• 网络与数据中心管理
  • 服务器与应用性能管理
  • IT服务管理
  • Windows AD域管理
  • 终端管理
  • IT安全
  • MSP
  • IT运维平台
 
 
应用性能管理(APM)
保证物理、虚拟、云环境的应用性能
 
 
简化终端设备管理
全面管控PC计算机、智能手机以及平板电脑,确保网络安全
 
 
IT运维外包服务工具
多租户模式,为您的客户提供更好的服务
IT运维管理平台
统一监控、集中运维
 
Help Documents

ADManager Plus Help Documents

ADManager Plus Help Document

Helps users quickly setup ADManager Plus and understand it's features.

View PDF View Online Download ZIP

ADManager Plus Workbook

Helps users become familiar with features in ADManager Plus through use case based exercises.

View PDF

ADManager Plus Solution Document

Take a look under the hood of ADManager Plus; understand the purpose and functioning of all its modules.

View PDF

ADManager Plus 6.0 New Features

ADManager Plus 6 is the latest version of ManageEngine's Active Directory & Exchange Management solution.

View PDF Download PPT

The ADManager Plus Benefit

ADManager Plus Solutions to Active Directory Challenges :

A Quick look at what ADManager Plus has to offer

View PDF View Online

Return on Investment by deploying ADManager Plus :

Return on Investment by deploying ADManager Plus

This document highlights the costs saved on the deployment of ADManager Plus. The document provides illustrations and examples to substantiate the cost benefits of ADManager Plus.

View PDF

White Paper

Active Directory SOX Reports

Streamline SOX Compliance; Minimize Risk; Maximize Cost Effectiveness with ADManager Plus

The SOX Act - What and Why? 
The Sarbanes-Oxley Act was enacted by the US Congress in the year 2002. The act was an immediate outcome of a series of scandals involving financial accounting improprieties, prevalent in the new millennium. Corporate governance, incorporation of strong internal controls, competent policies/procedures by enterprises with transparency and accuracy of their financial disclosures are the key compliance requisites that are detailed in the act.
Why Should you comply with SOX 

Binding to the SOX regulations is not an option. It is rather a mandatory process that imposes all publicly-traded companies to submit an annual report containing details of their internal accounting structure to the Securities and Exchange Commission (SEC).

Non Compliance with SOX guidelines could lead to penalties including multi-million dollar fines, dismissal of exchange listings and in worst cases, even imprisonment of those officials involved in the misappropriation of financial data.

SOX and IT 

Enterprises today, depend on IT to manage the internal controls by providing a secure Identity and Access Management(IAM) solution so as to comply with the SOX guidelines. It has become the primary function of IT to ensure that all financial transactions and data entry are carried out only by authorized personnel.

SOX comprises multiple titles/sections, each corresponding to specific guidelines. However, Section 404 and (to a certain extent) Section 302 relate how IT can help achieve the SOX compliance. Section 409 is also considered important by some IT executives.

Role of Active Directory in setting up SOX standards 

Active Directory is a secure, distributed, partitioned and replicated directory service that runs on Microsoft Windows based machines. Active Directory offers enterprises, significant assistance in the implementation of SOX standards, provided all financial data are stored in a Windows machine. The Active Directory provides:

  • Adequate control over network identities and access permissions within the organization(IAM).
  • Regular and central authentication of users by Administrators.
  • Delegation and provision of access to the resources each user needs.
  • A central repository of audit logs for tracking all access attempts.

In addition to the above features, Active Directory when governed by an auditing, logging and reporting tool can make remarkable contributions to meet SOX compliant audits needs.

Achieving SOX Compliance using ADManager Plus 
Active Directory Reports for SOX Compliance 

他们正在使用ADManager Plus简化Windows AD域管理

展开