SSRPM

Self-Service Reset Password Management

Securely reset your own password

Self-Service Reset Password Management (SSRPM) offers end-users the ability to independently and securely reset their passwords by using a code or responding to personal security questions.

Reducing password reset requests?

With a simple click, users can reset their passwords themselves, eliminating the need for helpdesk assistance. This button seamlessly integrates into the login screen, resulting in a reduction in support calls.

… with minimal effort

Thanks to its straightforward implementation method, SSRPM can be fully operational in under 2 hours. SSRPM allows end-users to reset their Active Directory passwords themselves, 24/7, from any device of their choice.

… and reporting capabilities

What password resets have been performed, and where has password misuse been detected? Reports can be automatically generated, made accessible, or sent via email to the security officer.

The Basic SSRPM module offers fundamental features that empower end-users to independently reset their passwords or unlock their accounts without the need for helpdesk intervention.

Resetting a password in three simple steps

Initially, the user clicks the ‘Forgot Password’ button. Step two entails answering a set of security questions or entering a pin code received via phone or email. Finally, the last step is executing the password reset. That’s all!

Lightening the helpdesk's load

By integrating a button for password resets into the login screens of various applications (such as Windows 10 or a later version, Outlook Web Access, Citrix, etc.), end-users can independently reset their passwords, significantly reducing the workload on the helpdesk.

Secure and reliable

Security is a fundamental aspect of IT for many organisations. SSRPM addresses this concern by offering a secure and reliable web-based self-service solution for end-users, with customisable security levels ranging from weak to strong.

This module provides two-factor authentication. When a user initiates a password reset with SSRPM, the system sends a pin code, via SMS to the user’s mobile phone and/or to an alternative email address.

Two-factor authentication (2FA)

Utilising a phone and/or alternative email address introduces a second layer of access verification. Employees are required to possess both knowledge (username and password) and a physical item (a phone).

An additional layer of security

With numerous cyber threats emerging daily, many businesses now recognise that Two-Factor Authentication (2FA) is not just an optional security measure but an essential one.

A step towards compliance

The GDPR mandates the establishment of a system that enhances control over specific data. Implementing 2FA becomes a crucial step in achieving compliance, particularly when safeguarding sensitive information such as personally identifiable data.

This module is designed to enable helpdesk staff to confirm the identity of a caller. To establish the caller’s identity, a security question is posed by the helpdesk personnel.

Direct communication with helpdesk personnel

No matter how many tools you employ to reduce calls to the helpdesk, there will always be situations where end-users need to directly contact the helpdesk. For example, when a user has limited IT proficiency and is not accustomed to using self-service options.

Securely identifying a caller

Through an intelligent mechanism combined with reversible encryption, helpdesk personnel can only access limited portions of the response. This ensures that sensitive information remains protected while verifying the user’s claimed identity.

Safely resetting passwords

The helpdesk personnel can be confident that the caller is indeed who they claim to be after validating the responses. This ensures that the caller can be assisted safely and promptly.

With Active Directory Self-Service, end-users have the capability to modify specific attributes within the Active Directory. The attributes that an end-user can modify or access are determined by the administrator.

Always up-to-date information

As end-users can take more actions themselves, this ensures that the data in the Active Directory remains consistently up-to-date. The end-user logs into the SSRPM portal and can view which fields can be modified, including the option to upload a photo.

Defense mechanism against social engineering

Self-Service effectively combats social engineering attempts at the helpdesk, such as fraudulent calls where an imposter pretends to be the account owner and requests a new password.

Improved employee satisfaction

Empowering employees to manage certain attributes themselves reduces errors and alleviates administrative burdens on the helpdesk. This means no more long waiting times, reduced service desk costs and happier end-users.

Explore SSRPM further

Facing password-related challenges in your organisation? Explore how SSRPM might offer a solution.

Interested in learning more?

Is SSRPM a good fit for your organisation?

Let us reach out to you for an informal consultation, no strings attached.

Make an Appointment