Knowledge Base

Our dedicated Product Specialist team is always ready to help you when you need it the most. Contact Support

Specops Authentication Client

Wrapping Third Party Credential Providers

The Specops Authentication client operates as a Windows credential provider in order to enhance the user experience when using Specops products from AD-joined Windows workstations. For Specops Password Policy this means improving the user feedback during a CTRL+ALT+DEL password change. For Specops uReset and Password Reset customers, our client provides a link for the user...

Specops Authentication Client Support for Active Directory Fine Grained Password Policies

Beginning with version 7.15, the Specops Authentication client supports dynamic feedback during CTRL+ALT+DEL password changes. Users are presented with real time feedback on the password policy requirements for both Specops Password Policy policies and for native Active Directory password policies (default domain policy and fine-grained password policies). Users affected by an Active Directory fine-grained password...

Enabling the Logon Tile for Password Reset

This article will review how to replace the Reset Password link below the password field with a separate user logon tile that launches the password reset page. These steps will work with the Specops Authentication client for both uReset and Specops Password Reset. These steps should only be taken in situations where the default credential...

Specops Authentication Client RulesUI Troubleshooting

The Specops Authentication Client (version 7.15 and later) provide real-time feedback to end users as they are changing their passwords through CTRL+ALT+DEL Change Password… The client runs under the context of the machine’s system account and uses the computer account in Active Directory to resolve information about the end user and applied password policies. In...

Hide All Specops Authentication Client Components

Organizations may wish to deploy the Specops Authentication Client but keep all features hidden until a scheduled go-live. The ADMX Templates for the client may be used for this purpose to hide enhancements to Windows logon and password change, start menu shortcuts, and enrollment/password expiration reminders. These settings may be applied prior to installation of...

uReset Clients Do Not Show Reset Password Link at Logon

When using Specops uReset with the Specops Authentication client, users can initiate the password reset process via a Reset Password link that appears at the windows login and lock screens. This article will review how to troubleshoot situations where the reset password link does not appear. Overview In order to enable users to reset their...

Authentication Client Antivirus and 3rd party exclusions

For the most part the Specops Authentication client will play nice with Antivirus in displaying the dynamic feedback to the end user during password change, but if not the changes below are needed: Sophos Adding the following paths to the Global exception list. This will need to be done for each one of your domain,...

What client settings need to be removed if I am only using Password Policy?

Our client is shared between multiple products, so there may be a need to remove settings not applicable to the product you currently wish to configure. The start menu shortcuts as well as the “Reset Password” option on lock/logon screen are the key settings that need to be removed for a seamless end user experience,...

Where do I go to download the latest version of my software?

Specops Password Auditor This can be downloaded directly from the Password Policy Domain administration menu. The application will also prompt when an update is available. Specops Password Policy https://specopssoft.com/support/en/password-policy/download.htm uReset You would do this directly through the gatekeeper. Specops Authentication Client https://specopssoft.com/support/en/ureset-8/download.htm *If you have uReset, you will need the Cefsharp runtime browser as well....