s).
  • 31. Last Modification on User(s) 3 Last m on Do ne od by ificatio n done
  • 32. Administrative User Action – on user objects Administrative user action computer and group objects are similar.
  • 35. Group Management Audit Reports • Along with creation, deletion and modification of security and distribution groups. ADAudit Plus provides additional reports on members added/ removed to or from these Groups. • A sample screenshot for the “Group object history” is also provided.
  • 36. Recently added members to Security Groups Use this link to add or removed desired columns Time of addition of a member dded Who added Member a
  • 37. Group Object History The scope of the Use the Add Icon to Group is limited select more than one to the Domain Group Selected here This report lists the History of actions on the selected Group(s). The Group created/ deleted and modified times. It also lists members added/removed to the selected group object(s).
  • 40. Domain Policy change information
  • 43. Profile Based Reports • A profile based report is defined(created)by associating one or more Report profiles with one or more Active Directory object(s). • The advantage of a Profile based report is that it allows view specific change information done by or on objects in the Domain. • For Example: Logon Failure for Admin users (or) Administrative Users Logon Failure – Is created by associating
  • 44. Configuring a Report Profile -1 To configure your own report profile click here. The report profiles created will be listed under their respective category / domain. To view a Profile based Report – click on view reports – It will be shown under Reports  Profile based reports. Listed are the available report profiles under the Account Logon Report Profile category for domain admp.com. List of default Report Profile Categories
  • 45. Configuring a report profile -2 Report profile name Check only the actions that Actions for the selected category. need to be present in the (Each action be configured under Profile based report Advanced Configuration) Deletion of Undesired object for the Profile Based Report Filter to include only Admin Users for the Domain
  • 46. Configuration of a report profile - 3 The actions change with the category selected. Listed are categories under which report profiles / profile based reports can be configured.
  • 47. My Report Profiles List of Report Profiles configured by user. Any number of report profiles can be configured. To report on desired changes.
  • 49. My Reports List of all reports configured by you.
  • 50. Alerts Tab of ADAudit Plus Also explained configuration of Alerts
  • 51. Alerts • Receive alerts on desired change events - right in your inbox/ the product. • Alerts in ADAudit Plus include – Default Web Alerts and configurable email notification of the alerts. – They are categorized under • Alert Profile Based Alerts and • Report Profile Based Alerts.
  • 52. Default Alerts configured in ADAudit Plus
  • 54. Alert Profile Based Alert • An Alert Profile based alert is the alert that you would like to see in totality for a desired change. – It is configured by combining one or all of the below. Done in the configuration Tab of ADAudit Plus • Name • Description • One or a combination of multiple Report Profiles. • An alert message (configurable) • If the alert is to be email notified.
  • 55. Configuring an Alert Profile based Alert Select the severity from the drop down “Attention”, “Troublesome” or “critical” alert” One or all report profiles can be added to be alerted Provide a check to email notify the configured alert Custom configuration of alert message.
  • 56. Active Alert seen from the product Selectable period to view list of alerts received. Select to view “Active Alerts” or “All Alerts” Consolidated list of all event details configured to be alerted. You will be able to view it just on clicking the Alerts Tab
  • 57. Viewing a Alert Profile Based Alert Removes the alert in totality Click on the alert to view complete data for the change event.(See Removes the alerted event next page) from Active Alerts. You can still view them under “All alerts”
  • 58. What event detail does each alert provide. This will be the event detail information that you receive when you. Click on any row in web alert and In your Mailbox with each event occurrence.
  • 59. Report Profile Based Alert This alert is based on “Report Profile”. One or more Report Profile based alerts combine to form an Alert profile based alert. Information is limited to the Domain object .
  • 60. Advanced Configuration • Allows you to define actions that are added for a report profile. • The Actions are based on a combination of one or more Rule-Groups. • Rule Groups are formed using Rules – using “and” or “or” operators. • Each Rule is based on specific attributes of Active Directory change . • ADAudit Plus intelligently understands categories and groups them for defining rules.
  • 61. Configuring an Action in ADAudit Plus 1 Filter Rules Shown 2 The Logon Failure events 2000 AD under Filter Rules Account Logon Actions 3 hidden Category. Is defined 4 using the listed 8 Rule Groups 5 6 7 8 Any number of Actions can be configured in ADAudit Plus. These are based on Filter rules / rule groups .
  • 62. Advanced Configuration - A Rule Group Explained Operators used to define a filter rule. Any number of Filter Rules can be added. Attributes for Account Logon actions. This varies depending on the category selected. Any number of Rule Groups can be added.
  • 63. Admin Tab Admin Tab of ADAudit Plus
  • 64. Admin Tab • The Admin tab of ADAudit Plus allows you to configure the various settings for working with the product.
  • 65. Personalize Tab This Tab allows you to personalize ADAudit Plus by selecting a theme and changing the default password to desired.
  • 66. Connections The connections Tab allows you to select the port and to set session expiry. Running ADAudit Plus as a secure connection is possible with this.
  • 67. Server Settings Settings required for ADAudit Plus to start and for debugging can be set in this Tab.
  • 68. Mail Server Settings Settings required for ADAudit Plus to send emails
  • 69. Domain Settings Domain Settings configuration for Use the refresh Icon ADAudit Plus. to update the Domain Controller Settings. Event Fetch intervals •The Domain Settings Tab allows to add or remove Domain controllers from which event log data is to be collected. •The event fetch interval can set and also modified. •Any number of Domain Controllers can be included - based on license purchase. The trial version fetches event_viewer data from 5 Domain Controllers.
  • 70. Adding Domain and Domain Controllers Adding a Domain controller. Multiple DC’s added by separating them using comma
  • 71. Schedule Deletion of Alerts On providing a check again “Schedule Delete Alerts” option. Alerts older than specified number of days are deleted from the Web Alerts displayed.
  • 72. Archive Settings Filtered raw eventlog data are archived under the folder mentioned. The time and folders are configured here.
  • 73. Scheduled Reports Active Schedule – click to disable Disabled Schedule – click to enable This report can also be accessed from the Reports Tab on clicking the Schedule Reports Link Viewing all Scheduled reports
  • 74. Scheduling a Report One or all available reports can be selected to the list using the add button. The schedule report frequency allows schedules to be run at specified times for report extraction. Schedule report Storage path and reported / stored format are provided here. The scheduled reports will be sent Via e-mail if this option is checked. And for the configured
  • 75. Event CleanUp Processed eventlog data older than the specified number of days are archived and then cleared from the database. Categories that are not checked for Event CleanUp are not cleared.
  • 76. Technicians Select any user do delegate Technician privileges in ADAudit Plus. Delegate “admin” or “operator” roles for the user selected above. List of Technicians and their ADAudit Plus roles. Multiple Technicians can be allowed to access ADAudit Plus web portal. ADAudit Plus allows to configure any of “Admin” or “Operator” role for the selected technician. An operator will only be able view reports. “Admin” has complete privileges on the product.
  • 77. Conclusion • Kindly Visit : http://www.adauditplus.com for more information on product and pricing. • Take a walk through on the User Interface at http://demo.adauditplus.com • For any technical queries or assistance contact support@adauditplus.com • You can contact us also via. Toll Free: 1-888-720-9500