• Generally speaking this is accomplished with an Active Directory Domain Users Group. You add the AD Group to SQL Server as a Login, and then grant the correct rights to the AD Group Login in SQL. Then to add people to SQL with the Group rights, you simply add them to the Group in Active Directory. You also get the added benefits of the AD GPO's being enforced for the account so you don't have to worry about password expiration or complexity rules since this is enforced by AD.

    Jonathan Kehayias | Principal Consultant | MCM: SQL Server 2008
    My Blog | Twitter | MVP Profile
    Training | Consulting | Become a SQLskills Insider
    Troubleshooting SQL Server: A Guide for Accidental DBAs[/url]