Accurate Bulk Active Directory Changes for Azure AD or on-prem AD users

Bulk active directory changes

Managing your active directory, whether it is on Azure or on-premises, is a challenge for your IT department and administrators if they do not have the proper capabilities. More often than not, using Microsoft 365 native tools such as PowerShell scripts makes the manual configuration and modification of user properties an inherently complicated task, prone to errors. These frequent tasks can quickly take up a significant amount of time for your It administrators.

The fearsome bulk changes to your active directory

Many things can mandate a bulk active directory change, a common one being email configuration:

    • Do your users’ mail signatures have missing contact information?
    • Do you need to apply a standard format for phone numbers?
    • Do you need to reset AD passwords in bulk?
    • Are you managing AD user’s Office 365 licenses?

It’s always a good time to audit your users’ data and then to make a fresh update, but will you painstakingly do it one user at a time? Or will you spend loads of time searching for that PowerShell script that may or may not work? Not anymore! There is a solution that will save you time and money quickly. Keep reading for a quick and painless way to make sure your user information is up to date.

The limitations of Microsoft 365 admin portal

Bulk AD updates of user data in the Microsoft 365 portal or in the Active Directory Users and Computers interface is usually limited to one user at a time. Although the Microsoft 365 portal does offer options to modify user accounts in bulk, editable properties are few and you are limited to updating with the same value for each one.

Save yourself from the pain and uncertainty of PowerShell

The only native way to bulk update users (or bulk anything for that matter) in your Microsoft 365 environment is through PowerShell. But you’d better be sure that your script works and that you are using a correct list of synced, on-prem and cloud-only user accounts. Alternatively, you could use a third-party tool that was built to overcome these limitations: sapio365.

What is sapio365?

sapio365 is a fast and easy alternative to update users attributes in Azure Active Directory or in the local AD

sapio365 is a desktop application which is installed and launched in under 10 minutes. It requires absolutely no scripting. You always see your changes before they are saved to the server, which means that you can avoid errors that can be introduced when you go in blind with a PowerShell script.

How can sapio365 facilitate your bulk active directory changes?

Let’s assume that you were handed a single list of users from HR comprising a mix of user accounts synced to the cloud from on-prem Active Directory and cloud-only user accounts. How do you know which are which? The first thing you will need to do is to check them against a complete list of your user accounts, especially if you have a hybrid Microsoft environment. Building this list may prove cumbersome unless you use sapio365 as described in a previous article where you can see all your cloud and on-premise user accounts in one place.

Since sapio365 can separate the account types for you, all you need to do is click on update from file in the cloud and update on-prem, taking care to map the corresponding attributes. Then all you need to do is double-check changes before committing them with a ‘Save all’ click.

update-from-file

What happens after your AD changes?

Once your on-prem data gets synched, it won’t take long before your users’ information in Azure Active Directory is updated as well. If you can’t wait, you can always force sync right from sapio365! Besides the obvious up-to-date user information, now your users can have consistent email signatures in their every message. sapio365 has made it possible, in just a few clicks, to update information both in on-prem and in the cloud without writing a single cmdlet!

What do you think? Let us know below in the comments sections. We’d love to hear from you.