Specops uReset

Overloaded helpdesk? Save IT time with self-service password resets.  

Specops uReset lets users securely reset their Active Directory passwords and update local cached credentials right from the Windows logon screen on their workstations – even while off VPN. This means fewer password reset calls to the IT service desk, while maintaining security with multi-factor authentication, trusted network locations, and geo-blocking.

Try uReset for free
  • Ideal for hybrid and remote teams

    • Remote users can change expired or forgotten passwords from the Windows logon screen and get back to work sooner 
    • Prevents hard to troubleshoot service desk calls by updating the local cached credentials, even when a Domain Controller cannot be reached and the user is off VPN 
    • Fewer password reset calls means more IT team time for other tasks and lower service desk costs 
  • Flexible MFA options

    • Allows users to verify their identity via third-party identity providers including: Duo Security, Google Authenticator, Microsoft Authenticator, Okta, PingID, Symantec VIP, and Yubikey 
    • Multiple authentication options guarantee users will complete the password-reset task, even if an identity provider is unavailable 
    • IT teams can enforce user ID verification by blocking service desk staff from resetting passwords, and other sensitive actions, until they complete the end-user ID verification step 
  • Simple auto-enrollment and enforcement

    • Admins can automatically enroll users to the password reset system via any identity provider that has identifier information in Active Directory  
    • Alternatively, admins can guide users to the enrollment process via notifications, including emails, balloon tip pop-ups, or a full-screen browser when the user logs in to Windows 
    • uReset also offers various reports to help you keep track of your enrollment progress 

We’ve designed uReset with both end users and IT teams in mind. Users are satisfied as they can solve password resets on their own – while IT admins can rest assured the process is secure.


  • Accessible from any web browser, the Windows logon screen, and the mobile app
  • User interface available in multiple languages including English, French, German, and many more
  • Updates the local cached credentials for remote users, even when off VPN
  • 20+ identity service providers including Duo, Manager verification, Microsoft Authenticator, Mobile Code, Okta, Ping, Yubikey, and more
  • Helpdesk interface for verifying users, unlocking user accounts, and setting temporary passwords
  • Customizable user interface where admins can change the text, logo, and colors
  • User enrollment enforcement with un-closable full-screen browser
  • MFA-fatigue attack resistant factor options like Trusted Network Location, Microsoft Authenticator, Google Authenticator, and more
  • Auto-enrollment options with mobile code, Duo, Okta, Ping, Yubikey, and more
  • Block/allow self-service password resets by geographical location (country), or specific IP addresses
  • Enrollment notifications via system tray and email
  • Combine with Specops Password Policy to block the use of over 4 billion compromised passwords in real-time at password reset/change
  • Statistics and audit reporting to view usage and track system events
“Specops is a very complete solution that has largely fulfilled its objectives within our company. Thanks to this solution our users are totally autonomous to change their passwords”
SYS ADMIN IT Services
“Deployed to 400 users in one hour with help of support. Support was really helpful, and whole process from testing to buying was fast & convincing.”
Systems Admin IT Services

Try uReset for free

Password resets are a small annoyance that add up to lots of wasted time and resources. Find out how uReset can fit into your organization to reduce helpdesk calls and improve end user experience.  


Need support?

  • Why security and awareness training won’t fix bad password habits
    Organizations know their end users represent a cybersecurity risk. They make mistakes, they’re targeted by hackers, and sometimes they’ll even act maliciously against their employer. Security and awareness training is an attempt to reduce this risk by creating a cybersecurity-conscious culture, but it has its limitations: training can be time-consuming, disrupts productivity, and is often…
  • Nine ways MFA can be breached (and why passwords still matter) 
    Of all the access security recommendations you come across, multi-factor authentication (MFA) is arguably the most consistent. And there’s good reason many best practice recommendations and compliance frameworks now place MFA at the top of the list of security configurations needed to help protect against compromise. MFA can be the crucial layer preventing a breach,…