Windows Server 2012 reaches End of Life: What It Means for Businesses

Windows Server 2012 and R2, will officially reach its end of life on Tuesday 10th October 2023.

Scary. End of life (EOL) means that Microsoft will no longer provide updates, patches, or security fixes for Windows Server 2012 R2. This termination of support poses several challenges and risks to businesses that continue to use this platform past the EOL date.

We explore the ramifications of this for your business and examine how Lineal can play a role in shaping the future of your server infrastructure.

So, what are the issues now facing clients?

Security Risks: Without regular security updates, Windows Server 2012 becomes vulnerable to new and evolving cyber threats. Hackers often target systems running on unsupported software, as they are more likely to find unpatched vulnerabilities to grant unauthorised access to company data. Using server hardware outside of its product lifecycle hinders the ability to detect and respond to security incidents in real-time, increasing the window of vulnerability to cyber threats.

Compliance Issues: Many industries and regulatory bodies require businesses to maintain up-to-date and secure systems. Using an unsupported operating system like Windows Server 2012 can lead to compliance violations under Cyber Essentials and ISO Accreditations. 

How can Lineal resolve them?

  1. Upgrade to a Supported Server: The most straightforward option is to upgrade to a newer and supported Windows Server operating system. Windows Server 2019 or the latest version 2023 offers enhanced security, performance improvements all supported by our technical expert team.
  2. Migrate to the Cloud: Many of our clients are adopting cloud solutions like Microsoft Azure. These offers scalable, secure, and managed server solutions that eliminate the need for on-premises hardware alongside reducing the burden of server maintenance costs through pay-as-you-go and reservations payment models.
  3. Virtualisation: If a full server upgrade is not feasible immediately, consider virtualisation solutions like VMware. These allow you to run Windows Server 2012 in a controlled and isolated environment while planning your migration strategy meaning each virtual server can run its own operating systems independently.

The end of life of Windows Server 2012 signifies the importance of staying current with technology to ensure security, compliance, and compatibility. Our team is ready to assist your business in transitioning away to a more appropriate solution for securing your company’s data.


End of an Era for Windows Server 2012

Windows Server 2012 and Server 2012 R2 will be declared end of life (EOL) as of 10th October 2023, after which the operating system will receive no new security updates.

This leaves organisations using Server 2012 with several options:

– Re-license and migrate to a newer operating system if hardware supports it.
– Migrate those server workloads into a cloud platform like Microsoft Azure.
– Replace those server workloads with web-based applications.
– Purchase new server hardware with a supported operating system.
– Purchase specialist Extended Security Updates (ESUs) until 2026.

Which option to choose depends on where a business is their replacement/hardware lifecycle, budgets and changing workplace requirements. For some, a move to a newer version of Windows Server (2016, 2019 or 2022) is still possible, but this isn’t the only option. Don’t forget to check out Lineal’s handy flow chart on what to do when faced with the choice of replacing a server.

How and when to replace servers is a complex question, and businesses increasingly have far more cloud-based and software-as-a-service (SaS) choices available than a decade ago. Bundled services like Microsoft 365 have increasingly replaced the on-premises Exchange server, the file server and more for many small organisations – making the heavy capital investment for a server impractical. In the face of increasing hardware and energy costs, running on onsite server also looks increasingly expensive.

In some ways the end of Server 2012 represents the end of an era – in 2012, server sales were just beginning to recover from the financial crash. A decade on, both PC and small volume server sales look bumpy, while the largest server manufacturers appear to be focusing ever more sales attention on the data centre market – where there is growing appetite for enterprise hardware driven partly by the hosting and increasing consumption of those same cloud services.

For many small businesses in particular, a Server 2012 box may have turned out to be the last on-premises server they would ever purchase.

 

For Technical support and expertise, please contact our team today.


Exchange Emails Face Blocking

Microsoft have announced plans to throttle, and eventually block, emails sent from on-premises and hybrid Microsoft Exchange Servers that remain unpatched.

“Persistently vulnerable” servers will receive incrementally stricter controls, beginning with throttling (delayed delivery) up to and including a complete block beyond 90-days, preventing onward delivery to other Microsoft-based email accounts such as those in Microsoft 365/Exchange Online and Outlook.com.

The dramatic move puts yet another large question mark over organisations relying on on-premises Exchange server hardware. While Exchange 2003, 2007, and 2010 are now rare, Exchange 2016 still remains in surprisingly widespread use, and many copies of Exchange 2019 are not regularly patched against known vulnerabilities.

Extra controls will apply to servers that run on outdated or unsupported software or haven’t been patched against known security bugs – to help Exchange admins identify unpatched or unsupported on-premises Exchange servers, and allowing them a chance to upgrade or patch before they become security risks.

Recent times have seen a string of major vulnerabilities against Exchange server – including by the Chinese hacking group Hafnium.

Even in 2023, A simple Shodan search still shows thousands of Internet-exposed Exchange servers, with many still waiting to be secured against attacks targeting them with ProxyLogon and ProxyShell exploits, two of the most exploited vulnerabilities from 2021.

 

For cyber security advice and expertise, please contact our team today.