Documentation forAccess Rights Manager

Delete accounts in bulk (soft delete) (web client)

After an unauthorized user logs in to your deployment or a department is dissolved, you can delete several accounts simultaneously using the Access Rights Manager application.

  1. Log in to the Access Rights Manager application.

  2. On the toolbar, click Analyze > New analyze session.

    The Analysis screen is displayed.

  3. Under Categories, select AD users.

  4. Under Scenarios, click All AD user accounts.

  5. Create a list of all Active Directory user accounts for one or more domains.

    1. In the Domain name box, set the options for the scenario.

    2. Click Start calculation for your scenario.

      The All AD User Accounts screen is displayed that includes a list of all Active Directory user accounts based on your selection.

  6. Use the sorting, filtering, grouping and column selections to narrow your selection.

  7. Select the check boxes that correspond with the targeted entries.

  8. In the right column under Available Actions, click Soft delete user account.

  9. (Required) Enter a comment regarding the deactivated user accounts.

  10. Click Execute Action.

    The job is transferred to the ARM server and executed. ARM administrators can see the status in the task overview scenario.

See the following sections for more information.