Evolving from Deployment Partner to Trusted Consultant

This is just one example. Today, UDT serves as a trusted advisor for many clients with similar needs—including 15 of the 17 Fortune 500 businesses in Florida.

UDT’s work with a major car dealership company shows its fantastic evolution, including its ability to provide advanced analytic solutions for clients. What started with a migration from Exchange to Office 365 blossomed into a long-term partnership in which UDT helped the corporation relocate a data center with 8,700 servers to Microsoft Azure in only 120 days. Simultaneously, UDT built the company a new disaster recovery facility inside Azure saving the organization millions of dollars. Not soon after this success, leveraging Azure advanced analytics capabilities, UDT enabled the customer with a solution to analyze three decades worth of data and identify the right inventory makeup for each dealership.

This is just one example. Today, UDT serves as a trusted advisor for many clients with similar needs—including 15 of the 17 Fortune 500 businesses in Florida.

Seeing it go from being a deployment partner to becoming this trusted consultant, to helping them establish a cloud road map and working through it for such a large client. That’s the kind of transformation that we’ve gone through digitally, and we’re watching the same client transform as well, and we’re partners in this transformation. That’s the kind of scenario we’re trying to replicate across all of our clients. —Jon Sastre, UDT’s Senior Vice President of Cloud Services

Management and Security Become Differentiator

UDT is strengthening its management practice by protecting customers’ infrastructures and virtual machines with the Azure Management and Security portfolio and products such as Azure Security Center.

Management and security are clearly two of the biggest customer concerns when moving to the cloud, and UDT’s Senior Vice President of Enterprise Cloud Technologies Ben Tosado says the Azure Management and Security portfolio provides insights, analytics, advanced security, and other benefits that allow UDT to “go in and tell a complete cloud story, and put customer concerns regarding security and management to rest.”

UDT has developed innovative intellectual property tools and capabilities on top of the Azure Management and Security products. First, the company worked on a project where they replaced a variety of other tools with dashboards based on Microsoft Power BI and Azure Management and Security. Then the company recognized an opportunity to sell those dashboards to other customers.

Sastre says that selling the dashboards “is allowing UDT to essentially scale into a whole new direction of business than it would have ever been able to before.” In addition, UDT is developing interfaces, new reports, and other unique intellectual property—all of which is helping customers improve their management and security, and is helping UDT step up as true solutions partners for its clients.

Azure Management and Security has been one of the key game-changers and differentiators that let us win over other cloud options. When we do an infrastructure project, an Azure site recovery, and an Azure backup, we are finding the opportunity for Machine Learning, a Power BI project, those are high margin, long term engagements that change the revenue makeup and the margin. —Jon Sastre, Senior Vice President of Cloud Services

Business Grows with Shift to Cloud Migration Consulting

By using Azure Infrastructure as a Service (IaaS), UDT has been able to reach more cloud customers and create new revenue opportunities. According to Tosado, “Our cloud migration practice has helped us broaden our customer conversations. It’s also helped us get into annuity revenue offerings that we didn’t have before, and it’s helped us get access to new customers that we weren’t working with before.”

When UDT served as a deployment partner, the company’s conversations were largely with technical decision-makers. Now, as trusted advisors around the Azure, the company has broader conversations with a variety of business stakeholders, including those in the C-suite, around establishing a roadmap and exploring technologies such as Azure Machine Learning, Power BI, or SharePoint.

In each engagement, UDT endeavors to listen closely to customers’ needs, gaining an understanding of the line-of-business applications and the revenue generators and challenges the customer faces. Then, UDT helps them re-envision the entire suite of tools they use to equip them to compete in the years ahead. It’s a larger conversation that drives success for clients — and for UDT.

The great thing about Azure is that the service opportunities for a partner like us are almost endless, so today in addition to doing infrastructure we’re working in analytics and business intelligence. We’re planning on moving into Internet of Things, and a variety of other Azure sub-services that are already available or that are being developed today in the cloud. —Ben Tosado, Senior Vice President of Enterprise Cloud Technologies.

