Have You Considered Moving to Remote Desktop Services (RDS)?

These days, many organizations are looking for ways to help their remote workers and road warriors stay connected.  One solution that works for many is implementing RDS, or a Remote Desktop Services server, which enables workers to access the network anywhere from any device that is VPN compatible as if they were sitting in the office.

What are the benefits?

  • Implementation process and cost savings. Once the initial cost and time of setting up the server is made, it becomes cost effective to move to an RDS environment. “The enormous cost savings that is gained from a Remote Desktop Services server implementation is in the reduced time it takes to do the implementation and even more so in the time saved with ongoing maintenance and management of your company’s end-user desktop infrastructure.”1 Unlike a traditional environment, once the devices are configured on the server level once, individuals can easily add another user with the same configuration. This allows the initial setup cost to be divided amongst the number of users, opposite of a PC-based environment, where setting up a machine must be done separately.
  • Software Updates/Management. Since all users are connected to the same server, updates only need to be performed once to ensure that everyone has access to the latest versions. This drastically reduces costs, time, and potential for mistakes or inconsistency.
  • Scalable. Once the server is setup, it is simple to add a new user.
  • Enhanced Security. With an RDS, no data is stored at the local level of the machine. RDS prevents users from installing unauthorized software, further protecting the data.  With this enhanced security, organizations are able to save on purchasing expensive laptops with encryption and can purchase significantly cheaper laptops or “dummy” computers as all the processing is done through the server.
  • Increased Mobility. Unlike with a standard VPN, users on an RDS are able to end a session on one device and pick it up at the same point on another. For example, if you are holding a meeting in a conference room, you can log into RDS and take notes.  Upon completion of the meeting, you can close out of the session and pick it back up at the same point on your laptop or other device.
  • Disaster Recovery. In the event of the office burning down or inaccessibility, as long as employees have a compatible VPN device, they can work like nothing happened if the RDS server is being hosted at another location.

Before you commit to what to think about when considering moving to RDS? Is this solution right for your business?

  • What programs do you regularly use? If you use programs that use a large amount of memory, RDS may not work for you – speed will become an issue. Some programs that are not compatible with RDS are: CAD programs, Graphics Rendering programs, and any program that requires bolstered hardware.
  • What is the size of your largest files? If you are not at the physical site that hosts the RDS server, it will take a significant amount of time to upload a movie file for example.
  • How many users will be on the network? This ensures you can allocate the necessary resources to each user so they will not see a reduction in speed.
  • Will there be any printers added to the server? It is helpful to know which printers end users will be printing to from the RDS server if it is hosted in the cloud. If it is a large-scale printer (such as a large-format plotter printer) cloud based RDS may not be the best option.

 

Be sure to have a full list of programs that your organization uses to ensure they will work in an RDS environment.  A Hybrid solution may be a good option for these organizations.

Working with a Managed IT service provider can assist you in seeing if an RDS environment is right for your organization.  You are not alone in this process, Bryley can help. Contact us at 844.449.8770 or by email at ITExperts@Bryley.com to learn more. We’re here for you.

 

1 http://blog.hcd.net/terminal-services-remote-desktop-services-the-many-benefits/

Bryley Success Story

Bryley technicians recently assisted one of our clients from what could have been a serious situation. The client’s server went down, and Bryley techs responded quickly to the matter. Actions were performed onsite, but further testing needed to be performed back at the Bryley Office.

It was determined that the client’s server was overheating and needed to be replaced or they risked losing their data. Luckily, Bryley had a spare server that ran on a similar operating system, so technicians were able to move it over and recover their information. The client was pleased to have their data recovered and is conducting regular backups.

We are extremely fortunate to recover their data, but this case highlights the importance of regular checks of one’s equipment as well as conducting backups on a reliable service, such as Bryley’s. Let Bryley help you double-check your IT infrastructure, recommend solutions to eliminate weak links in your security chain, and help you develop an organization-wide policy to help prevent data loss. Contact us at 978.562.6077 or by email at ITExperts@Bryley.com. We’re here to help.

