“I’ve Got an IT Team; Why Do I Need a Managed Service Provider?”

We hear this from organizations pretty often; they have an internal IT resource, so they find it hard to justify partnering with a managed service provider, or MSP. Often, this is because people think that an MSP is designed to replace their IT department. However, an MSP can also be used as an extension of your internal team to support their work.

Why Does Your IT Team Need Support?

In short, it’s often impossible for small IT teams to have every specialization required by today’s ever-evolving technological landscape. Even the best engineers can’t be experts in everything; there’s just too much information out there.

This means that new projects and initiatives often require extensive research, trial and training before they can be completed. But your team’s day-to-day is already filled with end-user requests, operational maintenance, outage resolution and everything else they do to keep your business running smoothly. Keeping up with your business’ immediate needs is a full-time job, which forces your internal IT team to be primarily reactive, rather than proactive.

How an MSP Can Help

A managed service provider becomes an extension of your existing team, supporting them in these critical areas:

  • Filling knowledge gaps: We have 25 engineers, supporting a user base of about 7,500 across different industries and verticals. With this exposure, we’ve gained expertise on about a hundred IT enterprise toolsets and processes, making us a valuable and extensive knowledge base for your team.
  • Automating operational tasks: Automation of tools and processes covers a wide range of business operations, from managing desktops and alerts to installing upgrades and applying patches.
  • Increasing efficiency: By automating, documenting and streamlining your environment, we help IT departments increase their efficiency by 40%.
  • Access to enterprise-level toolsets: Enterprise-level toolsets for documentation, network monitoring, ticketing, and patching are usually prohibitively expensive for a small-to-medium-sized business. As an MSP, we’re able to leverage economies of scale to help businesses not just afford these toolsets, but also get the most out of them.
  • Project Support: Since your IT team is busy with the day-to-day tasks, there is little time to research and accomplish different projects for your organization. By automating tasks and providing expert support, we make everything else easier so your team can focus on those projects.
  • Proactive Technology Business Planning: We look for ways to apply technology to improve your operations, reduce costs, and boost efficiency. Every quarter, we put together a customized Technology Business Plan, which looks at your current environment and where improvements can be made while keeping within your budget. In fact, many of the recommendations don’t cost anything.

If you’re ready to take your department to the next level by partnering with a managed service provider, call FIT Solutions today at 888-339-5694 or email us here.

How IT Departments Can Automate to Increase Efficiency by 40%

Too many IT departments get bogged down in doing manual work that could be automated. The root cause? Given the workload, the IT team simply can’t get ahead of the game. The time is never there to put the required tools and processes in place, and to master the associated learning curve — which is often steep. So talented staff spends the majority of their time focusing on repetitive tasks and rote troubleshooting instead of driving the business forward.

See if any of these scenarios apply to your organization:

  • Has your company asked your IT department to do more with fewer resources?
  • Have you been forced to reduce IT headcount, but still need to perform the same work?
  • Would you like to do more with the same IT staff?

If the answer to any of the above questions is yes, then read on.

The Impact of Outsourcing IT Automation

At FIT Solutions, we have the tools, processes and resources — coupled with the experience to apply them — to automate, standardize and streamline the IT environment. The bottom line is this: IT departments can increase their efficiency by 40%.

That improvement comes from application of best-practices automation coupled with economies of scale. Consider this: FIT Solutions successfully supports approximately 7,500 client users with a staff of 25 engineers. That’s one IT person for 300 employees — a ratio that can’t be touched by even the largest organizations. This doesn’t negatively impact our level of service, however; over the last 90 days, our customer satisfaction after over 1,000 reviews averaged 98.6 out of 100!

Here are some of the tasks we take on for our clients:

  • Managing desktops, mobile devices, servers and network infrastructure using automated tools
  • Installing and maintaining automated systems for handling upgrades, managing patches and applying them
  • Implementing and configuring automated systems that alert on issues based on varying degrees of severity and criticality
  • Establishing systems for log analysis, visibility, reporting and remote access — all to speed performance analysis, fine-tuning and troubleshooting
  • Creating and standardizing documentation for addressing regulations and resolving issues

Not Just Tools — But Years of Experience Using Them

Our engineers have spent years working with a stack of best-in-class automation tools and have developed proven methods for applying them efficiently across a wide variety of IT environments. We’ve done that work so your IT staff can piggyback on that experience. Too often, IT organizations invest in similar tools, but don’t have the time to utilize them fully so the investment falls short of delivering what’s promised—or worse, becomes ‘shelfware’. We can create those efficiencies for you, and either train your staff to apply them or simply take the administrative burden off your IT department’s hands.

