New data unlocked in Specops Password Auditor

Stockholm, March 24, 2020 – Specops Software released today the latest version of Specops Password Auditor, a free tool that system administrators can use to scan their Active Directory for password-related security vulnerabilities. This latest release unlocks previously hidden information in the reports. Users will now be able to see the overall counts of accounts with vulnerabilities and which account names in Active Directory are using weak or leaked passwords.

IT professionals will be able to use this newly unlocked information to address vulnerabilities, including:

  • Identifying which accounts have passwords expiring soon
  • Identifying which accounts have identical or blank passwords
  • Identifying which accounts have known-breached passwords (scanned against our Breached Password Protection Express list of over 700 million leaked passwords)

The reports include a summary of accounts using leaked passwords, comparisons of the password settings in your organization with industry standards and best practices according to multiple official standards.

“We hope this release can help alleviate some of the issues that organizations are facing in today’s current crisis,” said Darren James, Product Specialist at Specops Software. “People are working outside their regular networks or maybe on unusual devices and a lot of companies still don’t have 2FA or MFA. With this release, those companies can now easily identify which users have a weak or compromised password and get them to do something about it. They can also easily identify which users are due for a password expiration and might have trouble logging in off-network.”

Specops Password Auditor is a read-only program that does not store Active Directory data nor does it make any changes to Active Directory.

Learn more about how Specops Password Auditor can help identify password-related vulnerabilities in Active Directory.

About Specops Software  

Specops Software is the leading provider of password management and authentication solutions. Specops protects your business data by blocking weak passwords and securing user authentication. With a complete portfolio of solutions natively integrated with Active Directory, Specops ensures sensitive data is stored on-premises and in your control. Every day thousands of organizations use Specops Software to protect business data.

Media Contact
outpost24@eskenzipr.com

(Last updated on October 30, 2023)

Back to Blog