Case Study: WRTA Turns to Bryley to Help Coordinate Move to New Facility and Deploy New Computer Infrastructure

The Company: Worcester Regional Transit Authority

The Worcester Regional Transit Authority (WRTA) services the City of Worcester and 36 surrounding towns with a bus fleet that includes all-electric buses and many diesel-electric hybrid buses. As the second-largest regional transit authority in Massachusetts, WRTA features a real-time bus arrival information system that includes the latest advancements in communication technologies—with automatic vehicle announcement, locator and monitoring systems as well as dynamic message signs. The organization is operated by Central Mass Transit Management.

The Challenge: Find an IT Partner Who Also Understands the Big Picture

As the buildings that house the buses, the garage, and the computer data center began to age and experience environmental issues, the WRTA planned a major move into a new facility. The servers and the network were also reaching end-of-life status, so the organization decided to upgrade the computer infrastructure at the same time.

Given the scope of the two projects, the WRTA had to coordinate planning across several third parties. When it came to the new server and network infrastructure, the organization thus needed an IT partner with high-level technology design skills who could also work well with the building construction crew as well as the telecommunications provider and the company that provides the technology to operate the buses.

“With all the moving parts and players, we needed an IT partner who would help us make sure the entire project kept moving forward,” says Donna Novelli, Director of Risk Management and Administration for Central Mass Transit Management, the private entity that manages operations for the WRTA. “It was important to work with someone who would focus on the big picture and not just be concerned with their role.”

The Solution: Bryley Systems—A Long-Time Trusted IT Partner

From the start of planning the project, which began several months before the move deadline, Novelli knew who the IT partner would be. She never considered anyone else.

“Bryley Systems has been our outsourced IT partner since 2011,” Novelli explains. “They have done a superb job keeping our computer network running at peak levels on a daily basis while also advising us when the time is right to deploy new technologies. Bryley has the technical and the logistical project management expertise as well as the resources to help organizations like ours successfully complete a major move and a technology upgrade at the same time.”

Knowing in advance that the move to the new facility would occur, Bryley advised WRTA to hold off on upgrading the computer network until the move and then helped the organization ensure the previous network infrastructure would continue to meet its IT needs. For the move to the new facility, Bryley designed a new computer infrastructure that includes 28 virtual server instances running on five physical Hewlett Packard servers, 16 Cisco network switches, and a Cisco Wi-Fi network.

The infrastructure is protected by four firewalls and system backups that replicate data and applications to an offsite data center managed by Bryley. Bryley also disconnected approximately 60 workstations in the old facility and then reconnected them in the new facility.

The Deployment: Changing Timeline Requires Nimble Flexibility

To help keep the project moving forward, Bryley Systems met with Novelli and the other partners on a weekly basis to synchronize their tasks. As Bryley configured and burned in the servers, switches and the Wi-Fi gear in advance of the implementation, the five-person team expected to have a six-week window in which all the devices could be deployed. But as the construction timeline changed, and as other partners needed more time to prepare their installations, the window shrunk to about two weeks.

“Bryley remained flexible the entire time, and they coordinated all their resources to make sure their portion of the project was still completed on schedule—despite the much shorter timeline,” Novelli says.

Bryley’s efforts included implementations during weekends and very early in the morning. With buses running until about midnight and starting up as early as 5:00 a.m. the next day, the downtime window was very small.

“We kept to our committed bus schedules even during the final cut-over weekend when we closed down the old building and made the final move into the new facility,” Novelli points out. “That was a big accomplishment, and Bryley played a major role in our success by adapting to the changing needs of the situation.”

Benefits: Improved Network Performance and Peace-of-Mind

With the new IT infrastructure, WRTA now has a complete virtual local-area-network along with a wireless network that both utilize the latest technologies. This includes advanced solid-state flash storage from Hewlett Packard that speeds up file save and access processes for end users such as vehicle tracking, location prediction and record keeping as well as real-time communication between drivers and dispatchers. The new network also ensures better application performance.

Looking back at the success of the project, Novelli says the major benefit that she and the organization receives from Bryley Systems is peace-of-mind knowing that IT systems will function as required: “Whether it’s handling a major move like this one, or making sure our computer network remains up-and-running, we trust Bryley to get the job done. They proactively make sure all the details are taken care of so that we can avoid surprises that hamper daily operations.”

