Enable User to Configure self-service Password Reset

  1. Home
  2. Enable User to Configure self-service Password Reset

Return to AZ-104 Tutorial

Enabling the users to configure Self-service Password Rest in the Azure Active Directory (Azure AD) gives the users the ability to change or reset their password, without administrator or any help desk involvement. Therefore, if a user’s account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. By Enabling password reset ability reduces help desk calls and loss of productivity when a user can’t sign in to their device or an application.

Prerequisites to Enable User to Configure self-service Password Reset

  • Working Azure AD tenant with at least a trial license enabled
  • An Account with Global Administrator privileges.
  • Non-administrator user with a password, such as ‘testuser’. Also, we test the end-user SSPR experience using this account in this tutorial.
  • Group that the non-administrator user is a member of, such as SSPR-Test-Group. You enable SSPR for this group in this tutorial.
Practice Test for AZ-104

Steps to Enable Self-Service Password Reset

The Azure AD lets enables SSPR for None, Selected, or All users. This granular ability lets you choose a subset of users to test the SSPR registration process and workflow. When you’re comfortable with the process and can communicate the requirements with a broader set of users, you can select a group of users to enable for SSPR. Or, you can enable SSPR for everyone in the Azure AD tenant.

We will now learn to configure SSPR for a set of users in a test group. For which we consider an example, consisting of SSPR-Test-Group. You may provide your own Azure AD group as per requirement.

  • Firstly, Sign in to the Azure portal using an account with global administrator permissions.
  • The second step, Search for and select Azure Active Directory, then choose Password to reset from the menu on the left-hand side.
  • In the third step, From the Properties page, under the option Self-service password reset enabled, choose Select group
  • Fourth Step, Browse for and select your Azure AD group, such as SSPR-Test-Group, then choose Select.
  • Lastly, in order to enable SSPR for the select users, select Save.
Microsoft Azure AZ-104 Online Course

Reference: Microsoft Documentation

Return to AZ-104 Tutorial

Menu