♫ Should old resolutions be forgotten, and never come to be...should old resolutions be forgotten, let's try them...one...more...time! That's right, fellow sysadmins, it's that time of year again. As we bring 2016 to a close (and not a moment too soon given what a year it has been, kicking and screaming as it holds on past the very last second!) it's only natural to start to consider what the new year will bring. What bad habits will we finally drop. What good ones will we adopt? For many, those questions have a very personal slant and are around better health and exercise, but for sysadmins everywhere, they can just as easily be asked of how we run our networks.

With the start of 2017 here are 17 resolutions you can consider adopting for the long run. Trying to adopt all of them may be more than you can do, but see if you can get a good handful going. Trust me, you will be better off for it!

1. Multi-factor authentication

Passwords are dead, dead, dead, and if you're relying only on them for user authentication, you've probably already been pwned. Whether we're talking about your on-premises systems, outsourced applications, or even your personal services like email, Facebook, etc., turn on and use MFA and do it right now. If a service cannot or will not offer MFA, seriously consider abandoning it, or at least using a federated identity that can do MFA. Between phishing attacks, key loggers, compromised databases, weak passwords, reused passwords, and passwords that NEVER expire, it's to the point where they can no longer provide any real security. And if you have legacy systems that simply CANNOT use MFA, and also cannot be replaced, then abandon the idea of SSO and use one set of credentials for those and a different set of credentials for everything else. It's silly to let an out of date system dictate, or compromise, the security of everything else.

2. Patch management

Yes, this comes up year after year, and yet...you still don't have your patch management strategy locked up tight, do you? Whether it's your operating systems, your mission critical apps, or just those cool little utilities that people always install on their workstations, if they are not patched, then they present a risk to your environment. Using a patch management application like GFI LanGuard will help you to ensure you have everything fully patched and up to date, which means you have closed the door on countless vulnerabilities.

3. Vulnerability Assessment and Remediation

And if you are going to finally get patch management down cold, use the same solution to perform regular vulnerability assessments on your entire network from both the inside and out to ensure you leave no stone unturned, and quickly find any remaining vulnerabilities so you can remediate them before they are exploited.

4. Get rid of legacy

So many of the problems sysadmins face today have their cause firmly rooted in legacy. So many products out there are past their end of life, and yet companies still depend upon them for mission critical workloads. Others are not quite dead yet, but they are nearly so, and need to be replaced in a timely fashion. Whether it's well past dead operating systems like XP or Windows 2003, near end of life services like Exchange 2007, or hardware that is so out of warranty you find yourself sacrificing interns to the Dark One just to keep it running, make this the year you finally get rid of legacy once and for all.

5. Standardize

How many different versions of Office are running in your environment? How many different operating systems? Which browsers do you have to support? If the answer to any of those is >1, then you're wasting time and energy. Take it a step further and standardize on a hardware platform too. With one image, and one platform, you can resolve problems more quickly, test changes more efficiently, and eliminate one of the most time consuming parts of any troubleshooting effort...figuring out which X the user has!

6. Backups...and restores!

Here's another recommendation that makes the list every year. The reason it does is because sysadmins keep putting it off. You have to do backups. Whether that means tapes, or disk to disk, or using an agent and a cloud based service like OneDrive or Dropbox, the one thing you can count on is that bad things happen to good data, and you will have to be able to bring it back. Get your backup solution in place for both server and client data, and make sure you have reliable processes to both perform backups automatically, and to restore data when necessary.

7. Embrace BYOD

One of the things that is going to happen, whether you like it or not, is that BYOD is going to make an impact on your environment. The sooner you recognize this, and put into place policies and protections to enable BYOD to be used safely in your environment, the better for all concerned. The longer you put it off, the further behind you fall, and the more of a competitive advantage the other guys will have over you. Seriously, whether it's phones or tablets or even full systems, users are going to want to use the devices they have, and they won't want to carry around multiple devices. If you don't provide them a way to use their BYOD, they will find ways around this and do it anyway. Wouldn't you rather be in front of this than behind?