The partnership with Bryley also continues to allow Novelli to maintain a minimal internal IT staff. “It’s just me and one other person—otherwise we rely on Bryley for everything from help desk support to long-term technology planning,” Novelli says. “We continue to partner with Bryley for their expertise and the value they bring to our organization. They provide a full range of staff that can assist at the consultant level for servers and design along with the technicians that help our end users. They are always responsive to anything new we need—even if we need it right away.”

Side Bar

Major Benefits—IT Infrastructure Deployed in New Data Center by Bryley Systems:

  • Implemented during off-hours to avoid network downtime during operational hours.
  • Coordinated the deployment to sync with construction activities and actions of other vendors.
  • Met timeline requirements even as the window for deployment shrunk from six to two weeks.
  • Provided peace-of-mind that computer network would continue to function after the cut-over.
  • Delivered new technologies that enhance application performance for end users.
  • Enabled internal IT team to maintain minimal-size staff.

Why old technology is scarier than SCI-FI thrillers

As we’ve seen from the latest cyberattacks, old technology can be far more scary (and harmful) than the scariest Sci-Fi movies.  “We have the sci-fi depictions of sentient networks that will turn against us, but the problem is, we’ve already built something way too complex for us to be able to manage as a society,” according to Wendy Nather, principal security strategist at Duo Security. “This is a very shaky foundation that we have to clean out and redo.”1

The majority of cyberattacks occur as the result of exploiting a weak spot in legacy software running on legacy machines. “The problem with these outdated systems is that they are (predominantly) no longer supported by the company that created them. You are on your own. If a new vulnerability is discovered by cyber criminals, there will be no security updates released to patch the issue. It’s also unlikely you will be informed of this vulnerability, meaning you are blindly running a system prone to constant attack.”2

These attacks aren’t just perpetrated against small companies. In 2015 and 2016, Russian hackers brought down Ukraine’s power grid, plunging 103 cities and towns into darkness.3

Hospitals are another high-value target for cybercriminals. Medical facilities focus primarily on patient care. Technology if often a secondary concern. The WannaCry attack, for example, struck UK hospitals, forcing many to turn patients away. Security expert, Janie Larson, recounted an incident in which malware had infected EEG machines that were connected to children – disconnecting them to update the software would have proved detrimental to the patients.1 How would you choose between paying the ransom demanded by the hackers and preventing harm to high-risk patients?

So, what can be done to prevent a cyberattack like this?

  • Regularly check for updates and patches on all software and devices in your environment.
  • Be mindful of end of life. Know when your technology will no longer be supported and have a plan in place for when that happens.

If you’re ready to protect your organization, it pays to work with a Managed IT Services/Managed Cloud Services company, like Bryley Systems, to ensure that you’re taking the right steps. Bryley will recommend solutions to eliminate weak links in your security chain, and help you develop an organization-wide policy to help prevent potentially catastrophic data loss and system downtime.

Please contact us at 978.562.6077 or by email at ITExperts@Bryley.com.

We’re here for you.

 

1 Larson, Selena. CNN Tech.Why old tech is scarier than Hollywood AI.” 30 June 2017.

2 Jones, Ed. CloudTech.The hidden dangers of legacy technology – and how to resolve them.” 10 October 2016.

3 Perez, Evan. CNN Politics. “U.S. official blames Russia for power grid attack in Ukraine.” 11 Feb 2016.

Office 365 Changes

Office 365 recently announced some updates to the platform.  Below is a list of changes taken from their Message Center:

 

Sept. 18th
Updated feature: Office 365 login screen
How does this affect me?
Any user logging into Office 365, from anywhere in the EU, will see a cookie disclosure banner. This banner will show the first time the user loads the page and will not show again for a few months, or until cookies are cleared on the browser. There is no action the user has to take on this banner and there is no change in workflow. This change is intended to meet EU regulatory requirements.   This process should be completed by the end of September.

