Dockit Migrator

Active Directory Reporting Tool: An Advanced AD Auditing Solution

With customizable AD reports on security, administration & management

Generating complex Active Directory Reports just got easier for your Active Directory Auditing and Reporting needs. Just pulling out data from your Active Directory is easy – there are plenty of free scripts and tools out there. If you are looking for a tool to dig deep and get in-depth customizable reports for your complex needs on AD security, administration and management reporting, then look no further. All you need is Vyapin’s Active Directory reporting tool ARK for Active Directory (ARKAD) for the Microsoft Active Directory Enterprise.

A good number of reports in our reporting solution go way beyond just yanking out data from Active Directory and dumping them into a tabular view. Some of the AD reports address very complex reporting needs – such as reporting direct and indirect group memberships reporting with a variety of additional options to report on Accounts, searching on specific permissions, reporting delegated rights, reporting who has access to what and who can perform critical actions etc.


Why Vyapin's AD Reporting Tool?

The product’s built-in reports provide powerful, ready-to-use Active Directory reports that assist in both Management reporting and Compliance reporting requirements such as SOX and HIPAA.

A partial List of Important Active Directory Reports

  • AD Account Logon Reports

    Displays information about both user and computer accounts. Administrators can get all Accounts login status report with the Last Login, Object details, Security & Auditing details, Profiles, Personally Identifiable Information like address, phone numbers, etc. and all the permissions assigned to the account.
  • AD Computer Reports

    Details of computers located in a domain like security, location, operating system of the computers, how they are managed and their audit details with deleted objects related to the computer.
  • Delegated Permissions Report

    Provides information about delegated tasks assigned to various organizational units, and updates administrators with details like auditing, security, group policy settings, and memberships.
  • Deleted AD Objects Report

    Reports about objects that have been deleted from Active Directory, the location of the objects deleted, their creation & deletion dates. Administrators can also find out the last associated parent of deleted objects.
  • Disabled AD Accounts Report

    Get reports about accounts that are disabled, which contains logon name, account status, Kerberos authentication, password settings, trusts permitted, expiry date and the computers into which these accounts can log on to.
  • AD Domain Controller Reports

    Reports with specific information about the domain controllers, operating system, site name, FSMO roles, service pack information, and IP Address. Domain administrators can update themselves with the latest status of their domains.
  • AD Search Permissions Report

    Reports about the types of permissions granted to Users, Computers and Groups. Administrators can filter / select the needed types of permission about various accounts.
  • AD Security Group Membership Report

    Get details of trusts and security groups. Administrators can implement better security for their domains and network through the Security structure of Active Directory.
  • Additional Attributes Reports

    Details about additional attributes like the employee number, employee ID, licenses, department number, logon details, etc.
  • AD Audit Policy Report

    Auditing information about objects in the active directory such as, owner, permissions assigned, etc.
  • Azure Active Directory Reports

    Displays information about the users, groups, contacts, domain, role and tenant information from the given Azure AD tenant.
  • AD Nested Group Membership Reporting

    Generate Active Directory Users and Groups report, including complex nested groups and multi-group memberships. ARKAD’s in-depth AD user / group membership report includes all groups that a user is member of across the entire AD organization (and not just the groups within one domain).
  • Expired AD Accounts Report

    Provides reports about Expired Account, Object name, Display name, Logon name and the computers to which the account could logon to prior to their expiry.
  • AD Group Policy reports

    Provide reports about Group Policy Objects, SOM links, links, auditing & security policies, deleted objects covered under group policies and security filtering applied.
  • Inactive AD Accounts Report

    Reports about inactive accounts for ‘n’ number of days, users whose last logon is less than 90 days. Administrators can specify the period of inactivity and get reports of all accounts along with last login within this period.
  • AD Organization Units Reports

    Gives details on Organization Units like members, Group Policies applied to them, Delegated permissions, how the organization units are managed and the users / accounts managing these OUs.
  • Active Directory ACL reports

    Reporting about security permissions assigned to different objects in Active Directory. It displays permissions set under the Discretionary Access Control Lists (DACL), Group Policy settings and the Delegated Permissions.
  • AD Password Settings Objects Report

    This report provides password settings object that is part of a domain, maximum & minimum password age, list of users linked to this PSO, Security & Auditing policies.
  • AD Trust Relationship Reports

    Reports about trust relationships among the domains. It lists the type of trusts (unidirectional or bi-directional), Trusting domains names, with their created and modified dates.
  • Active Directory User Reports

    Provides the AD Users information like Security, Auditing, Account details, Address, Profile, and Object in Active Directory.
  • AD Group Membership Reporting

    Find indirect group memberships of Security groups instead of just finding out who the members of your Security groups are.
  • Azure AD Audit Log reporting

    Perform a complete search on the activities that has been performed on Azure AD by specific user(s).