A Guide on IT Onboarding Best Practices in 2024

A guide for IT to streamline the process of setting up new employees with the necessary tools and access.

 

woman budgeting wfh cubit devices

Budgeting

An IT team plays a crucial role in ensuring that new employees have a smooth and productive start at the company. The IT onboarding process involves budgeting, procuring, installing, configuring, testing and securing the new employees on the hardware and software they need to perform their tasks.

An IT Managed Services Provider (MSP) is an outsourced IT department that offers ongoing IT support and services. This includes managing IT systems and networks, providing technical support, cybersecurity and backup solutions.

This blog aims to provide some best practices for the IT MSP or IT department to handle new employee onboarding efficiently and effectively.

IT should plan ahead and allocate sufficient funds for procuring new PCs or Macs for the new employees. The budget should consider the following factors:

  • The number and type of devices needed for the new employees, based on their roles and preferences.
  • The specifications and features of the devices, such as memory, storage, processor, screen size, etc.
  • The warranty and support options for the devices, such as extended coverage, replacement, repair, etc.
  • The accessories and peripherals for the devices, such as keyboards, mice, monitors, headphones, etc.
  • The software licenses and subscriptions for the devices, such as operating systems, office suite, antivirus, etc.

 

team discussing papers cubit office

Communication

IT should communicate with the HR department to get advanced notice of the new employees who are joining the company. The communication should include the following information:

  • The names and contact details of the new employees.
  • The start dates and locations of the new employees.
  • The roles and responsibilities of the new employees.
  • The device preferences and requirements of the new employees.
  • The software preferences and requirements of the new employees.
  • Access to the company’s policies and procedures (including employee handbook)
  • Access to the company intranet.

 

woman handing document onboarding cubit

Use of a new starter document

IT should use a new starter document that details exactly what actions are down to IT for each new employee. The document should include the following sections:

  • Device procurement: The status and details of the device order, delivery, and receipt.
  • Software installation: The list and status of the software installed on the device.
  • Configuration: The settings and preferences applied to the device, such as favourites, bookmarks, email signature, etc.
  • Authorisations: The access and permissions granted to the new employee for the company’s network, systems, applications, etc.
  • Testing: The results and feedback of the testing performed on the device before and after handing it over to the new employee.
  • Security: The security measures and policies applied to the device, such as encryption, password, MFA, etc.

 

man looking at desktop cubit technology

Subscription procurement

IT should procure the necessary software subscriptions for the new employees, such as operating system, office suite, antivirus, etc. The subscription procurement should follow these steps:

  • Verify the availability and validity of the existing software licenses and subscriptions in the company.
  • Request and purchase the new software licenses and subscriptions as needed, based on the budget and the new employee’s preferences and requirements.
  • Activate and register the new software licenses and subscriptions on the new employee’s device.
  • Update and maintain the records and inventory of the software licenses and subscriptions in the company.

 

microsoft teams phone office cubit technology

Software installation

IT should install the necessary software on the new employee’s device, such as an operating system, office suite, antivirus, etc. The software installation should follow these steps:

  • Check the compatibility and requirements of the software with the device.
  • Download and install the latest version of the software from official sources.
  • Configure and customise the software settings and preferences according to the new employee’s needs and the company’s standards.
  • Test and verify the functionality and performance of the software on the device.
  • Update and patch the software regularly to ensure security and stability.

 

laptop code desktop phone cubit technology

Configuration

IT should configure the new employee’s device according to their preferences and the company’s standards. The configuration should include the following aspects:

  • Favourites: IT should add the frequently used and important websites and applications to the favourites or bookmarks of the device’s browser and desktop.
  • Email signature: IT should create and apply a professional and consistent email signature for the new employee, following the company’s branding and style guidelines.
  • Authorisations: IT should grant the new employee the appropriate access and permissions to the company’s network, systems, applications, etc., based on their role and responsibilities.

 

devices connecting testing workplace hands cubit

Testing

IT should test the new employee’s device before and after handing it over to them, to ensure that it is working properly and meets their expectations. The testing should include the following steps:

  • Before the PC goes to the employee: IT should perform a comprehensive and thorough testing of the device’s hardware and software, checking for any errors, defects, malfunctions, or vulnerabilities.
  • After the PC goes to the employee: IT should assist the new employee in setting up and testing the device, ensuring that they can log in, connect, access, and use the device’s features and functions.

 

technician showing tablet support team cubit

Security

IT should secure the new employee’s device and data, following the company’s security guidelines and best practices. The security should include the following measures:

  • Encryption: The IT MSP should encrypt the device’s hard drive and any removable media, using strong and reliable encryption methods and tools.
  • Password: The IT MSP should set up and enforce a strong and complex password policy for the device, requiring the new employee to change their password regularly and use a combination of letters, numbers, and symbols.
  • MFA: The IT MSP should enable and configure multi-factor authentication (MFA) for the device, requiring the new employee to provide an additional verification factor, such as a code, a token, or a biometric, to access the device.
  • IT is ideally with them when they first start: The IT MSP should be present and available when the new employee first starts using the device, to guide them through the security setup and explain the security policies and procedures.

 

Conclusion

Efficient and effective IT onboarding sets the tone for new employees’ success and productivity within your organisation. By following the best practices outlined in this guide, your IT department or IT Managed Service Provider can ensure a better transition for new hires, from budgeting and procurement to configuration and testing.

By prioritising clear communication, meticulous documentation, and robust security measures, you can empower your team to confidently navigate their new roles while safeguarding your organisation’s data and infrastructure.

We actively support a range of agencies with this process. Reach out to Ralph today to discuss whether we can improve your IT onboarding experience.