Written by:


Grant Yuill

Head of Marketing & Customer Engagement


You may have heard us mention quite a while back in 2018 that server 2012 R2’s end-of-life road map was beginning and Microsoft were removing their mainstream support for this server. So why are we reminding you of this now, you may ask?! That is because the extended support phase that the server entered is coming to an end in October 2023, which will creep up on us, so we wanted to give you an early heads up.. 

In essence, any business still using the Microsoft server 2012 R2 will no longer receive critical security updates and patches after October 2023. This means that any data stored on your server will be at a much higher risk of threat from hackers or cyber attacks. Therefore, we recommend that you take a proactive approach and update your server operating system well in advance of this support removal.

When Does End-Of-Life Happen?

Microsoft’s higher profile software solutions such as Microsoft 365 have quite a vague lifecycle as support tends to be ‘unlimited’ without having an actual time frame stated. With Windows server products, however, they have a much more specific lifecycle which we will now go into more detail about.

These more traditional operating systems are released under Microsoft’s ‘Long Term Servicing Channel (LTSC)’ which means product support is offered for 10 years. The first 5 years of support is termed ‘mainstream support’ and the latter 5 years are termed ‘extended support’. So how does this relate to server 2012 R2? Well, as the initial notice period for the end-of-life was given in 2018, this means it has now entered its ‘extended support’ phase until 2023.

What Happens After Extended Support Ends?

The line is quite black and white when the ‘extended support’ phase ends. Microsoft essentially rinse their hands of the product and there will be no support provided whatsoever, and the product will therefore be unprotected.

An unsupported operating system will no longer receive any security updates, official patches or bug fixes so it is incredibly insecure moving forward. So if you use Windows server 2012 R2 then you really need to think about shifting away from it sooner rather than later. An insecure network opens up lots of opportunities for cyber criminals to make their move and cause widespread damage. Not only are you exposing your network to potential breaches, but also the data stored on the network too.

Steps You Can Take

While you have got around 18 months to upgrade your server 2012 R2 if you are still running this, we would advise you to start thinking about this relatively soon. We can assist you fully, so there is no need to worry about anything.

How Old Are Your Servers?

It is worth noting that if you are using this outdated server then there may well be other IT infrastructure that you need to update at the same time. For example, if you haven’t upgraded your server operating system in the last 10 years then you will most likely need to upgrade your applications too. It is important to bring all IT systems up to date to reduce the risk of your business being prone to attack by hackers.

Our team are experts when it comes to supporting your business with your IT infrastructure and cyber security. As part of our commitment to upgrade customers to the latest server operating systems we will be reaching out to everyone on Windows Server 2012 R2 over the next 12 months. The ideal scenario is we have you moved over by June 2023.

If you have any questions please contact helpdesk@denovobi.com. If you would like a quick chat please feel free to call us on 0141 331 5290. 

Like the article?
Share it with your friends and colleagues!

WHAT WE ARE UP TO

Latest news & events

TAKE THE NEXT STEP

Get started with Denovo today

Schedule time with our legal technology experts for a personalised demonstration of our CaseLoad Software.

Book a Demo ⟶