Blog

Actionable Tips for Growing Boston Firms

Microsoft 365 Post- Migration Considerations

Were you one of the organizations in the Boston area that migrated to Microsoft 365 in response to Covid19 and the need to work from home? Have you experienced performance or adoption issues since then? If the answer is yes, running a post-migration check-up could help you identify the areas that require your immediate attention, and this blog is a MUST read. 

 A post-migration checkup is important because it will give you peace of mind that every area of the new environment is working properly. For instance, if you were to do a house remodel, installing a new fireplace and gas stove, you’ll need to have a fire inspection before you can fully move-in to make sure there are no hazards. The same goes for a post-migration checklist. In the post-migration, you will have to consider mailbox migration, licenses, and permissions, as well as cybersecurity and end-user training. 

So here you have it, a list of post-migration considerations that in our experience as Microsoft certified consultants we cover with our clients from Boston and the north shore area. It’s all about making the rollout smooth and driving higher adoption. 

 

Complete email redirection and catching

First, you have to redirect end-user mailboxes to Microsoft 365. There are a few methods to achieve this, you can either do a cut-over migration where you move multiple mailboxes at once or use the IMAP protocol. This depends on the on-premise exchange solution you had in place and if it supports IMAP protocol or not. Second, you need to make sure that all devices that require access to email accounts are pointing to Microsoft 365 and syncing properly. 

What if I’m migrating from Gsuite to Microsoft 365? Gmail mailboxes also utilize IMAP protocol so the email redirection can be completed via IMAP configuration. If your organization is looking to also migrate calendars and contact information you need to complete a full Gsuite Migration which might require additional steps and we can help you with that. 

 

 Run backups and Sharepoint configuration

Backup is your organization’s safety net and essential for business continuity. Organizations incorrectly assume that their data on the cloud is immune to data loss. While Microsoft 365 is extremely secure, it cannot protect you from the data loss! 

Having a dependable backup and recovery solution will enable you to quickly recover emails and data in the event of a breach. Make sure that your new environment is being automatically and reliably backed up.

As you completed your Microsoft 365 migration it is important to review the configuration of your Sharepoint and OneDrive, make sure all your content has replicated across correctly and is visible and available to the specific users. If this is not the case, you can use Microsoft Sharepoint Migration Toolbox to reorganize and reconfigure your new Sharepoint environment, or you can contact a Microsoft 365 certified partner to guide you in this process. 

Transfer user permissions and licenses

 This step will truly make or break your end-user experience. You want to make sure that the right users have the right applications and can access them from any device. Once you effectively migrate the mailboxes make sure you pair end-users with the right Microsoft 365 license, and that the permission levels to data hosted in Sharepoint and OneDrive are accurate. 

 

 Configure DNS Records

 DNS, Domain Name Systems, is essentially the phonebook of the internet. Every time you type a website URL like “casserlyconsulting.com”, the DNS record will translate that domain name to an IP address and establish a connection. 

So, once you are using Microsoft 365, DNS remains vital to having a quality user experience as it will help the users to connect their mailboxes to Outlook email clients as well as other mobile clients.

 You could create an Autodiscover DNS record to ensure that when your users attempt to configure a new Outlook profile, the client will look up your Microsoft 365 DNS record, and not discover your On-Premise Exchange Server. Check here, for more information about DNS and Autodiscover.  

 

Enable permissions and security features

Based on the Cloud Security Shared Responsibility Model, end-users are responsible for enabling application and infrastructure security layers. The good news is that Microsoft 365 makes available an array of security features to enhance application and infrastructure security, these can be activated and configured through the Microsoft 365 Security Center. 

For instance, from small businesses to large enterprises, implementing measures such as Multi-factor Authentication (MFA) should be a high priority. Make sure you set up MFA using mobile devices to guarantee the right users have access to the right data at any given time. 

 

Pro Tip: “Use Microsoft Azure Active Directory for Access Control as it isolates customers using tenant containers as security boundaries to safeguard a customer’s content so that the content cannot be accessed or compromised by co-tenants.” – Microsoft Advice

Our most recent blog “3 tips from a Microsoft security consultant” provides guidance on how to configure MFA, Advanced Threat Protection (ATP), and Microsoft Defender features. Include these in your post-migration considerations. 

 

Deploy an enablement and training program

Communication is the first thing to consider for user enablement. Send an email to all your end-users with information including:

  • Migration timelines.
  • Possible email/document access delays.
  • Self-checking if their migration was successful by sending a test email, accessing documents, SharePoint sites, etc.
  • Removing connections to the old Exchange email and configuring Office365 mail on their mobile devices.
  • Likely reconfigurations. For example, users would need to add their contacts to their Outlook Address Book, set up calendar permissions, add any email rules/labels, add calendar appointment resources, etc. Inform them in detail about such post-migration tweaks they would need to make.
  • Steps to import archives, if any.
  • Contact details of the migration helpdesk.

Now for enablement and training, you can use Microsoft 365 resources and run the training yourself or partner with a Microsoft Consultant to run those for you. Regardless of the option you choose don’t forget that every successful adoption program has three key areas, so make sure to include these:

  1. Identify Use Cases and Success Metrics
  2. Select Champions and Project leaders
  3. Establish best practices and policies 

If you decided to roll out Microsoft Teams as your collaboration hub, here are a few Key Metrics for Measuring a Successful Adoption of Teams. 

Remember, once you completed your Microsoft 365 migration you need to run a post-migration checklist, include mailbox configuration and redirection, permission, and licenses, make sure you enable all the security features Microsoft makes available, as well as set up proper end-user enablement and training. These six considerations will truly help you to not only run a seamless Microsoft 365 environment but also guarantee a high return on your investment as employees will feel comfortable and safe using the applications. 

 

Older blog entries