ManageEngine ADAudit Plus 4.6.0 Build Number: 4671 Released

ManageEngine ADAudit Plus 4.6.0 Build Number: 4671 Released

Dear All,

Greetings from ManageEngine ADAudit Plus!

ADAudit Plus latest build 4671 empowers Windows Server administrators with aggregated reports for Compliance & security; View the change summary of every activity in Active Directory and in a click drill-down for an in-depth analysis, along with other exciting features, enhancements and issue fixes for a more thorough auditing.

With ADAudit Plus, enhance your Windows Server environment auditing: [ Active Directory  Workstation Logon / Logoff   File Servers Member Servers  EMC  NetApp Filers  FIM  Printers   USB ] to meet the most-needed security, audit and SOX, HIPAA, GLBA, FISMA & PCI-DSS Compliance demands.

New features, enhancements and fixes in this release

    • Aggregate reports.
    • Search activities based on username.

          Enhancements

          • 'Reset to Default Columns' option is now available for profile based reports too.
          • Performance enhancements for faster report loading.

          Fixes

          • Issues related to fetching user/computer/group moved report (MS SQL db) have been fixed.
          • Issues related to GPO Link Changes report (MS SQL & MYSQL) have been fixed.
          To Upgrade: Download Service Pack   View All Fixes and Enhancements

          New Users 

          To Explore ADAudit Plus:   Download the Complete Build

          Regards,

          ADAudit Plus Team. 
          Toll Free: 1-888-720-9500 
          Live Chat   E-mail:       support@adauditplus.com

          ADAudit Plus - Real-Time Active Directory Change Audit and Reporting
                        New to ADManager Plus?

                          New to ADSelfService Plus?