Does being 40% more efficient sound good to you? To learn more about how we can optimize your IT environment in a way that delivers measurable increases in efficiency, call us today at 888-339-5694 or contact us here.

Why “If It Ain’t Broke, Don’t Fix It” Doesn’t Work for IT

Let’s say you have network equipment that’s been in place for years and is working with minimal or no issues. Paying to maintain service and support on those items might seem like an unnecessary expense. Certainly that’s the way many businesses look at it when scrutinizing the IT budget and looking for items to cut. The logic to justify de-funding those contracts is pretty simple: “If it isn’t broke, why pay to fix it?” However, that is a risky position to take.

Late in 2019, a manufacturer of wireless access points announced that a number of security vulnerabilities — some with a “critical” rating — had been found in its products. They fixed the vulnerabilities in short order and distributed the fixes in the form of software upgrades to the affected products. Here’s the rub: businesses without active support contracts didn’t have access to the upgrades.

Why Service Contracts Are Vital for Critical Infrastructure

The access points in question are widely used in installations that call for reliable, widespread business-class wireless coverage. In other words, they’re an extremely critical element of the infrastructure for organizations that rely on Wi-Fi to run their business. With the prospect of a security vulnerability that would allow an intruder access and potentially bring the entire wireless network down, the seemingly minor risk of letting the service contracts lapse turned into a major risk overnight. All of a sudden, companies were faced with an unbudgeted expense. They either had to re-up the contracts for all of the controllers and access points, or else replace their entire wireless infrastructure.

The same scenario and risks apply to all manner of critical network infrastructure, including switches, routers, firewalls, VPNs and servers. Vulnerabilities are constantly being discovered and patched with updates. We often think of these devices as appliances or hardware, but the reality is, they have software inside that’s meant to be upgraded to improve performance, add features or address security problems. Those devices are at the heart of the network and hold the keys to keeping the business running.

Is the Gamble Worth It?

Many companies do take the risk of running without maintenance agreements on key pieces of network equipment. They have weighed the risks against the costs and reached the conclusion that the gamble is worth taking. While at FIT Solutions we don’t recommend this approach, we do respect that it is a business decision. We are more concerned with businesses that simply allow their service and support contracts to lapse as a cost-cutting measure, without fully understanding the risks and taking them into account.

At FIT Solutions, part of our service is knowing what the vendor policies are with regard to upgrades, support, and service agreements, and keeping track of whether your agreements are active. We use this information to help you understand the risks of running your critical network infrastructure without the benefit of a safety net. Want a true picture of these hidden risks? Give us a call at 888-339-5694 today.

Patch Tuesday & Hack Wednesday—Why Software Patching Is A Necessity

Applying software patches to fix security vulnerabilities is a key piece of system hygiene and protection against criminal computer attacks. Windows 10 is by default set up to handle this automatically. Unfortunately, for many users the prospect of having to stop the task at hand, wait for the updates to download and install, and hold off while the system restarts is too inconvenient. That leads many to delay the updates or tweak the settings so the updates can’t execute. This can be a big mistake—especially now.

The second Tuesday of every month is “Patch Tuesday”, when Microsoft rolls out the latest set of security patches to its operating systems and software. The set of patches first made available on April 14 closes many, many vulnerabilities. Every hour delayed in applying them leaves unpatched systems susceptible to attack.

A Whopper of a Patch Tuesday

This last Patch Tuesday was unusually large. It included:

  • 113 patches overall
  • 3 that close zero-day vulnerabilities/exploits for which no defense exists
  • 3 known to be actively used to infect systems “in the wild”
  • 17 deemed “critical”, which means a criminal can gain complete control over the system without any user interaction
  • 96 deemed “important”, which means that some user action is involved (with or without warning prompts)

The products impacted include the Microsoft Windows operating system itself, the Edge and Internet Explorer browsers, various Microsoft Office applications, Microsoft Office Services and Web Apps, Windows Defender, Microsoft Dynamics, Microsoft Apps for Android, and Microsoft Apps for Mac.

Why Prompt Patching is Vital

To help you quickly grasp the importance of patching, we’ll first define a few terms. The first two have specific meanings when applied to computer software security.

