As we enter a new decade, we realize how fast technology has been evolving, making the life cycle of information technology shorter every year. Microsoft server technology is no exception to the rule and with the rise of hybrid cloud technology and “as a Service” solutions, the Windows Server 2008 platform is no longer adapted to meet modern organizations’ needs.

As a result, starting January 14, 2020, Microsoft will no longer offer support for Windows Server 2008 and 2008 R2. End of support means the end of regular security updates which could leave your workloads vulnerable to security threats, compliance issues, and unfixed bugs.

Therefore, these workloads need to be migrated to newer environments such as Microsoft Azure or be upgraded to Windows Server 2012 and later.

In case you haven’t thought this through, below is a snapshot of the risks you might encounter if you decide to stick with Windows Server 2008.

1. Increase the probability of cyber attacks

Outdated and unsupported software is a hacker’s best friend as they are easier to exploit. Additionally, attackers are well aware that many organizations will delay the migration or leave some of their workloads running in a Windows Server 2008 environment after January 14. Not doing anything will expose your company’s assets to theft and both financial and reputation damage. 2019 has been a challenging year for Canadian organizations as they have been victimized like never before. So you’d better take action in order to be safe rather than sorry.

2. Compliance issues

Every industry is unique and you may have to meet compliance standards that entail keeping your equipment up to date. Keeping running an obsolete version of Windows Server 2008 could make you out of compliance and result in severe penalties as well as reputational damage.

3. Increased operational costs

Running and maintaining legacy servers is expensive. Since you won’t have free security updates and support options, your systems will require more maintenance and enhanced IT security. Besides, outdated software is more likely to break which can increase downtime and hurt productivity.

Businesses that hold on to obsolete technology too long will spend more than they realize it.

Windows Server 2008 End of Life: What Are Your Options?

Dealing with a product that is reaching its end of life is also an opportunity to transform and modernize your IT environment. Before making any decision, you should ask yourself whether you want to keep your environment on-premise or move to the cloud.

Here are your options:

  1. Migrate: You can make the move and migrate your virtual machines to Azure. With this option, you will get three years of Extended Security Update at no additional cost.
  2. Upgrade: Upgrade to a newer version of Windows Server OS to benefit from greater innovation, security and support.
  3. Accept the risk: Windows Server 2008 will not stop working after January 14, 2020 but will leave your system more vulnerable to new threats.

Time to Take Action

Support for SQL Server 2008 has already ended and support for Windows 2008 and 2008 R2 will occur very soon.

If you are still running on an Windows 2008 environment, we recommend to migrate to Azure since Microsoft is offering free extended security updates for three years.

Migrating to Azure will bring many benefits to your organization such as accelerating innovation, save costs and meet compliance and security standards.

Want to learn more about Azure? Download our whitepaper.

Need help in this transition? Contact Softlanding now and our team of experts will work by your side to make sure you have a soft landing.

Written By:

Caroline Blivet

As Softlanding's Marketing Lead, Caroline and is responsible for driving lead generation, developing a go-to-market strategy and, delivering marketing campaigns. Outside of work, Caroline enjoys hiking the beautiful trails of British Columbia.

More By This Author