Conducive Consulting Uses JumpCloud to Improve Identity and Device Management and Increase IT Productivity

Conducive is a IT cybersecurity consulting firm focused on selling services around Splunk, as well as reselling Splunk and other software solutions. The company, which was founded in 2006 and is headquartered in Austin, Texas, has a team of roughly 15 employees and contractors who work in a hybrid environment.

Rethinking processes after a team member left

For the most part, people who work at or with Conducive tend to stick around. In fact, the first employee CEO and founder Randy Hammelman hired is still at Conducive. 

When a consultant recently bucked that trend and announced he was leaving to work elsewhere, the Conducive team — which had been thinking about a decentralized identity and device management solution — realized they had a problem.

“We were wondering how to manage the transition from a data retention standpoint and how to wipe data and control his MacBook to make sure he wasn’t walking away with passwords or other important assets, and we didn’t have anything implemented,” Hammelman says. “Anyone in the office was on Active Directory, but our remote team was basically logging into their machines with a local password, and it wasn’t ideal.”

Finding an intuitive, feature-rich solution in JumpCloud

Seeking a better way forward, Hammelman began searching for Active Directory replacements online. The right solution would give Conducive more control over identities and devices while also delivering advanced security and access control features, including SAML, RADIUS, LDAP, two-factor authentication, and single sign-on (SSO). 

After studying JumpCloud’s website, Hammelman saw that the unified device and identity management solution checked all the boxes for Conducive.

“What I really liked about JumpCloud was that all my questions were answered right on the website in videos and documentation; none of the competitors had that level of detail for answers,” Hammelman says. “I also liked that I could figure out exactly what JumpCloud did quickly; I struggled to figure out 100% of what every competitor was offering.”

At this point, Hammelman took advantage of a free trial from JumpCloud, rolling it out on two non-critical Windows and Mac devices to see how it worked.

“We were testing all the functionality — RADIUS is important to us, SAML is important to us — and dropped it into our test environment to see how it would work,” Hammelman continues. “We plugged in Wi-Fi and plugged in VPN, and it was pretty seamless. Once you understand the JumpCloud model, which takes an hour or two at most, it’s easy to get started.”

Future-proofing identity and device management

Liking what he saw with the pilot, Hammelman rolled out JumpCloud across the company. Currently, Conducive has 11 users on JumpCloud, and the company is planning to ultimately scale its footprint to cover 40 machines. Per Hammelman, Conducive is growing rapidly, and he plans on bringing more users over to JumpCloud as the company continues to scale.

Quick implementation 

Conducive began its implementation with the core team and then scaled out to everyone else. “We’re still in the process of rolling out to all of our desktops only because everyone’s busy now and we’re going to wait until things slow down,” Hammelman says. “It’s gone pretty smoothly.”

Whether employees are using Mac or Windows devices, it’s easy to move them over to JumpCloud. “Our team will just say, ‘Hey, we’re going to take over your Mac at 2 p.m. tomorrow; give me five minutes and we’re good,’” Hammelman explains. “And the same thing with Windows, just that maybe it’s 10 minutes instead of five.”

More control

Thanks to JumpCloud, Conducive can control who can access which machines, whether they’re Windows, Mac, or Linux servers, from a single pane of glass.

“It’s been really convenient, more so than I’ve ever seen in any other solution,” Hammelman says. “If someone needs access to a server for five hours, we can just go in and give them access really, really easily and then revoke it. Access control has been around since the day computers were born, but for some reason it’s just so much easier to do with JumpCloud.”

Hammelman particularly likes the fact that JumpCloud has liberated his company from a centralized environment like Active Directory (AD).

“It’s just cleaner,” he says. “I think IT departments would really like the solution because it’s an elegant IT solution. The business side should like it, too, because it gives them everything they need in one solution at a great cost.”

How much time has JumpCloud helped Conducive reclaim on identity and device management-related tasks?

“If you want a metric, I would say it’s probably 70% less work once it’s up and running,” Hammelman says. “To do any type of function, it’s probably 70% easier than our previous solution, and we can also do things we weren’t able to do before.”

Improved security and compliance

JumpCloud has helped the Conducive team strengthen its security and compliance stances. 

For example, the company has recently seen clients denied for cybersecurity insurance due to a lack of robust security controls. “We’re seeing a lot of people not be able to get cybersecurity insurance without two-factor authentication,” Hammelman explains, adding that JumpCloud solves this. “Two-factor was a huge need for us, too, which is one of the reasons we moved off of AD.” 

By taking advantage of JumpCloud’s LDAP and RADIUS solutions, Conducive has been able to improve security with stronger access controls. The company is also in the process of rolling out JumpCloud’s SSO functionality as another security measure.

Using JumpCloud’s Policies and Commands, Conducive is able to further secure its network.

“We have a lot of remote workers and we’re still kind of using a traditional VPN,” Hammelman says. “We need to make sure that if someone logs into our environment, it’s a relatively secure login. Using Policies, we are able to basically say, ‘If this is not a JumpCloud-controlled machine, you can’t log in.’ That’s a big one for us.”

The team isn’t done with Policies and Commands just yet.

“We’re still thinking through everything we want to do,” he continues.

If you’re considering using JumpCloud for identity and device management, Hammelman offers some parting words of advice:

“Just sign up for the free trial and do your experiments,” he says. “If you’re going to do SSO, try that out. If you’re going to use JumpCloud to manage your Gmail or O365 integration, try that out. Personally, I probably spent three hours figuring everything out, which is pretty good considering how many components there are. Experiment with it, but know that it’s going to go pretty quick.”

Learn more about JumpCloud

JumpCloud changes the way IT administrators manage their organizations by providing a comprehensive and flexible cloud directory platform. From one pane of glass, manage user identities and resource access, secure Mac, Windows, and Linux devices, and get a full view of your environment. 

Get started with JumpCloud today.

About JumpCloud

The JumpCloud Directory Platform provides secure, frictionless user access from any device to any resource, regardless of location. Get started, or contact us at 855.212.3122.