  • Vulnerability: A weakness or oversight in the way software is coded or structured. It allows the code to be overwritten or tampered with so that it performs some action other than what it was intended to do.
  • Exploit: Rogue software code that a criminal uses to take advantage of a vulnerability. Such an exploit could allow a criminal to gain unauthorized access to a system or gain administrator privileges. The aim is often to inject malicious software code into a running process, leading to the criminal gaining control of the system.
  • Zero-day:  A combination of a vulnerability and an exploit that either is unknown to the security community, or is so new that no defenses have been developed against it. A patch isn’t available to close the vulnerability. Security software hasn’t been updated or is unable to recognize the exploit and prevent it from being introduced into systems and executing.
  • In the wild: An exploit that’s out of the realm of being theoretical or a possibility. It’s being actively used to infect and take over systems.
  • Patch Tuesday: Microsoft’s monthly distribution of patches that close known vulnerabilities.
  • Hack Wednesday: What the security community calls the day after Patch Tuesday. When Microsoft releases the patches, criminal programmers are able to use the patches to understand the vulnerabilities. Within a day or two, the related exploits begin appearing for sale on the underground marketplaces of the “dark web”.

Put the above together, and you can see the importance of applying patches as soon as they’re available. The instant that the patches are released, criminals are racing to create the new exploits and infect as many machines as possible before the systems’ owners can get around to installing the patches.

How to Ensure Systems are Properly Patched

Assuming you’re running Windows 10, click on the Start button, then Settings, open Update & Security, then Windows Update. Here you can immediately check for updates, as well as review your settings to make sure you’re not effectively blocking the update process.

If you’re running a business with multiple machines, managing the update process to be sure that essential patches have been applied can be a time-consuming headache. As a managed service provider (MSP), here at FIT Solutions we use sophisticated tools to administer your systems and ensure your systems are up-to-date with the current patches—without inconveniencing your users. If you could use help with patch management, give us a call at 888-339-5694.

MSPs and Ransomware: Does Your Provider Practice What They Preach?

Managed service providers (MSPs) are coming under increased scrutiny because of a number of ransomware incidents reported on various security sites over the last 12 months. Criminals have learned that by infiltrating a single MSP, they can use the provider’s tools to infect and take hostage all of the MSP’s clients. Because the reporting of these incidents is haphazard, the number of compromised MSPs could be a handful, or it could be dozens. What is certain is that hundreds or thousands of their clients have experienced severe business disruption — or worse.

The enhanced scrutiny is justified, and as an MSP, we welcome it.  We use powerful tools to manage and monitor our clients’ networks and systems. With that comes a responsibility to ensure that our own security is equal to or greater than the level that we promote to our clients.

Healthcare MSPs in the Crosshairs

Given that many MSPs specialize in serving a certain type of business, here are a few examples drawn from healthcare organizations over last year:

  • During July, an MSP serving dental offices was infiltrated and used to spread ransomware across dozens of practices throughout Washington and Oregon. A week after the attack, the MSP realized it didn’t have the resources to restore all the impacted systems in a reasonable timeframe and advised customers to seek outside assistance with restoring their files. Two weeks after the attack, the MSP announced it was closing its doors.
  • An August attack on a Wisconsin-based MSP planted ransomware on 400 dental practices around the country. The attack encrypted not only patient files, but also emails and most worryingly, the company’s HIPAA-compliant backup system. A follow-up letter to their clients indicated that the MSP had a decryption key. Presumably, they paid the ransom.
  • In November, a Wisconsin-based MSP serving more than 100 clients, which operated nearly 2,500 nursing homes in 45 U.S. states, was hit, cutting off many of their facilities from patient records, email and telephone service. The MSP declined to pay the ransom. While it took days or weeks to restore the data, the MSP had a few factors working in their favor. One, a sharp-eyed employee spotted suspicious activity in the early morning hours during the attack and immediately alerted higher-ups within the company, who closed off the network. This limited the damage. Two, there were offsite backups.
  • In early December, a Colorado-based MSP was used to install ransomware on computers at more than 100 dental practices. The company refused to pay the ransom to unlock all of the client sites, and left the clients to restore their businesses on their own. Some negotiated separately to pay the ransom to restore their practices, while others restored from backups.

Closing the Vulnerabilities

Ultimately the criminals do their damage by gaining administrator access to the MSP’s remote monitoring and management (RMM) tool, which allows them to install and execute the ransomware infector on the clients’ systems. The following means of infiltrating and compromising administrator credentials are either explicitly known or have been implicated in one or more incidents. We also list the countermeasure; ask your MSP if these protections are in place.

