Operations | Monitoring | ITSM | DevOps | Cloud

August 2023

Introducing N-ableMe: A New Platform to Empower our Partners

The launch of N-ableMe represents a significant milestone on our journey to ensure our Partners’ interactions with N-able are easy and efficient. We heard your call for simplicity, recognizing that navigating our expanse of resource locations was difficult and time-consuming, and we’ve been hard at work for the past 6 months to make it better.

How to Download Files from URLs with a Bash Script

In today's dynamic IT environment, automation, and scripting are essential tools for IT professionals and Managed Service Providers (MSPs). Whether it's for deploying applications, managing infrastructure, or troubleshooting, scripts can save countless hours of manual labor, increase efficiency, and reduce human error. One common task that professionals often need to automate is file downloading from a URL using a shell script, specifically a bash script.

How to Disable Fast Startup in Windows 10 and Windows Server 2016

As IT professionals and Managed Service Providers (MSPs), understanding and controlling system features is a part of the job. Fast Startup (also known as Hiberboot or Fast Boot) in Windows 10 and Windows Server 2016, while generally beneficial, may sometimes require to be turned off. In this post, we delve into what Fast Startup is, its implications, how to disable it manually or via PowerShell, and the differences between Fast Startup and Hibernation.

Is It Worth Upgrading to Windows 11? Our Answer: It Depends!

At a recent event, I found myself talking to a lot of MSPs about patching and upgrading to Windows 11. So, I thought it would be a good idea to look at this subject in more depth in a blog. We tend to see our MSP partners and their SMB/SME customers fall into two distinct and opposing camps on this: Over the past six months, Microsoft has been making a huge push towards shifting everyone to Windows 11—even by force if necessary.

Active Directory Certificate Services: Definition & Configuration

Numerous organizations rely on Windows Server as the backbone of their IT infrastructure. Many also use PKI to address diverse security requirements, including web server security (SSL), certificate-based authentication, digital document signatures, and email encryption (S/MIME). Active Directory Certificate Services (AD CS) is a Windows Server role that connects these two elements together. In this article, we'll dig into what AD CS is, best practices for using it, and details on configuring it.

How To Containerize an Application Using Docker

Most development projects involve a wide range of environments. There is production, development, QA, staging, and then every developer's local environments. Keeping these environments in sync so your project runs the same (or runs at all) in each environment can be quite a challenge. There are many reasons for incompatibility, but using Docker will help you remove most of them.

How to Secure IoT Devices: 5 Best Practices

Internet of Things (IoT) devices, computing devices that send and receive information via the Internet and that run very specific applications, can be anything from smart thermostats to smart TVs. The main advantage of IoT devices is their constant connectivity, which allows users to access information and control the devices remotely at any time.

Securing Company Data With Enterprise Access Control

Access control is a vital security measure that manages user interactions with systems, networks, or resources, safeguarding sensitive information and preventing unauthorized access. By granting or denying specific permissions based on user roles, organizations ensure that only authorized individuals have access to data, mitigating the risk of data breaches and cyberattacks.

How to Use Nmap: Complete Guide with Examples

In the constantly changing cybersecurity landscape, staying one step ahead of malicious actors is crucial - and understanding the intricacies of your networks is an integral part of that. A tool that can help you do this has earned its reputation as a cybersecurity stalwart - Nmap. Nmap, short for Network Mapper, holds the keys to unlocking valuable insights in your network infrastructure.

IT Budgeting: Tips and Best Practices

One of the more important parts of organizational strategic planning for IT departments is IT budgeting. While this can be challenging, creating and following this budget can provide teams with guidance, drive innovation, improve efficiency, and contribute to accomplishing organizational goals on schedule. There are a lot of components to consider in a good IT budget, including hardware, software, services, and personnel costs.

Hard Drive Data Recovery: How to Recover Data From a Dead Hard Drive

Hard drives, or hard disk drives (HDD), are one of the many options available for storing data. They offer benefits such as a large storage capacity, portability, high performance, and provides easy access to your data. Unfortunately, there are multiple different ways a hard drive may malfunction or become “dead”. In this article, we provide an overview of hard drives and their possible failures, data recovery solutions, hard drive data recovery steps, and more.

Key Steps for a More Secure Linux Server

Linux server hardening means fortifying and securing a Linux server in order to protect it from vulnerabilities and threats. While total security will always remain a moving target in the security arms race, this article explores some important fundamental steps you can take to help keep your servers safe and secure.

NinjaOne Insights: Strategies to Help Your IT Team Thrive

Legacy operations and technology are often unable to support growing organizations, leading to several inefficiencies as business continues to evolve. The way IT teams manage 50 devices will be fundamentally different from the way they manage 500 devices. In response to these evolving business needs, organizations have started looking to process automation to reduce time and money wasted on repetitive, tedious tasks.