Sept. 19th
Updated feature: Office 365 multi-factor authentication screens

How does this affect me?
If you have multi-factor authentication (MFA) turned on, users in your organization will see an updated experience for MFA screens that matches the new sign-in experience. This will only show when users opt-in to see the new sign-in experience, by clicking “try it now”. If users do not opt-in, they will continue to see MFA screens in the current experience. This change will start rolling out in the next few days.

What do I need to do to prepare for this change?
There is nothing needed on your end, but you may consider user training.

Sept, 20th

Known Issue: Email access in iOS 11
If you are using the native mail app on your iPhone or iPad, and upgrade to iOS 11, you may encounter issues.

How does this affect me?
Due to an incompatibility in the new release of iOS, users of the built-in Apple Mail app in iOS 11 may be unable to sync their Office 365 mailbox or login to their accounts. iOS 9 or 10 users are not affected.

What do I need to do to fix this?
Microsoft and Apple are working to resolve this issue.  In the meantime, it is suggested that you download the free Outlook for iOS client, available in the App Store.

What you need to know about the Equifax Hack

Equifax announced yesterday afternoon that they suffered a breach of their data in late July, affecting as many as 143 million individuals, or roughly 44% of the US. Equifax is one of the three main organizations that calculates credit scores, and thus has access to an extraordinary amount of personal and financial data for nearly every American, including social security numbers addresses, birth dates and driver’s license data.1

Equifax has announced that it will mail notices to those affected by the breach and is offering 1 year of credit monitoring for free.

What can you do?

  • Equifax has set up www.equifaxsecurity2017.com to see if your information has been compromised.
  • Check your credit report. Check to see if any cards have been opened in your name without your permission.
  • Place a 90-day fraud alert. “According to the Federal Trade Commission, you are allowed to activate a free 90-day fraud alert with one of the three credit bureaus, which will make it harder for identity thieves to steal your information. You can also renew it after the 90-day period is over.”2

This is a good reminder to remain vigilant in regards to your credit score.

1 https://www.wired.com/story/how-to-protect-yourself-from-that-massive-equifax-breach/
2 http://www.huffingtonpost.com/entry/how-to-check-equifax-security-hack_us_59b1f8a5e4b0354e4410c754
http://money.cnn.com/2017/09/07/technology/business/equifax-data-breach/index.html

 

Why Ransomware Hits Smaller Organizations Harder

Ransomware and other cyberattacks seem to be more prevalent than in previous years. While the news has mostly focused on the large attacks (WannaCry, Petya, Netflix hack, etc), small businesses are not immune to these dangers. In fact, in a recent study performed by Symantec, it was discovered that phishing campaigns targeted small businesses 43% of the time, up 9% over 2014 and a dramatic increase from the 18% of attacks in 2011.1 While larger organizations are able to rebound, roughly 60% of small businesses that experience a cyberattack are closed within six months.2

The cost of a data breach

  • Lost Revenue. According to a report conducted in June by Osterman Research, roughly 22% of businesses with fewer than 1,000 employees experienced a ransomware attack in the last year and were forced to stop business operations immediately, resulting in 15% of those surveyed losing revenue.3
  • Downtime. When a ransomware attack occurs, many organizations are forced to shut down to stop the spread of the attack. As a result, they incur downtime. Of the organizations surveyed by Osterman Research, one in six organizations incurred 25 or more hours of downtime as a result of a cyberattack.3
  • Loss of Confidence. When a company admits to a data breach or customer data that was leaked, it causes many consumers to be wary of conducting business with the organization.

What causes a Small Organization to be a target?

The difference between larger vs. smaller organizations is that oftentimes the smaller organizations don’t always have the budget to be able to afford their own IT department.

“A survey published by Manta last month shows that 87 percent of small-business owners don’t feel that they’re at risk of a cybersecurity attack, and 1 in 3 small businesses don’t have the tools in place — firewalls, antivirus software, spam filters or data-encryption tools — to protect themselves.

“The general majority of small-business owners don’t have an IT person. It’s not the first place they spend their money,” said John Swanciger, CEO of Manta. “They’re really relying on themselves to update their software and check for security patches.”4

How can Small business owners limit their risk of an attack?