Managed Services Help UDT Expand Customer Relationships

Managed services have been another key to UDT’s continued growth and expansion. The services provide a steady, reliable source of cash flow, and they create opportunities to maintain and deepen relationships with customers. In other words, UDT uses managed services to become a long-term, strategically engaged, and much-sought-after partner.

Sastre says, “I think there are a number of things strategically and financially and tactically that have made [managed services] a critical part of our business.” The company’s focus on managed services has paid off, with managed services revenue doubling year over year, and more growth expected in the future, especially around consumption and cloud management.

UDT uses Azure Management and Security solutions as part of its managed services offering. Tosado says the company is “helping customers move their infrastructure to the cloud and at the same time we’re helping them manage their security while they move to the cloud.”

UDT’s business model is clearly paying off. In the past year, the company achieved 50 percent revenue growth, and 25 percent net income growth. In fact, the past five months have been the best that the company has experienced in the past 14 years.

*Original case study was conducted by ConQuest Technology Services, a UDT company.

Download PDF

Accomplish More With UDT

Get your custom solution in cybersecurity, lifecycle management, digital transformation and managed IT services. Connect with our team today.

More to explore

Crafting a Futureproof 1:1 Device Strategy for School Districts

In the evolving landscape of Education Technology, crafting a futureproof 1:1 device strategy is crucial. This strategy should link every student, teacher, and administrator experience with specific device specifications. The integration of educational apps into the curriculum can significantly enhance the learning environment. These apps, tailored to the needs of students, can provide interactive content, fostering a dynamic learning experience.

Optimizing Your K12 Tech Investments: Funding 1:1 Device Programs

This blog will guide school districts grappling with the financial and resource demands of implementing a successful 1:1 device program amid ongoing challenges of budget constraints and competing priorities. Our guided workbook, created in partnership with Intel, provides further support with personalized roadmap on “Pathways to Innovation: Building a Sustainable Digital Learning Environment”.​

K12 Cybersecurity: How to Secure 1:1 Devices in Your School District

This blog post delves into the importance of security, cybersecurity, and data privacy in school districts implementing 1:1 device initiatives. It offers basic steps for evaluating, planning, and executing a security strategy. Our guided workbook, created in partnership with Intel, provides a personalized roadmap on “Pathways to Innovation: Building a Sustainable Digital Learning Environment”.

Lost & Stolen Devices are a Serious Data Security Threat—Here’s Why

Since the pandemic, remote and hybrid work has become the norm. While mobile devices and remote workstations have empowered great flexibility, it has also led to an increase in data security problems due to lost, misplaced, or stolen devices. Find out how remote and hybrid setups are contributing to this problem and how to protect yourself and your organization.​

Ransomware Gangs Adding Pressure with ‘Swatting’ Attacks—Here’s What You Need to Know

Ransomware gangs are implementing new extortion tactics to encourage victims to pay up. Swatting is becoming an increasingly popular tactic. It involves calling law enforcement to falsely report a serious, in-progress crime triggering an extreme response such as an armed raid from the SWAT team. Explore how cybercriminals are using this tactic and what you can do to prevent it from happening to you.​

Smishing Attacks are on the Rise—Here’s How To Keep Your Data Safe

Smishing attacks are on the rise, posing a significant threat to data security. Originating from a blend of SMS and Phishing, these attacks have seen a drastic increase since 2020. The widespread use of smishing attacks has persisted, with a lack of awareness being a major issue. Many view these as simple spam messages, unaware of the danger they pose. This blog aims to raise awareness about smishing and provide actionable insights to protect yourself and your organization.

Experiencing a security breach?

Get immediate assistance from our security operations center! Take the following recommended actions NOW while we get on the case:

RECOMMENDED IMMEDIATE NEXT ACTIONS

  1. Determine which systems were impacted and immediately isolate them. Take the network offline at the switch level or physically unplug the systems from the wired or wireless network.
  2. Immediately take backups offline to preserve them. Scan backups with anti-virus and malware tools to ensure they’re not infected
  3. Initiate an immediate password reset on affected user accounts with new passwords that are no less than 14 characters in length. Do this for Senior Management accounts as well.

Just one more step

Please fill out the following form,