Maximizing IT Performance: Tools and Techniques for Eliminating Bottlenecks

Inefficiencies are everywhere–and they’re eating into your bottom line. A recent report found that inefficient processes are costing some companies up to $1.3 million every single year. These inefficiencies can slow roll projects, or worse, bring them to a complete standstill.

by Erin Geiger, Director of Content at Lumos

Not only does this prevent employees from functioning at optimal levels, the worst part is the ripple effect. These delays don’t just affect one employee; they affect every person who is downstream. Often, IT departments have more workload than bandwidth, which can cause bottlenecks throughout the entire company. 

The IT department is a company’s nucleus. From computers to networks to the apps and tools employees use daily, IT touches every single function of the company. That’s where things get tricky. IT teams manage a lot: software and infrastructure, integrations, updates and upgrades, and security and compliance are just a few of IT’s responsibilities. On top of reacting to a company’s day-to-day needs, IT is also supposed to find time to identify new tools to help the company function in an ever-changing market. Many IT departments are operating at or above their capacity, which means bottlenecks are bound to happen.

So how is IT supposed to manage everything on its plate, and still somehow take a proactive approach to tools, technology, security, and compliance? The short answer is they can’t. At least not with old and inefficient processes in place. The current IT landscape is a recipe for inefficiencies, and automation can streamline processes, decrease workload, and help IT departments find relief.

New challenges equal new bottlenecks

IT operations, by nature, are complex. IT teams must support a remote workforce that is scattered across multiple locations using multiple devices while still meeting or exceeding complex security and compliance standards. Couple that with an explosion in SaaS app adoption and IT is swamped. Between onboarding and offboarding, determining which apps and tools employees are actually using, and every other part of their job, it’s no wonder IT departments are overwhelmed. Let’s dig into the most common causes of inefficient operations–and how to get rid of them.

Some common bottlenecks include:

Communication: Communicating with employees and other stakeholders outside of the IT department is critical to ensuring projects move according to plan and employees adopt new rollouts. Without a solid internal communications plan in place, IT can’t reach the right stakeholders with the right messages at the right time–which can cause project and adoption delays. By segmenting intended audiences, choosing the right channels such as ticketing tools, email, Teams, and Slack, communication formats, such as text or video, and then designating those communication responsibilities, IT departments can ensure smooth rollouts company-wide.

Technical Debt: Technical debt can be a death spiral for any IT department. Not only can it add to IT’s ever-growing backlog, it can affect security, code, and impact overall software functionality. Unforeseen changes to systems or software can cause rollout or adoption delays, increase development cycle time, or delay development all together, which can decrease productivity and affect morale. 

Approval Processes: Waiting on other approvers can hinder IT’s ability to get their own work done and stall projects. When a team member is out on vacation or simply unavailable, the rest of the department is left to wait. This can often be a result of a top heavy IT department where team members aren’t empowered to make decisions. Streamlining middle management or creating a flat hierarchy can often loosen up these delays and allow team members to work more efficiently. 

Playing Defense: No department thrives on reactive business practices, and IT is no exception. When IT teams play defense, they no longer own their own strategy and daily tasks–they’re beholden to outside forces. Not only does this halt IT productivity on their own projects, consistently reacting to external pressures can take its toll on motivation and morale.

Not only does automation ensure employees gain rapid access to the apps and tools they need while staying compliant with least privilege principles, automation increases IT efficiencies and alleviates piles of busy work without compromising security.

While these issues are certainly hindering IT productivity, one of the biggest offenders causing IT inefficiencies is the lack of automation. A recent report found that 43% of information workers spend more than 11 hours per week on manual and repetitive tasks. What’s worse, 55% say they spend a large part of their day handling repetitive tasks that don’t contribute to the company’s success. 

An IT department that is wrought with manual processes is certainly not operating as efficiently as possible, and nothing bogs IT departments down like access requests. Employees now use an average of 110 SaaS apps to do their jobs. And those are just the apps IT knows about. IT departments must manage shadow IT while employing zero trust security and least privilege access. 

This approach layers zero trust authorization onto individual access control. Zero trust ensures that all users–whether in or outside of the company’s network–are authenticated and authorized to access or use certain assets and tools. Every user is continually validated to keep their access to data, no matter where they reside or which devices they use. Once a user has access to the company’s network, IT must ensure least privilege access to apps and other data. IT departments can’t afford for users to have access to systems or data that they don’t absolutely need, and too much access can lead to massive breaches of privacy that break trust in the organization and thwart SOC 2 compliance. Ensuring least privilege access requires continual validation, which when done manually, can torpedo productivity. 

Manually managing access requests equals piles of support tickets, all of which IT must address. It can take days or weeks to get through the backlog, leaving employees to wait in the meantime.

