By Need

By Industry

By Function

Infrastructure Modernization

Preparing Your Business for the End of Windows Server 2012 Support

Busy station rush hour

By Josh Morganthall, GreenPages Senior Solutions Architect for Microsoft Cloud

In this blog post, Josh outlines the steps that CIOs need to take to prepare for Windows Server 2012 reaching its end of support on October 10, 2023 to ensure their IT operations remain secure, productive, and running without interruption.


On October 10, 2023—less than six short months away—Microsoft will officially end support for their widely used operating system, Windows Server 2012. Organizations should be concerned because after that date, these business-critical servers that have performed well for years in their corporate IT stack will no longer receive security updates, non-security updates, bug fixes, technical support, or online technical content updates. In no uncertain terms, most companies continuing to run hardware with Windows Server 2012 installed on October 11, 2023 are exposing their business operations to significant cybersecurity risks. Once Microsoft stops supporting a product, criminals quickly find and develop exploits that proliferate like wildfire across the internet. Since Microsoft will no longer issue patches for those exploits, any device running Windows Server 2012 or connecting to that server will be in danger. 

You have several options for upgrading your Microsoft Windows Server 2012 hardware before the October 10, 2023 end of support date:

Migrate to the Microsoft Azure Cloud  

Whether it’s a “lift and shift” or a total refactoring of your Windows Server 2012 assets, migrating to Azure is a great option. A cloud migration includes options such as moving your Windows Server 2012 workloads to Azure virtual machines (VMs), to an Azure Dedicated Host, or to the Azure VMware Solution (AVS). When migrating your on-prem Windows Server 2012 workloads into the Azure cloud, you can save up to 80% when combining free Extended Security Updates with Azure Hybrid Benefit and Reserved Instances.

The Azure Hybrid Benefit enables you to use your on-premises server licenses with Software Assurance in the cloud—allowing a migration from the on-prem Windows Server 2012 hardware to Windows Server VMs in Azure, Azure Stack HCI (Hyper Converged Infrastructure), and container-based Azure Kubernetes Service (AKS) options. Qualifying for the Azure Hybrid Benefit requires on-premises core licenses for Windows Server 2012 with active Software Assurance—which is only available as part of a commercial licensing agreement and rarely used by small to midsized businesses.

While migrating your company’s aging Windows Server 2012 hardware to the Microsoft Azure cloud is a great option, it does have its pros and cons: 

PROS

CONS

  • Migrating Windows Server 2012 to Azure VMs supplies three years of Extended Security Updates for free, buying you more time to work on upgrading or modernizing your applications in the cloud while also lowering your overall costs.
  • An Azure migration includes an extensive range of features such as the automated discovery of virtual and physical servers, performance-based rightsizing, dependency analysis of agentless applications, and more.
  • Migrating servers to Azure can be a complex and time-consuming process that requires careful planning and preparation. A third-party consultant or service provider is often needed when time is short. 
  • Depending on the size and complexity of your infrastructure, the server migration can drain your internal IT team’s limited time and resources.

Upgrade On-premises to Windows Server 2022 

Another option is to perform an in-place upgrade to the latest version of Microsoft’s server software, Windows Server 2022. Moving to Windows Server 2022 enables you to take advantage of the latest security, hybrid cloud, and application modernization capabilities such as the ability to apply advanced multi-layer protection against threats and hybrid deployment capabilities with Azure Arc

Assuming your hardware is powerful enough to handle the in-place upgrade, you can keep the same hardware and all the server roles you have set up in Windows Server 2012 without wiping and installing the Windows Server 2022 operating system. It’s swapping your old OS for a newer one while keeping your settings, server roles and features, and data intact. 

As you can tell, there are quite a few caveats to performing an in-place upgrade on Windows Server 2012. Overall, this is a complex option because there are always some roles or features you’ve created in Windows Server 2012 that just can’t be upgraded to the new version (or require you to take extra steps to make it work). There’s also the potential that your legacy server has hardware that no longer has compatible drivers built into the new server OS, causing the upgrade to frustratingly fail midway through the installation. In-place upgrades work best in VMs where specific hardware drivers are not needed for a successful upgrade. 

Upgrading your hardware from Windows Server 2012 to Windows Server 2022 also has its pros and cons:

PROS

CONS

  • Windows Server 2022 upgrades your IT operations with the latest security application modernization capabilities.
  • In-place upgrades enable you to keep your settings, server roles, and data intact on the new operating system. 
  • Some upgrades can be completed in as little as two hours.
  • Some 2012 server roles or features don’t support a direct path to the 2022 server version or require you to take extra steps. 
  • In-place upgrades can be unreliable and prone to keep non-desired settings. Even if it works, you may encounter multiple bugs and issues later that are potentially difficult to troubleshoot and fix (even more true when you must fill a 10+ year software-release gap).

Deploy Extended Security Updates On-premises

If your organization cannot meet the October 11 deadline by either migrating to the Azure cloud or performing an in-place Windows Server 2022 upgrade, then you might consider buying Extended Security Updates (ESUs) to get three more years of security updates for Windows Server 2012. The pros of buying Microsoft Extended Security Updates for a product that has reached its supported lifecycle are obvious: an IT department under pressure to keep aging Windows Server 2012 hardware running without disrupting business operations will get continued access to crucial security updates. Those three years of ESUs help mitigate security risks long enough for your IT organization to prepare for a strategic cloud migration.

However, there are also some obvious cons for CIOs to consider: Extended Security Updates don’t include new features, customer-requested non-security hotfixes, or design change requests. Additionally, purchasing ESUs requires your organization to already have an Enterprise Agreement with Software Assurance (like the aforementioned Azure Hybrid Benefit). Most IT professionals consider the ESU program as a last resort option because it’s a temporary solution that only lasts for a limited time. 

The Clock Is Ticking for Migrating off Windows Server 2012 

As the end of support deadline for Windows Server 2012 approaches on October 10, 2023, CIOs and other IT decision makers must begin planning their migration to ensure their IT operations remain secure, productive, and running without interruption. GreenPages can help you navigate this process by providing expert guidance and support throughout the migration. 

Our team of experienced professionals can help assess your current infrastructure and develop a customized strategic cloud migration plan that meets your desired business outcomes. We can also help implement the migration to ensure a smooth transition with minimal disruption to your operations. 

Contact GreenPages today to start your Windows Server 2012 migration and keep your IT operations secure and running smoothly.

Josh Morganthall headshot.

Josh Morganthall

Blue Mantis’ Microsoft Practice Manager Josh Morganthall has nearly a decade of hands-on experience architecting, deploying, and administering Microsoft Windows, Active Directory, and Azure cloud infrastructure for SMBs and enterprises. Josh attended the University of South Alabama and holds almost a dozen current IT industry certifications specializing in the cloud and virtualization. Connect with Josh on LinkedIn.