Menu
Not dead yet: Windows Server 2008 users have options

Not dead yet: Windows Server 2008 users have options

With support for Windows Server 2008 ending, there’s still time to examine alternatives to upgrading

Credit: Microsoft

Windows Server 2008 has reached end of life, which typically means upgrading to a newer version. But CIOs have options beyond updating to a more recent iteration of Windows server, including staying put or migrating to the cloud.

If you still have workloads running on Windows Server 2008, you’re not alone.

As recently as July 2019, Microsoft executives at the company’s Inspire partner conference estimated that up to 60 per cent of Windows servers were still running Windows Server or SQL Server 2008. Some users had been delaying upgrades because of technology changes introduced in Windows Server 2012 that broke application compatibility.

Businesses that have stuck with Windows Server 2008 won’t notice the absence of support until February’s Patch Tuesday, as Microsoft released a security update on the last day of support, January 14. The company’s support web pages say it will provide no more patches for the OS, although that’s not strictly true.

Microsoft’s server products begin life with “Mainstream Support,” including security and feature updates. For Windows Server 2008, that ended in 2015, with mainstream support for Windows Server 2008 R2 ending the following year.

Since then, both versions of Windows Server 2008 have been receiving what Microsoft calls “Extended Support,” which includes only security updates. This gives businesses an extra three years or so to pick the right moment to update to a newer version of Windows Server.

Embrace and extend

Even now, with the end of Extended Support, Windows Server 2008 isn’t dead. Enterprises that want to hold onto the OS for a little longer can sign up for Microsoft’s Extended Security Update Program and receive fixes for another three years — for an annual fee of around 75 per cent of the license price.

Microsoft describes this option of doing nothing but cutting a check as a “last resort.” After that, it really is the end.

There is another way to obtain extended security updates, and that is to move on-premises Windows Server 2008 workloads to Microsoft’s Azure cloud, running them as-is on a VM or managed instance. For enterprises that pay for its hosting service, Microsoft says it will throw in three years of security updates for free.

Cloud migration

Amazon Web Services has another idea: Migrate workloads to its cloud instead of Azure, and upgrade to a newer version of Windows at the same time. Its End-of-support Migration Program (EMP) for Windows Server offers a way to decouple applications from the underlying OS, wrapping them in a compatibility layer that redirects calls to APIs that have changed.

The software to do that is free, but AWS or its partners will charge a fee to assess and repackage the applications — and, of course, to host them in the AWS cloud.

Enterprises moving on-premises workloads to clouds other than Azure will need to examine their paperwork carefully. Last October, Microsoft changed its rules, requiring customers moving on-premises Windows licenses into certain vendors’ clouds to pay additional fees for Software Assurance and mobility rights.

Against these cloud and licensing costs, CIOs will have to weigh the benefits of ditching the old, unreliable hardware their applications were running on.

The upgrade path

Finally, there’s the conventional path to consider: upgrading Windows Server 2008 to a still-supported version. This is a multi-step process, the first of which is to upgrade to Windows Server 2012. Mainstream support for this has already ended, and extended support will run only until 2023.

From there, it’s another hop to Windows Server 2016, which benefits from mainstream support until late 2022, and then one last jump to Windows Server 2019 for full support through 2024.

Enterprises running the R2 version of Windows Server 2008 can skip a step, moving via 2012 R2 straight to Windows Server 2019.

Microsoft’s documentation on this process highlights why so many businesses have decided to stick with the older OS, noting that not all server roles and applications are supported in newer versions, and warning that careful planning of the update process is necessary to avoid surprises.

That’s sound advice whether updating, migrating, extending — or doing nothing: only careful evaluation of an enterprise’s own situation can show the right way to go.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftwindows server 2008

More about AmazonAmazon Web ServicesAssuranceAWSInspireMicrosoft

Show Comments
[]