SysAdmin Day 2021: Appreciating the Unsung Heroes of the IT world

It goes without saying that the last year has been challenging for all sectors and roles. The move to remote and hybrid working has had a huge impact on the way organisations and their employees carry out their day to day tasks. This has undoubtedly been hard for everyone, but for sysadmins, not only has their work increased tenfold but so has the importance of their role.

 “Sysadmins have a variety of different responsibilities, but ensuring a businesses’ IT data infrastructure is maintained and ready to deliver insights and faster time to value is one of the most important,” explains Simon Spring, Senior Account Director EMEA at WhereScape.“The role of the sysadmin is proving even more crucial as business needs drive ever increasingly more frequent changes to data infrastructure, particularly in the deployment process and for keeping systems online and operating.”

Samantha Humphries, Head of Security Strategy EMEA, at Exabeam continues, “whether you realise it or not, sysadmins are the core of every organisation. They are the ones that support the company’s IT operations and network, keeping the lights on. Without them, it would be disarray.

“We mustn’t overlook their efforts and should be empowering them with the tools and resources they need and deserve. Particularly over the last year and a half, our IT teams have been in overdrive working to ensure our systems and data are safe amid the rapid shift to remote and hybrid working.”

Keeping the lights on in the face of COVID

The role of sysadmins is invaluable at the best of times, but once the full effects of the pandemic started to hit, it was system administrators who kept the cogs of organisations turning as their entire IT operations saw a complete upheaval.

“The pace of cloud and SaaS adoption has rocketed during the pandemic as businesses looked for a way to operate while most of their employees worked from home,” says Hugh Scantlebury, Founder, Director & CEO of Aqilla. “You might imagine that both these factors diminished the role and importance of sysadmins, but nothing could be further from the truth. They still play a central role in maintaining applications, coordinating cloud services and environments, managing data storage and business continuity strategies, and supporting the broader IT infrastructure.

“So, here at Aqilla, we want to say a big thank you to these often-unsung heroes. They’re the people who have kept our networks running, helped us ease into work-from-home environments and, over the coming months, will be instrumental in helping so many of us transition back to office life.”

Anurag Kahol, CTO at Bitglass furthers this point, explaining that “the rise of remote working at scale has certainly thrown up a new set of challenges when it comes to understanding and managing network and cloud security architectures. If you layer on BYOD initiatives, and protection against zero day threats and data leakage as the combinations of users, devices, applications, web traffic, and infrastructure continue to grow, the task at hand for our sysadmins almost seems insurmountable.

“When it comes to tackling this challenge, the smart money is on initiating a modern security strategy that leverages the power of cloud access security broker (CASB) technology to detect risks such as compromised credentials or insider threats. When it comes to maintaining security, deploying a strategy that enables security sysadmins to understand where data is, where it is across the security stack, and what users are doing are all critical to ensuring threats can be responded to in a timely and consistent manner.”

The increasing pressure from outside threats

Unfortunately, COVID-19 has not been the only problem that sysadmins have had to contend with in the past year. Cybercrimes, in particular ransomware attacks, are on the rise and show no sign of easing up anytime soon.

For sysadmins, it is becoming more important by the day to remain vigilant and prepared to defend against the growing number of attacks. Surya Varanasi, CTO, StorCentric states, “it was impressive to see the number of sysadmins that elevated their backup strategy from basic to unbreakable. In other words, they knew that for today’s ransomware they needed to protect backed up data by making it immutable and by eliminating any way that data could be deleted or corrupted. Unbreakable Backup helped them to do just that by creating an immutable, secure format that also stores the admin keys in another location for added protection. With these capabilities in-hand, these savvy sysadmins alleviated their worry about their ability to recover — and redirected their time and attention to activities that more directly impacted their organization’s bottom-line objectives. And that is indeed something to appreciate!”

Related:   Interview: the Link between Identity, Zero Trust and Ransomware

JG Heithcock, GM at Retrospect, a StorCentric Company, continues, “indeed, ransomware continues to evolve and become increasingly intelligent and ruthless, employing such capabilities as watching for cloud account credentials, deleting backups and cloud storage, and then encrypting everything and demanding a ransom. So many sysadmins know however, that the right backup can be an organization’s ransomware recovery panacea.

“For instance, many of today’s major cloud providers now offer object locking (i.e., WORM or immutable storage). Sysadmins can mark objects as locked for a designated time period, preventing them from being deleted or altered. They can then layer on a backup solution that has been engineered to integrate seamlessly with this new object lock feature to create immutable backups. And, with powerful policy-based scheduling to predict when those backups will leave the retention, they know their organization will always have point-in-time backups that ensure business continuity — while avoiding the necessity of paying a single penny in ransom.”

Supporting sysadmins

From COVID to ransomware, it’s not been an easy year for sysadmins, but they’ve risen to the challenge every time and deserve huge recognition for the work they do. Gijsbert Janssen van Doorn, Director Product Management at Zerto explains, “it’s a tough job and, when things are going right, it is easy to overlook the critical work they do. Most systems administrators are all too familiar with the middle-of-the-night call to come in and fix things when the systems mysteriously go down. Organisations looking to support their sysadmins should ensure that they are spending and investing enough on resilient infrastructure – across backup, disaster recovery and cloud mobility. This will allow your sysadmins to focus on building and managing systems for always-on and agile services, rather than constantly fighting to get the systems back online.”

Additionally, “transitioning to a cloud-native solution can make the life of a sysadmin much more comfortable,” explains Alex Chircop, Founder and CEO at StorageOS. “Kubernetes offers fast failover, scalability, a platform-agnostic approach, and resource efficiency to sysadmins and provides them fewer issues to deal with. With Kubernetes rising, sysadmins can make sure a business’s infrastructure is managing heavy workloads at a faster pace than before.”

Rishi Lodhia, EMEA Managing Director at Eagle Eye Networks, concludes: “Investing in solutions that make the most of the cloud can give your sysadmin new tools to do their job, and deliver insights for the business at the same time. For sysadmins, the higher levels of cybersecurity that come with today’s cloud systems means security is one less thing to worry about, particularly as firms begin to manage the gradual return of employees to offices. This SysAdmin Day, we say thank you to sysadmins for the invaluable work they do every day to keep our businesses running smoothly and securely.”

Leave a Reply

Your email address will not be published. Required fields are marked *