8. Dip your toe into the cloud

The cloud is another one of those inevitabilities that is going to change your IT world as you know it. Whether sooner or later, everyone is going to have something in the cloud. That could be secondary applications like your HR system or customer relationship management system, or core functionality like email or even infrastructure. I'm not saying you should resolve to move your core IT to the cloud this year, but you should resolve to look at the cloud to see what it has to offer you, instead of pretending it's a fad that is going to pass.

9. Federate your authentication

And speaking of the cloud, outsourced applications, and more, make this the year you set up federated authentication. Look at ADFS, Okta, PING, Siteminder, and others to see which solution best fits with your current and future needs, and get the infrastructure in place to support federated authentication. By setting this up now, you can get into a position to offer multifactor authentication to apps that don't support it, and have centralized authentication control ahead of any future need.

10. Filter your email

Are your users still complaining about spam? Have you fallen victim to a phishing attack, or had malware impact your systems from an infected attachment? If you have, odds are your email filtering system either doesn't exist, or may as well not exist. Look at a hygiene solution that works, like GFI MailEssentials, to block spam, malware, and phishing attacks so you can use email to support business critical communications. And while you are at it, make sure your SPF records are up to date and consider using DKIM to help others.

11. Encrypt EVERYTHING

This should be an easy one for many of us to do. Encrypt everything. Data at rest, data in transit, whole drive encryption, encrypted USB keys, encrypted attachments, encrypted backups...if there is a way to encrypt data make sure you do it. It's rapidly becoming one of the simplest ways to protect data and can often be deployed centrally or through group policy to ensure it covers everything.

12. Review your ACLs

The beginning of the year is a great time to start reviewing things you haven't looked at in ages to ensure they are current, accurate, and still doing what you intended. ACLs are the first place to start with a review. Whether these are network ACLs on the firewall, or file system ACLs, go through and make sure they still make sense for the current environment. Update or remove as appropriate to ensure no one has too much access, and no unneeded services are exposed to the outside world.

13. Review your group memberships

People change roles, change jobs, change teams...and that means they no longer need access to data or membership in groups that are related to their former role. Go through and review group memberships to ensure they are current, and no one has inappropriate access.

14. Update, and test, your DR/BCP

Remember that great disaster recovery plan you put together a couple of years ago, or the other one you inherited when you got this job last decade? Disaster is bound to strike eventually, and the longer it's been since you updated and tested your plan, the more likely it is to fail you when you need it most. If it's more than a year old, or hasn't been tested in the past six months, set aside the time to go through it from start to finish, update it as appropriate, and then test it to confirm you can get back up and running quickly when the worst occurs.

15. Learn something new

Okay, this is one I want ALL OF YOU to resolve to do...learn a new skill. I know, I know, you barely have time as it is to keep up with the demand, but if you don't put aside some time for yourself to update your skillset, you are doing yourself a serious disservice. Whether that new skill can help you with your current job/employer, or help you find that next job/employer, you owe it to yourself to add something to the resume as well as your mental bag of tricks. Whether you want to finally learn PowerShell, or perhaps a new coding language, there are tons of online resources that are free, and some great books that are reasonably priced, that can help you do something for yourself. DO IT! You can thank me later.

16. Go proactive

So much of our time and effort is spent reacting to things, it's no wonder we're constantly frazzled and trying to play catch up, let alone have time to learn something new. Try, really try, to get ahead of things for once and start to be more proactive than reactive. That way, you can plan some time for yourself, whether that is to learn that new skill, or to do #17.

17. Plan some time off

And here is one I need ALL OF YOU to resolve to do...take some time off. Spend it on yourself, spend it with your family and friends, but don't spend it at work. You need a break, and the people in your life need you too. Make sure you take a vacation, and recharge yourself. It's better for everyone when you do!

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.