Inland Valleys Case Study: AD Disaster Recovery & Remote Work

Inland Valleys Association of Realtors is a nonprofit that supports more than 4,000 realtor members in Southern California. The organization’s IT manager, Van Romine, led its transition to cloud-based tools — including directory services.

Romine initially sought a cloud-based directory service to serve as Active Directory’s backup in case of an earthquake, but it became the company’s primary IT infrastructure during a rapid transition to remote work amid the COVID-19 pandemic.

  • Organization: Inland Valleys Association of Realtors (IVAR)
  • Location: Riverside, California
  • Problem: No disaster recovery plan & remote work
  • Goal: Implement a cost-effective AD backup

Background: Plan for Disaster Recovery

A single server running Windows® Server 2012 secured IVAR’s users and devices, which kept Romine awake at night and which he sought to mitigate in the organization’s strategic plan.

Van Romine
IT Manager, Inland Valleys Association of Realtors


“I’d been lying awake at night, wondering when that server was going to fall apart,” he said.

In Southern California, Romine’s primary disaster recovery scenario was an earthquake. However, he had to activate the plan instead when the company transitioned to remote work with less than a week’s notice.

Challenges: Active Directory & Remote Work

Romine had looked at Active Directory® as one of the last holdouts of the organization’s 10-year cloud transformation, which included implementing Voice over IP (VoIP) phones, replacing Microsoft Exchange, and moving financial and other systems to cloud-based platforms. Last year, he selected JumpCloud® Directory-as-a-Service® to run in parallel with AD. JumpCloud can either serve as a comprehensive identity bridge, extending AD to non-Windows and cloud-based resources, or it can serve as a standalone directory service.

JumpCloud was already in place when Romine’s CEO asked what it would take to move their workforce out of the office and keep them safe. They first began discussing it on a Friday, and by Tuesday the employees were carrying their small Windows desktop computers and monitors home. They hadn’t previously planned for such a scenario.

“We went to the cloud for reliability, for stability, for disaster recovery, for all kinds of worst-case scenarios,” Romine said. “We never expected to depend on it for anything more than a brief period while we sorted things out.”

Solution: Cloud Integration

IVAR’s employees were able to take their desktops home and get to work the next morning. JumpCloud — combined with the other cloud-based tools, such as the VoIP phones — ensured that employees were able to stay productive and continue serving the organization’s members without service disruptions.

Although Romine isn’t yet taking advantage of the full breadth of features available through JumpCloud, he plans to examine the GPO-like Policies and custom commands he could deploy from the web-based Admin Portal to configure security settings, update patches, and undertake other maintenance tasks. He’ll also consider implementing JumpCloud’s System Insights, which returns telemetry data about machine hardware, software, and network configurations. He wouldn’t have the same remote control and visibility with AD.

“The longer COVID-19 goes, I have to,” he said. “I’m forced into doing a virtual hands-on with those machines.”

He’s comforted that, although IVAR is a small organization now, he knows JumpCloud has enterprise-level features to service its growth. Romine also said his workload has gone down because he no longer manages AD as closely, and he can rest assured that he can immediately revoke user access from the Admin Portal if a computer is lost or stolen.

“That server could melt in the ground for all I care,” he said.

Implementation: ‘I Just Depend On It’

When he implemented JumpCloud, Romine migrated users to JumpCloud and converted their domain-bound accounts to local, JumpCloud-managed accounts on their Windows machines. He also maintained password synchronization between AD and JumpCloud. By the time his employees had to shift to remote work, they were already accustomed to the JumpCloud login workflow and didn’t experience any other major changes.

“The best technology is the one that just works,” Romine said. “You don’t have to think about it, and it’s sort of invisible.”

“That’s how I think about JumpCloud: It’s an invisible, essential resource. I don’t worry about it. I don’t think twice about it. I just depend on it.”

Romine hasn’t shifted off AD entirely, but he’s no longer worried about it or dependent on it for day-to-day operations.

“I hate to say it, but I forgot I even had Active Directory,” he said. “I probably could just turn it off and save another $1.98 on my utility bill. It’s almost useless to me at this point. It doesn’t really serve much purpose. It’s there, but it’s really not an essential service for us.”

The Result: ‘We’re Never Going Back’

Romine said he initially hesitated in shifting IVAR to a cloud-based directory service. He’s spent 30 years in IT and said it was a mental hurdle to adjust to such a radically different way of doing things.

“Did I hesitate to jump in? Of course I did,” he said. “That was a mental thing because I only thought about the problem one way for 30 years.”

He now recommends JumpCloud because of his organization’s frictionless experience in rolling it out and migrating off AD, as well as the flexibility it affords them to decide if and when they’ll return to the office safely.

“Get over the hesitation, and have some assurance and confidence that this is the future,” Romine said. “We’re never going to go back to the old ways of doing things. We’re never going back to having racks and racks of on-premises equipment. I can say with a lot of assurance that I’m so glad I did this.”

Learn More

With JumpCloud’s Active Directory Integration, you can ensure your users, credentials, and groups are reflected in a cloud platform — whether you experience a domain controller failure or ultimately decide to migrate off AD entirely. From JumpCloud, you can manage Windows, macOS®, and Linux® machines and federate core user identities to virtually all IT resources.

Read our guide to implementing JumpCloud and establishing a plan in case your AD domain goes down.

About JumpCloud

The JumpCloud Directory Platform provides secure, frictionless user access from any device to any resource, regardless of location. Get started, or contact us at 855.212.3122.