This document explains how to update the Zivver Synctool. The Synctool currently has no built-in update mechanism. You will be notified of new Synctool versions and release notes when you are subscribed to the Zivver administrator newsletter.

Where can I find the Synctool profiles?

The Synctool profiles are stored at %appdata%/zivver/synctool for the account that is used by the Windows Task Scheduler to run the daily synchronization.

For example C:\Users\svc.zivver\AppData\Roaming\Zivver\Synctool.

You have now backed up the Zivver Synctool and its profiles.


Zivver Sync Tool Download


Download Zip 🔥 https://urllio.com/2y3hKe 🔥



When the new Synctool works as expected you can replace the old Synctool version with the new Synctool version from your Downloads folder. This section assumes the old Synctool version is already backed up.

This manual guides you through the technical requirements, installation and setup of the Zivver Synctool. The Synctool is used for account management in Zivver. The Synctool can create, update, disable or delete personal accounts and functional accounts in Zivver for a large number of accounts. The synchronisation is one way, from the source (e.g. Active Directory, Exchange) to Zivver.

If SSO is not configured for you organisation the accounts created by the Synctool will be created with a temporary password. You do not want to create accounts with temporary passwords, because password management should be handled by the Identity Provider when using SSO.

Follow the steps below to install the Synctool on a server. Often a domain controller or application server is used, but if you meet the technical requirements, other servers on Windows 10 will work as well.

Log in on the Synctool server with the designated SA. The Synctool configuration is saved in the %appdata% folder of the currently logged in user. With this method you prevent only one admin being able to access the Synctool configuration.

Basic configuration consists of two Synctool profiles. One profile to synchronise personal accounts and one profile to synchronise functional accounts. A single profile can be used to synchronise both personal accounts and functional accounts when functional accounts are also security groups with an email address. In this scenario the Synctool will automatically detect functional accounts.

An API key is used to connect the Synctool to your Zivver organisation. You will create an API key in the administrator portal. Ask a Zivver administrator for admin rights if you are not an administrator for Zivver yet.

A peronal account always needs a ZivverAccountKey for the encryption process. When using SSO, the input for the ZivverAccountKey comes from the Synctool, which receives input from the source (e.g. AD or CSV-import).

The Synctool is used for account management in Zivver. The Synctool can create, update, disable, or delete personal accounts and functional accounts in Zivver for a large number of accounts. The synchronization is one way, from the source (for example Active Directory, Exchange) to Zivver.

Do the steps below to install the Synctool on a server. The Synctool is in most cases installed on an already existing synchronization or application server, but can also be installed on its own dedicated server, local machine or domain controller as long as the machine adheres to the Synctool prerequisites.

In this manual Exchange on-premise or Exchange Online is the source for the synchronisation. The synchronisation is executed in one direction: from the source to Zivver, not the other way around. You can determine which accounts are synchronised from the source to Zivver with filters.

At the central column under Shared mailbox types to include you can select the shared mailbox types you want to include in your synchronisation. All shared mailbox types are selected by default.

If you click the button Preview resources, then the Synctool will create a preview of what can be synchronised by connecting to your exchange and applying the previously configured filters on shared mailbox types and/or email addresses.

If any error messages appear please read the message carefully to troubleshoot the message and close the Synctool before retrying. Most common error messages are explained in Common error messages after previewing resources.

Check the box [X] groups that are new or changed in local data to sync with Zivver under Functional/group account sync options.

This will create new functional accounts and update information of functional accounts in future synchronisations.


For the synchronisation to work, the Synctool needs to set up a remote PowerShell session with your Exchange. If you are having trouble with connecting the Synctool to your Exchange, please verify you can set up a connection using PowerShell instead of the Synctool from the machine running the Synctool. This might help you troubleshoot the problem. The Microsoft articles listed below show you the steps to set up a remote PowerShell session to your Exchange or Exchange online.

The synchronization is executed in one way: from Exchange to Zivver, not the other way around. You can determine which shared mailboxes are synchronized from Exchange to Zivver with filters. Filters can currently only be email addresses.

Admin user name

Fill in the username for the account that can be used to log into Exchange Online. The account must meet the criteria in the Synctool prerequisites. The username for Exchange Online is always an email address.

Admin user Name

Fill in the username for the account that can be used to log into Exchange. The account must meet the criteria in the Synctool prerequisites. The username often is preceded by the domain.

For example company\name_exchange_account.

To improve the performance speed from the Synctool while fetching data from Exchange, we recommend to select the option Use Get-EXOMailbox command. If you are using Exchange properties that are not in the minimum set retrieved by this command, you can specify additional Properties or Property Sets. Read more about this in the Microsoft documentation.

User Field Mapping (Exchange) allows you to synchronize different types of Exchange mailboxes to Zivver as user accounts. By default only the UserMailbox type is enabled, as this usually reflects the users that need to login to Zivver to send or receive sensitive data.

The synchronization is executed in one way: from AD to Zivver, not the other way around. You can determine which accounts are synchronized from AD to Zivver with filters. Filters can for example be an AD Organizational Unit (OU) or Security Group (SG).

It is not recommended to create Zivver user accounts for (disabled) AD user accounts that belong to an Exchange shared mailbox. Please visit configure Exchange sources to synchronize Exchange shared mailboxes to Zivver.

If you do not want to synchronize aliases to Zivver or your organization does not use aliases, then you can also use mail as AD attribute. To do so, click the drop-down menu and select an alternate AD attribute.

Enable both Get Active Directory groups from LDAP and Get users with members as groups to synchronize Active Directory suspended objects to Zivver as functional accounts.

Source Data Preview (LDAP) allows you to preview all user accounts and functional accounts found in your LDAP source. Take into account that the Synctool can only find accounts that reside within the configured Base DN and Source Filter.

This article is meant for administrators who want to troubleshoot problems concerning access permissions for functional accounts. This troubleshooting guide can help if your organization uses the Zivver Synctool to synchronize functional accounts, so that it can be resolved as quickly as possible without needing to contact Zivver.

When synchronizing from Exchange on-premise or Office365, the Zivver Synctool uses PowerShell to query functional accounts. Make sure that the machine from which you are running the Synctool has PowerShell and the PowerShell Exchange module installed. If the PowerShell Exchange module is not installed, then the Synctool will show all the functional accounts with zero access permissions.

The Synctool only creates accounts that have users with access permissions. The Synctool only synchronized Full Access permissions from Exchange. Send As and Send on Behalf permissions are not synchronized by the Synctool.

Verify that the functional account has users/groups with Full Access permission in Exchange. You can use the steps from Create a functional account manually and make and exception in the Synctool to change the access permissions for the account

For example: If there are mailboxes of type Group Mailboxes you want to synchronize to Zivver from Exchange, make sure you also check the box for GroupMailbox in the central column of step 3 of the Synctool. The Synctool will only include the mailbox types that are checked in the central column at Step 3: Set up local user/group settings.

If you pick the latter option, please go to Step 4: Synchronize users/groups and check the tab New/Changed Groups. Verify the Synctool will not create any unintended functional accounts because you removed the OI to filter on.

If the functional account is a user mailbox in Exchange, then you have two options. You can either convert the user mailbox to a shared mailbox in Exchange or create the functional account manually in Zivver and make an exception in the Synctool. ff782bc1db

download 320k youtube

download youtube download manager for windows 10

nba tahminleri

download papago translator

download androidmanifest.xml