Windows Server 2012 end of support and migration options

Windows Server 2012 and Windows Server 2012 R2, the operating systems released by Microsoft, are nearing their end of support date. As of October 10, 2023, these products will no longer receive further updates, including security updates, non-security updates, bug fixes, technical support, and online technical content updates. To ensure the continued protection and optimal performance of your systems, it is important to consider the available options for migrating or maintaining your servers.

If upgrading to the next version of Windows Server is not feasible for your organisation, Microsoft offers an alternative solution known as Extended Security Updates (ESUs). With ESUs, you can continue receiving security updates for up to three years beyond the end-of-support date. These updates are available for free if you choose to migrate your workloads to the Azure cloud platform. Alternatively, if you prefer to keep your systems on-premises, you will need to purchase the ESUs for your Windows Server 2012 deployment.

Migrating to Azure provides numerous benefits, including the opportunity to receive up to three years of free Extended Security Updates. By leveraging Azure services such as Azure VMware Solution, Azure Stack HCI, Virtual Machines, and Dedicated Host, you can seamlessly transfer your applications and databases to the cloud while ensuring they remain protected. Additionally, Azure Hybrid Benefit allows you to optimise costs by utilising your existing Windows Server and SQL Server licences.

For customers who wish to maintain their systems on-premises, two options are available. The first option involves upgrading to Windows Server 2022, the latest version of the operating system. This upgrade will provide you with the latest features, enhancements, and security updates, ensuring the long-term stability of your infrastructure. The second option is to purchase Extended Security Updates specifically designed for Windows Server 2012. These ESUs offer security updates only, without non-security updates or technical support. However, they can be renewed annually for up to three years, extending the support until October 13, 2026.

To simplify the deployment of ESUs on-premises and enhance security and governance, Microsoft offers Azure Arc. With Azure Arc, you can automate the deployment of purchased ESUs, making it easier to manage your environment. Additionally, Azure Arc allows you to extend Azure’s security and governance features to your on-premises infrastructure, ensuring a consistent and comprehensive security posture across your entire IT landscape.

In conclusion, the end of support for Windows Server 2012 and Windows Server 2012 R2 is approaching, and it is essential to plan your next steps. Whether you choose to migrate to Azure and take advantage of free Extended Security Updates for three years or remain on-premises by upgrading to Windows Server 2022 or purchasing ESUs, Microsoft provides guidance and solutions to help you navigate this transition successfully.

To learn more about these options and make an informed decision, you can visit the Microsoft website for detailed information and resources. Alternatively, get in touch with us today to discuss your migration options and establish a pathway to a more secure Windows Server installation.

  • From time to time we send updates and useful information about our services and industry trends.
  • This field is for validation purposes and should be left unchanged.

Contact us

  • This field is for validation purposes and should be left unchanged.