Farmhouse Networking made the switch from Autotask/Datto RMM to Solarwinds N-Central RMM about six months ago. We migrated all our customization too. We use a ton of automation in our RMM to keep the time invested in managing clients to a minimum. This article is a little taste of our secret sauce – an automated RBL blacklist check. “Real-time Blackhole List (RBL) is an effort to stop email spamming. It is a “blacklist” of locations on the Internet reputed to send email spam.” Having this check in place will keep clients email flowing to its intended recipients and notify you about any problems in hopes that you can address them before clients do. Here are the steps to creating the automation:
Create Custom Property
Click on Administration and choose Custom Properties
2. Click on Add, then By Customer, and choose Text Type
3. Give it a Property Name and leave the Default Text blank
4. Select all customers this will apply to and select propagation settings then click Save and Propagate
Click on Configuration, then on Scheduled Tasks, and choose Scripts/Software Repository
2. Click on Add and choose Automation Policy
3. Browse to the downloaded file
Create Custom Service
Click on Administratrion, then on Service Managment, and choose Custom Services
2. Click on Add, then on Service, and choose Automation Manager Policy
3. Give the Custom Service a name
4. Select the Automation Policy and set the URL variable to the new Custom Property
5. Change the schedule as needed (I recommend before business hours each day)
6. Change the Threshold as follows:
7. Click Save
Create Service Template
You will be creating three separate rules – one for laptops, one for desktops, and one for servers
Click on Administration, then on Service Management, and choose Service Templates
2. Give the service template a name
3. Choose the new Custom Service from the dropdown and click Add Service
4. Click Save and Save again. Then repeat as needed.
Edit Windows Probe Rule
Click on Configuration, then Monitoring, and choose Rules
2. Scroll down and click on Windows Probes
3. Click on the Monitoring Options tab
4. Add the three new Service Templates
5. Click on Grant Customers & Sites Access tab
6. Select all customers this will apply to and select propagation settings then click Save
Create Notification
Click on Configuration, then on Monitoring, and choose Notifications
2. Click Add Notification
3. Give the Notification a name
4. Choose the Recipients
5. Click on Trigger Details tab
6. Click Add
7. Give the Trigger a name
8. Change state to Failed
9. Select the Custom Service
10. Select Windows Probe Rule
11. Click OK and Save
Those are the basics of creating automation in Solarwinds N-Central RMM. If your MSP uses Solarwinds N-Central RMM and is looking for help with automating it then contact us for assistance.
Knowing your customer data is secure can free you up to do what you do best–and put your focus on customers and employees. That’s where the right tools and tech come in.
Support for Windows 7 and Office 2010 is ending, and it’s critical to ensure you not only have the most productive experience, but also the most secure. Work from anywhere, whenever, on a protected modern device.
Read the blog and learn more about three small businesses that use Windows 10 and Microsoft 365 Business to help grow their businesses and remain secure.
With its global client base increasing, Think Up Consulting needed to improve its remote working capabilities and enhance security. The company adopted Microsoft Teams to securely accommodate remote employees. And with Windows 10 and Microsoft 365 Business, Think Up unites its entire team. All employee devices are automatically updated with advanced-level security features, so Think Up can seamlessly deliver the top-notch service their customers expect and trust.
This e-book “crash course” will show you how adopting cloud-based Microsoft 365 Business gives you ever-improving versions of apps with new capabilities delivered every month. Learn how Microsoft 365 Business empowers you to access content from any device, coauthor with anyone in real time and use the power of AI to create more impactful content with less effort.
Contact our team at Farmhouse Networking to learn more about our Office 365 solutions.
Employees spend 50% more time collaborating with other employees. Yet many are still not working to their full potential because of disorganized collaboration, file sharing and decision-making processes.
With Windows 10 and Microsoft 365 Business, you can collaborate in real time and leverage the intelligence of the cloud with the latest from Windows 10 and Microsoft 365 Business. Check out this infographic for a quick view of industry trends, pain points, proof points and more on how going modern with Microsoft improves productivity.
Many industries we serve are under some sort of compliance requirements – HIPAA, PCI, GDPR, etc. and several of these require some sort of vulnerability scans or penetration testing:
HIPAA Section 164.308(a)(1)(ii)(A) states:
RISK ANALYSIS (Required). Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the [organization].
PCI DSS Requirement 11.3:
The scope of a penetration test, as defined in PCI DSS Requirement 11.3, must include the entire CDE perimeter and any critical systems that may impact the security of the CDE as well as the environment in scope for PCI DSS. This includes both the external perimeter (public-facing attack surfaces) and the internal perimeter of the CDE (LAN-LAN attack surfaces).
GDPR Article 32 states:
A process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing
Farmhouse Networking has begun offering both internal and external network vulnerability scans and penetration testing for clients who fall under compliance requirements. We also provide remediation planning and implementation for any issues found during the scans.
If your company is has compliance requirements for internal or external vulnerability scans or penetration testing, then contact us for assistance.
End of support is fast approaching for Windows 7 and Office 2010. Is sticking with Windows 7 worth the risk? How much will it cost? What does this mean for your company? Check out this article to explore these questions. Contact Farmhouse Networking to #GetModern.
Think Up Consulting is a business built on collaboration. Its 39 team members–known as Thinkers–spread their time across as many as 11 projects each. Seamless communication is a must for creating customized solutions for every Think Up customer.
With Microsoft Teams, Thinkers can easily access the tools they need from the platform. The company creates new channels for each project, so Thinkers can keep project-specific conversations and files organized and accessible. Since adopting Microsoft 365 Business, the company has quickly shifted much of its communications to Teams. Through Windows 10 and Microsoft 365 Business, Think Up has streamlined communications across the organization, improving productivity.
To learn more, contact us at Farmhouse Networking to #GetModern.
With the end of support for Windows 7 and Office 2010 fast approaching, your company’s sensitive data is at risk — a risk compounded by the skyrocketing number of employee devices.
Confirming this trend are findings from the World Trade Report and a Kaspersky Lab Study showing 50% of small businesses have suffered a data breach costing an average of $120,000.
Without the right tools, how would your company respond to a major breach?
Going modern with Microsoft can help. Specifically, it enables you to increase productivity and security, while reducing costs. This infographic provides more industry trends and customer stories. Check it out to better understand the risks and why Windows 10 and Microsoft 365 Business are the right solutions to address them.
With the end of support for Windows 7 and Office 2010 fast approaching, your company’s sensitive data is at risk — a risk compounded by the skyrocketing number of employee devices.
Confirming this trend are findings from the World Trade Report and a Kaspersky Lab Study showing 50% of small businesses have suffered a data breach costing an average of $120,000.
Without the right tools, how would your company respond to a major breach?
Going modern with Microsoft can help. Specifically, it enables you to increase productivity and security, while reducing costs. This infographic provides more industry trends and customer stories. Check it out to better understand the risks and why Windows 10 and Microsoft 365 Business are the right solutions to address them.
And God will generously provide all you need. Then you will always have everything you need and plenty left over to share with others. As the Scriptures say,
“They share freely and give generously to the poor. Their good deeds will be remembered forever.”
For God is the one who provides seed for the farmer and then bread to eat. In the same way, he will provide and increase your resources and then produce a great harvest of generosity in you. - 2 Corinthians 9:8-10
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.OkNoPrivacy policy