  • Perform software updates/patches. Their intended purpose is to quickly push out fixes to bugs that may be occurring and create a safe computer environment. When you browse the internet, your computer is at the mercy of its current protective measures. Viruses, malware and rootkits are always on the search for security holes to exploit and gain entry to your personal data. While the best antivirus software would prevent this from ever happening, in order to accomplish such a goal you need to perform recommended updates. These updates serve numerous functions:
    • Fix security holes
    • Optimize the utilization of resources on the operating system
    • Add newer and more secure features
    • Remove old and unprotected features
    • Update drivers to increase software efficiency
  • Regularly backup your data. To reduce downtime, make sure you perform regular backups that are easily retrievable in the event of a breach or data loss, providing a sense of security. Both offsite storage and external drive storage are potential necessities. Data backup and data recovery work basically the same way. Offsite servers are useful for data recovery as they provide massive amounts of storage for nominal prices especially when comparing the hassle it saves in the event of an information disaster. Having a safe place to put information off of the main business server can prove to be more proactive in the long run. Using an offsite server to protect your business data is one of the more effective methods to keep information safe.
  • Create strong passwords. Strong passwords reduce the likelihood that a criminal will be able to easily gain access to your data. But remember to change the password regularly. Passwords are undoubtedly essential to security, but they are not the only method that can or should be used to protect one’s computers and devices. In addition to creating a good password, people should learn how to safeguard it and use it wisely. This means never sharing it and, if unable to remember it, keeping the written copy in a secure location.
  • Protect your Wi-Fi. Wi-Fi can be an easy access point for potential cyber hackers. If you use a Wi-Fi network access in the office, make sure it’s invisible to outsiders, encrypted and secure. Set up your router to require a password for access, and set your wireless access point so it does not broadcast the network name. It is always wise to make a separate network available for guests and to check rogue access points which may have been brought in by employees or visitors.
  • Use a Firewall. Firewalls are like home security systems for your computers. They control the data coming in and out to prevent unauthorized access to your network. A Firewall is a software or hardware device that protects your computer from being attacked over the internet by hackers, viruses, and worms. Having a firewall in each company’s internet connection allows the business to setup online rules for the users. Here are the different ways of how a firewall controls online activities:
    • Packet filtering: small amount of data is analyzed and distributed according to the filter’s standards.
    • Proxy service: online Information is saved by the firewall and then sent to the requesting system.
    • Stateful inspection: matches specific details of a data packet to a database of reliable information.

Firewalls allow you to either add or remove filters based on certain circumstances such as:

    • IP addresses – If a certain IP address, not belonging to the company’s network is accessing too many files from the server, this IP can get blocked by the firewall.
    • Domain names – with a firewall, a company is able to block or allow access to certain domains.
    • Specific words and phrases – A firewall will scan each packet of information to match the filter content. You may select any word or sentence to be blocked.
  • Install antivirus software. Antivirus software helps protect against viruses or malicious software programs, which can also be damaging to your business operations. The software is designed to block damaging messages before it reaches the user. Antivirus software is the “guard” at the gate of a computer system. It protects the computer from incoming threats and seeks out, destroys and warns of possible threats to the system. New viruses are coming out all the time. It is the job of the antivirus software to keep up with the latest threats. This is achieved by daily updates of the antivirus database definitions, which counteract the latest threats to provide constant protection.
  • Educate and train employees. Establish a written policy about data security and clearly communicate it to all of your employees. Train your employees on security basics and best practices when it comes to web browsing and email. Many data breaches aren’t the result of a hacker, but by negligence or human error. If employees are trained on proper ways to handle data, it will significantly reduce the chances of a mistake being made.

Working with a managed IT service provider can remove a lot of the burden and take away the mystery of proactive measures to protect your business.

Protecting your company’s data and infrastructure should be a top priority, but you do not need to do it alone.  Let the Bryley experts help protect your company’s data and infrastructure. Please contact us at 844.449.8770 or by email at ITExperts@Bryley.com. We’re here for you.