Means of Gaining Administrator Access

Known vulnerability in an unpatched RMM tool or administrative console

Zero-day exploit in an RMM tool

Login credentials stored in cleartext on compromised machine

Exploiting open remote desktop protocol (RDP)

 

Phishing email

Protective Countermeasure

Program of regular, systematic and diligent patch management and application

Proactive monitoring of the MSP’s IT environment

Password vaulting solution or encryption and best-practices password policy

Disabling RDP if not needed, or application of access control lists to limit RDP sessions to known IP addresses

Email filtering solution backed with regular cybersecurity awareness training

Above All, Do This …

A single countermeasure would have stopped the vast majority of these attacks: Requiring two-factor (2FA) or multi-factor authentication (MFA) without fail, for each and every administrator connection and session, to each individual client’s IT environment. MSPs should enforce MFA to the enterprise login and ensure it encompasses VPN connections, RDP sessions, RMM sessions, internal management systems, and SaaS applications.

The other essential countermeasure is regular backups that are air-gapped or stored offsite. In far too many ransomware incidents, backups were stored online and the ransomware infector encrypted the backups as well, making them useless for restoring the client’s data. Also, in some instances the criminals first disabled the backup agents on each system, then waited for the old backups to age before executing the ransomware. So it’s important to not only have a backup system, but to monitor the backups and test for recoverability.

At FIT Solutions, we do all of the above and encourage you to ask your MSP if they do the same. We also have the advantage of our cybersecurity offering, SOCBOX, which provides us with the services of a Security Operations Center for 24-hour proactive monitoring—but we don’t stop there. We also contract with a separate third party to do regular penetration testing and evaluate our environment to ensure our defenses are solid.

If you’d like more information about MSP security, please give us a call at 888-339-5694.

Is Your MSP Proactive or Reactive? The Role of a Technology Business Plan

Here at FIT Solutions, we pride ourselves on the way our teams don’t just fix problems; they deliver additional business value for our clients. That means applying technology to improve operations, reduce costs, boost efficiency and productivity, and protect and enhance security. Let’s take a look at one of the primary ways we accomplish that: a regularly updated Technology Business Plan (or TBP, as we call it).

When you engage with us, we send one of our senior engineers onsite to take a holistic look at your facility and IT operations. A team of engineers assigned to you then delivers a set of recommendations. It is essentially a gap analysis between your current IT environment and prevailing best practices for an organization of your purpose, scope and size.

This is NOT a one-and-done exercise. The TBP is a living document, geared to a timeframe of up to 24 months, that is regularly updated to chart your progress. It’s a stepwise, realistic approach geared to budgetary realities and your own appetite for change and improvement. Many of the recommendations don’t cost anything.

While the recommendations are geared specifically to your organization, the TBP addresses four general areas.

Environment Enhancements

A great many IT environments have been built piecemeal over the years with a mix of workstations, Wi-Fi access points and various makes of networking hardware. We look for opportunities to consolidate and standardize, replace outdated equipment, and create common configurations that will make the entire environment easier to maintain and lower the cost of operations. We also address opportunities to cut costs and increase efficiency by switching Internet providers or swapping out telephone systems; bringing in management solutions for administering printers, computers, or mobile devices; making better use of existing software; or acquiring new solutions. Employees and staffing fall under this category as well, such as employee onboarding practices and user training.

Network Security

Many of the most valuable recommendations in this area are free, because they revolve around password-policy shortfalls such as password reuse, allowing short or weak passwords, not mandating regular changes, or instances where entire staff shares the same set of login credentials. Relatively low-cost security enhancements include cleaning out unused accounts and properly setting privileges. Additional security technologies such as multi-factor authentication, single sign-on, spam filtering and other email security measures, encryption or ransomware defense might be called for, depending on use patterns and your degree of susceptibility and exposure.

Licensing, Renewals, and Compliance

Here we address hardware and software that is reaching end-of-life or out-of-warranty, calling for replacement, refresh or upgrade as your budget allows. Legal matters such as email retention policies and your posture with respect to compliance and other regulations falls under this category as well, and might include our recommendations or referrals to third-party experts we have worked with.

Disaster Recovery and Business Continuity

This includes your backup and retention procedures and policies, and ability to restore if necessary. In addition, we consider shortfalls unique to your environment, such as whether you have remote users with critical files that need to be backed up, or whether you might be better served with a solution that enforces file storage on a network repository rather than individual workstations. We also consider your ability to work through a power outage or loss of Internet connectivity, and whether you need to have contingency solutions in place.

In this time of uncertainty and business upheaval, many are seeing a stark contrast between proactive and reactive managed service partners. Clients prefer proactivity. In our experience, clients appreciate these regularly updated technology business plans, especially if their experience with a previous IT service provider was more of a reactive, break-fix service than a proactive partner. Our clients use these reports to plan ahead, budget for essential improvements, and solve problems before they happen. Does this approach to IT services appeal to you? Give us a call at 888-339-5694.

Get in touch.

Fill out the form and our team will get
back to you as soon as we can!