Quick Tips

Free Password Expiry Reminder Tool

By forcing users to change their passwords from time to time, password expiration helps IT admins ensure the safety of passwords to a great extent. But remote users like OWA and VPN users have no way of knowing when their Active Directory passwords will expire, as Windows will only let users who are directly connected to the corporate network know about their password expiry. Users with expired passwords will result in an increased number of help desk calls, productivity losses, and frustration for everyone involved. So how do you avoid help desk calls related to password expiry?

Notify users before their password expires Quick Guide

The free password expiration reminder tool can be used to send reminders about password expiry to users via email and SMS. You can configure the tool to send multiple notifications in a phased manner to ensure that users see the alert and take necessary action before their password expires. Reminders can be sent to all the users in a domain or to a particular group of users, thanks to the OU and group-based filtering capabilities of the feature.

Not only password expiry notifications, but you can also use this free tool to notify users and their managers about account expiry too. It also compiles a summary report of all notifications sent to users and emails it to the administrator.

Highlights

  • Automatically alert users via Email and SMS: Configure it once and forget it. Password reminders will be sent automatically to users via email and SMS at intervals specified by you.
  • Phased Email Notification: Make the reminders hard to ignore by configuring them to be sent at regular intervals. Maybe, you can even configure a less nagging notification interval for managers and higher officials and a more frequent one for entry-level employees.
  • OU and Group-based policies: Formulate different policies for a different set of users. OU and group-based filtering capabilities will give you greater control over how and to whom the password expiry notifications are sent.
  • Account Expiry Notification: The free password expiry reminder can also warn users about their expiring AD accounts.
  • Notify Managers also: Help HR/managers be prepared in case of account expiration of their direct reports by emailing them alerts of user account expiration — well in advance.
  • Completely customizable Email and SMS messages: The email and SMS messages can be customized. You can edit the content to include instructions, images, and more.
  • Summary report of Reminders: An overall summary of all the notifications sent to users will be emailed to you so that you can identify potential problems and resolve any issue before they arise.
  • Completely free Password Expiry Reminder: Password expiry notification and account expiry notification features are completely free and support unlimited users. You can use it with multiple domains, OUs, and Groups.

100% Free for unlimited users – No strings attached

The best part is that this feature is completely free and supports unlimited users. No license, no extra cost, no expiry. You can use this free password expiration reminder tool to notify unlimited users in your Active Directory domain via email and SMS. Notification via SMS requires your own GSM modem or you can buy Clickatell SMS credits.

Why struggle with messy scripts or pay a fortune for expensive yet lacking tools to solve password expiry problems? The tool can send alerts to all passwords expiring users well in advance and it is completely free. It’s easy to install and configure and can be put in to use in no time. 

Contact us now and see how much time and money you can save with this free solution.

5 thoughts on “Free Password Expiry Reminder Tool”

Leave a Reply

Your email address will not be published. Required fields are marked *