 

1 43 Percent of Cyber Attacks Target Small Business. Sophy, Joshua. 28 April 2016.
2 CYBER SECURITY STATISTICS – Numbers Small Businesses Need to Know. Mansfield, Matt. 3 Jan 2017.
3 Why ransomware costs small businesses big money. CNN Tech. Larson, Selena. 27 July 2017.
4 Congress addresses cyberwar on small business: 14 million hacked over last 12 months. CNBC. Zaleski, Andrew. 5 Apr 2017.

How to Spot and AVOID Phishing Emails

Phishing emails are malicious emails sent by criminals attempting to compromise your personal information. They often appear to be legitimate, so beware.

Most phishing emails are disguised as messages from an authoritative entity asking you to visit a website and enter personal information. These websites are set up to gather personal details, which they can then use to hack into your accounts and commit fraud. Some links and attachments in these emails contain malicious software, known as malware, which will install itself on your computer. Malware then collects data such as usernames and passwords. If you recognize these emails, delete them immediately.

Being informed about Phishing techniques and the current news relating to it is very important because new phishing scams are being developed all the time. Without staying on top of these new phishing techniques, you could inadvertently fall prey to one. Keep your eyes peeled for news about new phishing scams. By finding out about them as early as possible, you will be at much lower risk of getting lured in by one.

Being able to recognize these emails will lessen your chances of being compromised. Here are some tips:

  1. Email Address. This is the first thing you should look at. Criminals use two tricks when crafting email addresses. First, they’ll put a real company’s name before the “@“sign to make it look credible. Second, they’ll use a web address similar to the genuine one. Scammers will craft phishing email addresses almost (but not exactly) identical to the real addresses. Check these emails carefully to make sure they are exactly the same as the real web address.
  2. Generic Greetings. Being cautious of emails with generic greetings such as “Dear Valued Customer” or “Dear Valued Employee”. Look for poor spelling, punctuation or grammar. Scammers will go to great lengths to make their phishing emails look authentic. They’ll use an actual company logo and even the names of people who are employed at the company.
  3. Links. If a link appears within the email, hover your cursor over the link to view the underlying address. Check to see where it would take you if you were to click on the link.
  4. Sense of Urgency. Phishing emails may use phrases such as “act quickly” to create a sense of urgency in order to lure their targets in. These scammers may make you feel as if you’re missing out on something. They want to pique your curiosity or exploit your fear to push you into an instant response.
  5. Name. Look to see whose name is at the end of the email. If it’s from a person, is their name in the email address and does the email address appear valid?
  6. Keep Your Browser Up-to-Date. Security patches are released for popular browsers all the time. They are released in response to the security loopholes that phishers and other hackers inevitably discover and exploit. Don’t ignore messages about updating your browsers – when an update is available, download and install it.
  7. Use a Firewall. High-quality firewalls act as buffers between you, your computer and outside intruders. You should use two different kinds: a desktop firewall and a network firewall. The first option is a type of software, and the second option is a type of hardware. When used together, they drastically reduce the odds of hackers and phishers infiltrating your computer or your network.
  8. Add Antivirus. There are a number of antivirus options available to both home users and business owners. There are special signatures that are included with antivirus software which will protect you against known technology workarounds and loopholes. Remember to keep your software up-to-date since new definitions are added all the time due to scams being developed consistently. Antivirus software will scan files which pass through the Internet to your computer and prevent damage to your PC.These types of emails are just generic emails which are sent out to large groups of people, knowing that it only takes a few people to click to make the effort worthwhile to the scammers.

Hold on, there’s more…

Spear Phishing. Criminals who target specific individuals use what is called “spear phishing.” Spear Phishing emails are even more sophisticated than your run-of-the-mill phishing emails, often using personal information obtained from social media pages to make the emails appear credible. These cyber criminals might use your name or tailor the email to reflect your hobbies, interests, where you live or events that are happening locally. They may even make the email look as if it came from the organization you work for. People are sometimes targeted because of their position within the company or because they have access to sensitive data.