Safeguarding the Skies - How NinjaOne Protects H.E.R.O.S. from Ransomware Threats

In the dynamic world of aviation, precision and reliability are paramount, and Helicopter Engine Repair Overhaul Services (H.E.R.O.S.) stands as an industry leader, offering top-notch maintenance and repair services for helicopter engines. As a crucial player in the aerospace sector, H.E.R.O.S. acknowledges the non-negotiable need to secure its sensitive data and systems from cyber threats.

Does Microsoft Intune Do Patch Management?

Patching is a huge concern within IT environments since the attacks on unpatched vulnerabilities makes up 95% of all cyberattacks. IT teams want to ensure that the IT management tools they choose are capable of delivering reliable patch management. Microsoft has a family of products called the Intune product family. Its focus is on endpoint management in the cloud (whereas Microsoft Configuration Manager is used for on-prem management).

Understanding Linux Logs: Overview with Examples

Logging and program output are woven into the entire Linux system fabric. In Linux land, logs serve as a vital source of information about security incidents, application activities, and system events. Effectively managing your logs is crucial for troubleshooting and ensuring compliance. This article explores the importance of logging and the main types of logs before covering some helpful command line tools and other tips to help you manage Linux logs.

Driving Efficiency with N-central's Server Management Services

In today’s fast-paced business landscape, managed service providers (MSPs) require reliable server management solutions to ensure optimal performance, security, and scalability. At N-able, we specialize in delivering comprehensive server management services tailored specifically for MSPs. With a dedicated team of experienced professionals and cutting-edge technologies, we are committed to maximizing the efficiency of your N-central server.

The Guide to MSP Network Monitoring for Multi-Client Visibility

Managed Service Providers (MSPs) are entrusted with the important task of orchestrating complex networks, ensuring uninterrupted service, and safeguarding the delicate balance between digital innovation and operational stability. In this article, we’ll be delving into the importance of MSP Network Monitoring and the pivotal role that MSPs play in maintaining the intricate web of connections that power our interconnected world.

Understanding IT Strategic Planning: Overview with Examples

Just as proactivity is a necessary virtue for a great IT team, the capacity for IT strategic planning is also essential. A good strategic plan will be an IT roadmap that clearly directs your organization’s IT goals and strategies for the next few years. Strategic planning should also align your service goals with the organization’s broader goals to ensure business continuity and effective disaster prevention and recovery.

The Power of Gartner Magic Quadrant for Endpoint Protection Platforms (EPP)

As someone deeply immersed in the cybersecurity field for over 20 years, I have witnessed firsthand the impact of the Gartner® Magic Quadrant™ analysis on technology vendors, service providers, and their customers. Throughout my career, I have held various roles, including Global Head of Security Engineering at Warner Bros. Discovery, CTO and Co-Founder of Trapezoid, Inc., and currently, Field CISO Americas at SentinelOne.

Information Technology (IT): Fundamentals & Core Concepts

Simply defined, Information Technology (IT) is the use of computers and related technology, such as software, cloud-based applications, and networks to communicate or transmit data, build organizational infrastructure, and secure information. Anything a business or organization uses an endpoint device for could technically be classified as IT.

4 Reasons MSPs Should Be Using Cybersecurity Frameworks

Cybercriminals have become increasingly sophisticated, employing aggressive and ever-changing techniques to breach small and medium-sized businesses (SMBs). These attacks are on the rise, posing a significant threat to organizations that lack robust cybersecurity measures. Hackers are relentless in their efforts to exploit vulnerabilities in SMBs’ systems, often due to their comparatively weaker security infrastructure.

6 Best Practices for N-central Patch Setup Wizard

What’s this I hear you cry, “Not another blog about Patch Management, what’s there left to say?”; well a lot, actually. I recently just passed my eighth work anniversary with N-able, and over those eight years I’ve spent more time talking to partners and prospects about Patch Management than any other topic.

5 Things to Look for in a SaaS Management Platform and Why

SaaS management platforms are helping IT solve a new version of an old problem: user behavior and software application visibility. With endpoint solutions like remote monitoring and management (RMM) agents, MSPs and IT teams have had deep visibility into desktop applications for years. But, once a user opens a browser and logs into a SaaS app, it’s a different story. Apps and user accounts are often manually tracked via spreadsheets, and shadow IT is common.

August MSP Growth Habit: Mastering the Art of Managing Time

This month’s MSP Growth Habit focuses on mastering the art of time management in order to help you grow your MSP and become more profitable. In speaking with MSPs over the years, there are three common concerns I hear when it comes to addressing their lack of revenue growth and profitability: Or my absolute favorite: This is the saddest statement of the three because you should never be too busy that your MSP has no interest in securing new clients or new business.