Run Legacy Apps On New Systems

Check out this extordinary, ground breaking solution.

Find Out More

More In Products  

DSRAZOR gives you the ability to comprehensively audit and document your vital Active Directory data. When you Audit your Active Directory with DSRAZOR you can filter on almost any Active Directory attribute or combination of attributes. For instance, you might need to find all accounts whose password settingsdo not match your enterprise standard. Or, your auditor might need to know all objects that have Administrative privileges to your Active Directory.ss managing group membership

DSRAZOR includes the ability to run reports in "batch-mode". Ordinarily, reports run in a window on your desktop. For large reports you can use DSRAZOR's batch-mode which runs the applet on your desktop but does not take away from the use of your workstation for other duties.

DSRAZOR provides many ready-to-run applets to help you Audit and Document your Active Directory:

Active Directory Tools for Management, Reporting and Delegation

DSRAZOR will help simplify Active Directory user account management such as moving home directories, documenting everyday items such as Group Membership to determining who has access to a specific file or directory.

DSRAZOR's design is flexible enough to serve the needs of individual departments within your enterprise or for your enterprise as a whole.

On the Enterprise level, DSRAZOR provides many powerful services. For example, you can Audit access to your AD and Windows File Systems - discover what files a specific user account has access to, including permissions granted explicitly and inherited.  Use DSRAZOR to find, correct, and document incorrectly formed user accounts and those that do not follow rules such as not requiring a password or allowing a password without an expiration date.  DSRAZOR enables you to investigate and document your AD and Windows File System Security.

DSRAZOR for Windows presents users with AD admin tools for management, reporting and delegation. This useful application enables users to accurately connect with and modify Windows and AD software environments. AD management tools, will enable you to discover security weaknesses, document objects, manage attributes and delegate duties.  DSRAZOR simplifies your role by supplying the administrative tools required to stay on top of AD and Windows file system management and reporting tasks.

 

 {tab Key Features}

  • Active Directory user management
  • Active Directory reporting
  • Manage and audit NTFS permissions
  • Secure and document NTFS
  • Document users and groups
  • Setup/delete Active Directory users
  • Import and Export Active Directory Data
  • Query Active Directory Attributes
  • Change local admin password
  • Management tools for Exchange
  • Zero privilege helpdesk
  • HIPPA risk analysis
  • Easy installation

{tab Docs}

DSRAZOR

{tab Licensing}

DSRAZOR for Windows is licensed by the number of enabled user objects and can be licensed per Windows Domain (for instance: visualclick) or DNS Root Domain (visualclick.local) with any number of child domains within the root domain.

Please call for prices.

{tab Screenshots}

{tab System Requirements}

DSRAZOR was created to assist Windows System and Network Administrators by allowing them to assess AD security, ease User/Object management and view data to enable more effective management.   DSRAZOR is divided into three parts:

Console

The DSRAZOR Console supplies several Ready-to-run, Interactive Solutions.   Each Solution in the Console can be immediately customized to specific requirements.  When using the Console, you can "double click" on any Solution to use on the network and customize any Solution within the Console by "right clicking" on it instead. Right clicking will bring the Solution into the Designer and make it available for immediate drag-and-drop customization.

Each Solution within the Console, including those designed and/or customized by you, are enabled by the Runtime.

Runtime

The DSRAZOR Runtime brings to life each Solution within the Console and every Solution created by the Designer.  Each Solution brought to life contains a special feature, the ability to save any list you see displayed.  Each time you right click over a list within an Solution, you will be able to save the list, thus giving you instant reporting.   To save the format for each list, use "quotes" around each item with a comma as the separator.   For Listviews you can also send the data straight to a printable report including a Header and page numbering.

As the Runtime is separate from the Designer, each Solution operates as its own, stand-alone application.  Note that there is no "overall console" in which these Solutions exist. One benefit of this is that the user of the Solution(s) only sees what it was specifically designed to do and no more.

Further, each Solution (stored in a *.DSR file) is very small, typically less then 25K.  The DSR stores just the screen layout(s), functions included and any rules defined. S olutions are enabled by combining them with the Runtime (i.e. "DSRRUN Solution.DSR").  This design simplifies the upgrade process.  Instead of having to 'apply' fixes or enhancements to each Solution, you only swap out one file (i.e. DSRRUN.EXE) and possibly a DLL file or two.

Designer

The DSRAZOR Designer provides a drag and drop development environment for creating AD management Solutions.  Through its simple point-and-click interface you can create many types of Solutions, including those that provide:

  • Queries
  • Maintenance
  • Helpdesk services
  • Reports
  • Use of your own custom Attributes

Each Solution executes in its own self-contained environment enabled by the Runtime and also enables you to save Solutions as standalone executables, ready for distribution to users.  Unlike monolithic native tools, users enjoy simple, to-the-point access to what is required without having to learn or be trained how to use unwieldy tools.

You can reduce security exposures and training costs when using the Designer to create your own, custom Solutions.

Simple and Quick Installation

The full DSRAZOR product installation is to your workstation's local storage device - optionally to a shared drive. Only the Administrator requires the full product installation. Each DSRAZOR applet can be saved as a stand-alone Windows executable file that can be distributed as required. DSRAZOR is designed for Windows-based desktops.

DSRAZOR for Windows Zero Privilege Help Desk

Completely eliminate providing change permissions to your helpdesk operator accounts!

Does not use or rely on Active Directory DelegationUses a separate server-based service with full security optionsCreate Active Directory AccountsChange PasswordsChange Active Directory DetailsCreate Exchange 2007/2010 AccountsCreate Home Directoriesand much more!Extends your existing DSRAZOR for Windows installation - convert your solutions to use Zero Privilege Help Desk by adding a single service!Licensed separately, requires the DSRAZOR for Windows full product

When you use DSRAZOR for Windows Zero Privilege Help Desk (ZPHD) your help desk operators will no longer require change privileges to your Active Directory and Windows® File Systems.   Instead, your help desk operators will only require the ability to search and read Active Directory and File Systems that they will be managing.  This is made possible with our unique Zero Privilege Help Desk technology (licensed separately from your base DSRAZOR for Windows license).

DSRAZOR for Windows ZPHD provides a full complement of security features to ensure your protection.  Audit Trails of all activity performed by the ZPHD agent detail who, what, when and where.

Your help desk applets will interact with the Zero Privilege Help Desk Agent to enable your Helpdesk operators to complete their work without compromising your control and security.

DSRAZOR's ZPHD technology is fully compatible with all 32-bit and 64-bit versions of Windows Server 2000-2008.  If desired, the ZPHD agent can be loaded on a desktop-based Windows® operating system (XP, Vista, Win7).

To enable Exchange 2007/2010 features requires the ZPHD agent be installed on a 64-bit operating system.  The version of Windows® used by your help desk operators has no limitations, because all the work is performed by the ZPHD agent.

{/tabs}