Monday, 18 February 2019

Windows Server 2008 R2 Approaching End of Life

Are you still using Windows Server 2008 R2? If so, it’s time to start planning a migration strategy as the server technology approaches its end of life.

Are you still using Windows Server 2008 R2 within your business IT environment? If so, it’s time to start planning a migration strategy as the server technology approaches its end of life.

Lifecycle management is a key element of IT planning, but it can be a headache for small businesses. We highlighted in our blog last week, how Microsoft’s forthcoming withdrawal of support for Windows 7 is creating a challenge for some businesses.

Grant McGregor’s consultants can assist with IT audits and strategy planning that help to mitigate the risks and challenges of aging and obsolete technology.

One recommendation we are making to all our customers is to start thinking seriously about both recent Microsoft announcements:

• The withdrawal of support and security updates for Windows 7 in January 2020 and Office 2010

• The withdrawal of support and security updates for Windows Server 2008 R2 as well as Windows SBS 2011 and Exchange 2010

As mentioned, we’ve covered the withdrawal of support for Windows 7 in an earlier post. Here, we are going to take a look at what businesses need to do to respond to the Windows Server 2008 challenge.

Why is the withdrawal of support important? What does it really mean?

Microsoft’s support for Windows Server 2008 and 2008 R2 will end on 14th January 2020.

At this point, Microsoft will stop providing regular security updates for these products. If you continue to use them, the security protecting this infrastructure will be increasingly downgraded over time as new threats emerge and your Windows servers remain unprotected from them.

Don't let your infrastructure, applications and data go unprotected.

In the context of GDPR, this is especially important since the data regulation requires organisations to be able to demonstrate they are taking measures to protect the personal data they store on individuals. By not protecting your data adequately, you could be exposing your business to the risk of significant fines in the wake of a data breach.

The first step, then, is to uncover where the risks are in your organisation.

If you haven’t got up-to-date infrastructure information, you’ll need to conduct an IT audit to assess where your organisation is exposed.

What next?

If you are using versions of Windows Server 2008 and 2008 R2 within your IT estate, you will need to start planning to invest in new solutions.

There are three different paths you might to take:

• Migration to the cloud

• Upgrade of on-premise servers

• A combination of these two approaches

Grant McGregor consultants are here to help you decide which potential upgrade path is most suitable for your organisation and workloads and to help you migrate your systems to supported versions for greater security, performance and innovation.

What does Microsoft recommend?

If migrating to a cloud-based server solution, Microsoft makes the following recommendations:

• Rehost Windows Server 2008 and 2008 R2 workloads on Azure

• A migration to Azure enables you to benefit from the free security updates applied on the cloud service

• You can use existing licenses to access reduced prices on Azure Virtual Machines with Azure Hybrid Benefit and Reserved Instances

• If you do choose the Azure option, Microsoft is offering three years of Extended Security Updates at no additional charge, and upgrade to a current version when ready.

If you have workloads, application or infrastructure requirements that demand an on-premise solution, Microsoft recommends the following course of action:

• Upgrade to Windows Server 2019 for greater innovation, built-in security, and container support

If you aren’t able to upgrade to Windows Server 2019 within the deadline (before January 2020) Microsoft is offering an option buy up to three years of Extended Security Updates – enabling you to cover servers still using Windows 2008 until you upgrade. While this does ensure continued protection beyond the deadline, we’ve discussed in an earlier post why this isn’t an ideal solution.

Simply, if you act now, you can save yourself some money. By delaying, you could find yourself paying to secure your existing Windows servers – money that is unnecessary to spend if you act now (and that could undoubtedly be better spent elsewhere).

Need further help?

The Grant McGregor team is on hand to help with further advice and support should you require it. If you think you could be affected, please get in touch.

We can help with:

• IT audits

• Risk assessments

• Strategy and planning

• Help deciding whether cloud is right for your workloads and infrastructure considerations

• Migration planning and support – whether you choose cloud or on-premise

• Ongoing support

If you would like more information, advice or practical support, please contact us on 080 8164 4142.