Introducing Weak Password Reporter Free Tool

Introducing Weak Password Reporter Free Tool

The importance of using strong passwords for users’ end-point systems is critical to ensure the very survival of your organization as they could be easy gateways to access your organization’s mission critical data. Using strong passwords more of than not slows down, and even defeats the various attacks on users’ systems. For this very reason, IT administrators all around the globe continue to impress upon users the need for a strong password that contains a healthy mix of upper and lower case letters, numbers, and special characters, based on their organization’s unique demands and protocols. More often than not, users resort to passwords that are simple and easy to remember, without considering the implications it might have on the organization. It is not possible for administrators to manually verify the strength of the password of each user in the domain. 

The ideal solution to this problem is to use a tool that can scan the entire domain and identify users whose passwords are vulnerable, and can easily be cracked by hackers. 

The Weak Password Users Report free tool from ManageEngine does just that. It compares users’ passwords against a predefined weak passwords list featuring over a million entries. In addition to the preexisting list, you can quickly and easily add your own set of passwords to the list. In just a single click, you can generate the list of all users who with weak passwords, export the list, alert the users and force the users to use more complex and strong passwords, to eliminate the potential chinks in your security armor.

     Click here to download the Weak Password Users Report  

Go one step further and set custom password policies for users' passwords with ADSelfService Plus. Completely free for 50 users.   

                New to ADManager Plus?

                  New to ADSelfService Plus?