When IT teams are mired in provisioning, deprovisioning, and all the role changes in between, they don’t have time to focus on the other aspects of their roles. By nature, IT wants to maintain control of every workflow, but by coupling automation with self-service in IT, companies can banish access request tickets and the slowdowns they create. 

Get started/benefits of automation

The benefits of IT automation are massive. Not only does automation ensure employees gain rapid access to the apps and tools they need while staying compliant with least privilege principles, automation increases IT efficiencies and alleviates piles of busy work without compromising security. What’s more, empowering users through self-service creates a more streamlined and sustainable approval process that gets employees productive faster.

1. Discover shadow IT 

The first step in a successful automation strategy is discovering which apps you’re actually using–both sanctioned and unsanctioned. Apps are easier than ever to download, so any employee with a credit card can download as many one-off apps as they like. Otherwise known as shadow IT, these apps aren’t vetted to see if they meet company security and compliance standards. According to a recent report, 69% of tech executives say shadow IT is their largest security-related concern. 

In spite of the security risks, these unsanctioned apps may have high employee adoption while sanctioned apps go unused. To get started with automation, IT must first inventory all apps, including shadow IT, to streamline approval processes. At Lumos, you can sync both SSO and non-SSO apps through our shadow IT finder to see all of your data in one place – and take action on it.

2. Analyze usage - and ditch the unnecessary apps

Many companies track their vendors, apps, users, and access privileges in ExceI spreadsheets. While this approach may work well when the company is small, manually updating these spreadsheets becomes highly inefficient over time. What’s more, a spreadsheet doesn’t track when employees come, go, or change roles, let alone allow IT to run usage reports to see which apps the company actually needs. A static spreadsheet also won’t remind IT to reevaluate vendor and app choices, or create an activity log with date and time stamps. This lack of audit trail can be problematic, particularly if companies are looking to obtain or maintain their SOC 2 compliance. 

By centralizing all of your vendors, license info, users, access privileges, usage, and spend into one dynamic database, you gain a bird’s eye view of all of your apps without the version control issues that stem from Excel spreadsheets. Centralizing this information starts with ingesting data from SSO providers (e.g. Okta), invoice systems (e.g. NetSuite), CLMs (e.g. IronClad), and many more. Once you have that level of visibility, you can easily find accounts for terminated employees, identify who has overprovisioned access, and quickly remove access or deprovision accordingly - all while creating an activity log to keep your auditor fully informed. A centralized database also allows you to see which apps employees are actually using, which means you can make informed decisions when it’s time to renew or renegotiate your licenses and potentially reduce your average technology cost per employee. 

A centralized database also allows you to see which apps employees are actually using, which means you can make informed decisions when it’s time to renew or renegotiate your licenses and potentially reduce your average technology cost per employee.

3. Setup your roles and approval processes

Once you centralize your app information and import data from your SSO providers, it’s time to set up role-based access control (RBAC). Every user is assigned a role based on their job title, and that role determines which access privileges they have. RBAC allows IT to group users into roles and automatically assign and unassign app access based on what they need to do their jobs. Once the roles are created, IT can set up approval processes and workflows for each individual app as well as pre-approvals, multi-stage approvals, and time-based access to ensure that employees maintain least privilege access. You’ll need to create and delegate a review to managers, app, or role owners and set up a way to send notifications and reminders to alert approvers, such as email or Slack, when there’s a new hire. 

While RBAC is a great first step, RBAC alone isn’t enough to successfully automate. Without self-service, IT teams are still inundated with access requests, burying them in support tickets and torpedoing employee productivity while they wait.

4. Enable self-service

The best way to eliminate the IT bottleneck (and support tickets) is to enable employee self-service. Think about a smartphone. Similar to a SaaS user management tool, any new phone comes with a number of pre-installed apps based on geo location. Consumers can then visit the app store to browse and download apps, which is just like self-service provisioning. Just like consumers use self-service functionality every day, companies can set up their own appstore, which allows your employees to see which apps they have access to based on their role and then request access to the apps they need. Once they submit their requests, you can automatically trigger notifications to approvers–without needing to submit an IT support ticket.

5. Track and analyze

Once you have all app access data and employee roles in one place and have enabled self-service, it’s easy to collaborate with stakeholders via email or Slack, to track and analyze your apps and approvals, and perform access reviews. When IT can manage its vendors, apps, users, and permissions in one place and users don’t need to submit a support ticket for every access request, everyone wins. IT is no longer responsible for the heavy lift around access requests and can easily pull audit reports and make informed decisions about app usage and spend. Meanwhile, employees can gain app access without waiting for IT to respond, which means they can be productive faster. 

Automation is critical for any IT department, especially as the company grows. By centralizing app information and using a combination of RBAC and self-service, IT departments can create a streamlined process that eliminates manual work and banish the bottlenecks.