As a general rule, you should never share personal or financially sensitive information over the Internet. When in doubt, go visit the main website of the company in question, get their number and give them a call. Most of the phishing emails will direct you to pages where entries for financial or personal information are required. An Internet user should never make confidential entries through the links provided in the emails. Never send an email with sensitive information to anyone. Make it a habit to check the address of the website. A secure website always starts with “https”.

When in doubt, don’t click! Contact your IT administrator. And remember, legitimate organizations will never ask you to disclose personal data via email.

You can also report the scam to the FBI’s Internet Fraud Complaint Center at www.ic3.gov.

Bryley Systems specializes in protecting you from malware. Contact us at 978.562.6077 or by email at ITExperts@Bryley.com. We’re here for you.

Read this case study about a particularly vicious attack that Bryley remediated.

 

Additional Resources:

https://www.sec.gov/oit/announcement/notice-regarding-phishing-scam-targeting-edgar-filers.html
https://www.usatoday.com/tech/
https://apwg.org

Why a Healthy Relationship with your MSP is Key to your Organization’s Ongoing Success.

The benefit of outsourcing part or all of your IT infrastructure’s needs is to remove those tasks and worries so that your organization can focus on your clients.  The cornerstone of maximizing the business benefit of your Managed Service Provider (MSP) is to ensure that the relationship between your organization and your service provider is consciously designed, proactively supported, and jointly managed.

Here are a few pointers for building and maintaining a great relationship with your current or prospective MSP partner:

Organizations should spend time with their MSP.  Organizations must involve their MSP in discussions and give them access to as much information as possible, without violating any commercial, data, or security issues.  It is important to designate a person (or two) to be the key point-of-contact for a variety of reasons:  open/create tickets, make phone calls/communicate needs or requests to your MSP, and oversee the relationship in general.

Having regularly scheduled meetings with key people from your MSP is always a good idea.  During these meetings, it is important to involve your MSP in your organization’s business plans and to get their input on strategic decisions related to IT.  With this level of insight, all parties can better understand the bigger picture and contribute to shared, long-term goals of your organization.  A discussion of your organization’s business and technology needs can establish a roadmap for future projects. The creation of that roadmap can, in turn, flow into a conversation around budget planning.

An effective MSP will understand the demands, business cycles, and priorities of your organization.  Essentially, MSPs want to do a good job but they aren’t always engaged by their client in a way that allows for that.  Only when an MSP has that level of information, and is engaged in that way, can everyone work together effectively, and the MSP can meet your goals and timetables.

Create a robust, quality communication system that clearly defines decision rights and proactively address issues, challenges and concerns. To be successful, the environment should enable collaborative working and open communication.  By appointing the key client and service provider leaders that drive the relationship process and communicate to stakeholders, the relationship will be in support of your long-term business mission and objectives.

In an effective relationship the key is to manage by FACT rather than perception, as the latter leads to mistrust and ongoing conflict.  Service reporting should be considered an ongoing process focusing on the ability to “slice and dice” information for decision making purposes. Your reporting should also be linked to the management information system that supports the relationship and should take a “balanced scorecard” approach.

Relationships inevitably encounter issues, obstacles and challenges as well as opportunities. Establish robust governance processes and forums early on to increase and maintain the level of trust between organizations.

Trust is vital. Treat your MSP like you would your IT manager.  ”Many times the value of the MSP service can be hindered by technology that doesn’t work the way it is meant to, or a technology provider that is unable to customize for your organizations’ needs. That is why it’s important to trust in your MSP and consult them with any goals or concerns you may have. Your MSP has a wealth of experience in dealing with a range of vendors and products, so they are in the best position to provide you with an integrated solution, tailored to your needs.”1 Give them general direction, and then let them do what they do best – manage IT.

Entrusting your IT to an MSP can be a difficult decision, but as long as your MSP is reliable and secure, it may very well be one of the best business decisions you’ve ever made.

By considering these elements, organizations have the foundation for a genuine partnership that, with the right access, ongoing conversations, and collaboration, can make a positive difference to the success of their organization.  Agreeing together on the definition of ‘a successful partnership’ must be one of the first steps for a long-term, genuine partnership.

1 http://www.interlinked.com.au/tips-for-a-long-lasting-relationship-with-your-msp/ – Interlinked