ManageEngine ADAudit Plus (product version number 7008)

Additional Info

CompanyManageEngine
Websitehttps://www.manageengine.com/
Company size (employees)5,000 to 9,999
Type of solutionSoftware

Overview

ManageEngine ADAudit Plus is UBA-driven, real-time change auditing and reporting software that can monitor your AD, Azure AD, Windows file servers, member servers, and workstations. It helps transform raw and noisy event log data into actionable reports showing who did what, when, and from where in your Windows ecosystem in just a few clicks. It also helps troubleshoot repeated AD account lockouts by analyzing various Windows components that could be housing stale credentials.

It monitors and analyzes employees’ login activities to calculate employee productivity and track absenteeism. It identifies anomalous and atypical user activities and detects potential IT security threats to your enterprise using its UBA capabilities. More than 200 audit-ready reports help you adhere to regulations such as the GDPR, HIPAA, SOX, CCPA, GLBA, and more.

How we are different

1. AD change auditing:
ADAudit Plus provides unmatched visibility into changes made to AD resources like AD objects OUs, users, groups, computers, schema, and their attributes. Users can generate detailed reports documenting changes with details on who did what and when along with the new and old values of changes.


Audit management activities like creation, deletion, and modifications of AD users, groups, computers, OUs, and GPOs and analyze AD permission changes such as those made to domain-level permissions, OUs, schemas, configurations, and DNSs. ADAudit Plus maintains a complete login audit trail of all users with details of both successful and failed login attempts.


2. Azure AD change auditing:
ADAudit Plus provides a unified view of all activities such as authentication patterns and user login patterns across on-premises and cloud environments within a single console. It also tracks attempts to set and reset passwords of highly privileged user accounts in AD and Azure tenants. Track access to AD and Azure AD resources by generating instant email and SMS notifications every time a user is added or removed from a high-privileged group. You can also track users being added or removed from devices, permissions being added to or removed from popular authenticator apps, and more.


3. UBA-driven threat hunting:
ADAudit Plus helps minimize the risk of security issues like malicious insiders, brute-force attacks, privilege escalations, and more with the help of its threat detection and ML capabilities.
The UBA feature helps spot atypical user activities, such as sudden spikes in login failures, unusual login times, and a user using remote access for the first time. These could be indicators of underlying security threats. It finds hidden threats by monitoring sudden deviations in typical user behavior, such as a new process running on a server or an unusual time or volume of account lockouts. ADAudit Plus also evaluates employee