olly - Fotolia

Battle lines over Windows Server 2008 migration drawn

Microsoft and AWS stepped up their ongoing battle promoting a variety of Windows Server 2008 migration tools in hopes of luring users over to their respective ecosystems.

With technical support for Windows Server 2008 ending this week, the battle between Microsoft and AWS for the hearts and wallets of its corporate users is underway.

At its re:Invent conference last month, AWS introduced its appropriately named AWS End-of-Support Migration Program (EMP) for Windows Server, aimed at helping users with their Windows Server 2008 migration efforts. The program promises to make it easier to shift users' existing Windows Server 2008 workloads over to newer versions of Windows running on servers in AWS' data centers. The EMP technology decouples the applications from the underlying operating system, thereby allowing AWS partners to migrate mission-critical applications over to the newer versions of Windows Server.

The technology reportedly identifies whatever dependencies the application has on Windows Server 2008 and then pulls together the resources needed for applications to run on the updated version of Windows Server. The package of software includes all applications files, runtimes, components and deployment tools, along with an engine that redirects API calls from your application to files within the package, the company said.

Punching back in a blog this week, Vijay Kumar, director of Windows Server and Azure products at Microsoft, stressed the advantages of his company's products for users undergoing Windows 2008 server migration efforts. Users can deploy Windows Server workloads in Azure a number of ways, he wrote, including the company's Virtual Machines on Azure, Azure VMware Solutions and Azure Dedicated Host. Users can also apply Azure Hybrid Benefit service to leverage their existing Windows Server licenses in Azure.

Kumar also noted that users can take advantage of Microsoft's Extended Security Updates program specifically aimed at Windows Server 2008/R2 users, which provides an additional three years of security updates. This can buy users more time to plan their transition paths for core applications and services, he wrote.

The battle to own Windows Server 2008 migration

AWS has long targeted Windows Server users and, in fact, has convinced more than a few IT shops to switch over to AWS EC2 cloud environment. It stepped up those efforts with the introduction of its AWS-Microsoft Workload Competency program for partners last fall, according to one analyst.

[AWS] had as many as 14,000 Windows Server customers running on EC2 as of July 2019. That number is a fivefold increase over 2015.
Meaghan McGrathSenior analyst, Technology Business Review

"[AWS] had as many as 14,000 Windows Server customers running on EC2 as of July 2019," said Meaghan McGrath, a senior analyst at Technology Business Review. "That number is a fivefold increase over 2015."

Microsoft has stemmed some of the bleeding, however, McGrath added. For instance, the company has convinced many of its partners to push its free migration assessment program, which gives users a more precise estimate of what their total cost of ownership will be by keeping their SQL Server workloads in Microsoft environments compared to migrating them to AWS's EC2. But the company is also applying some financial pressure, as well.

"As of last fall, there is a caveat in the Software Assurance contracts among [SQL Server] users that made it much more expensive for them to bring their licenses over to another vendor's hosted environment," McGrath said. "The other financial incentive is [Microsoft's] Azure Hyper Benefit program, which offers users a discount on Azure services for migrating their workloads from licensed software."

32-bit apps snagging Windows Server 2008 migration efforts

Last summer, Microsoft officials said the operating system still represents 60% of the company's overall server installed base -- a number that's likely so large because it's the last 32-bit version of Windows Server. Many corporate users developed customized applications for the platform, which can be expensive and time-consuming to migrate to 64-bit platforms. Users can also have difficulty migrating a 32-bit app to a 64-bit environment that was purchased from a reputable third-party developer, typically because that developer has discontinued support for that offering.

Paul DeloryPaul Delory

"When you are dealing with a [Windows Server] 2008 app, you can't assume there will be a 64-bit version of that app available," said Paul Delory, a research director at Gartner. "Users have to coordinate with all their vendors from whom they bought commercial software to know if they are supporting their app on the new OS. If not, you have to factor in the associated costs there."

Still, the added expense of adapting your existing 32-bit app on Windows Server 2008 is not nearly as expensive as remaining with your existing versions of the operating system and associated applications. With the product going out of technical support this week, users will have to pay for Microsoft's Extended Support, which could double the cost for the technical support they were getting under their initial services agreement.

"You can go to extended support, which gets you three years' worth of updates, but that requires you to have Software Assurance," Delory said. "Extended support costs you 75% of your annual licensing costs, and SA [Software Assurance] is an additional 25%, making it twice as much."

He said a practical and less expensive solution for users facing this situation is to consider gravitating to a SaaS-based offering such as Office 365 or a similar offering with the same capabilities.

"Something like [Office 365] will be the path of least resistance for many companies because it offers them the chance to sidestep some of these problems," Delory said. "You can make these problems someone else's in exchange for a reasonable monthly fee."

Other options for users leaning away from a Windows Server 2008 migration are much less attractive. They can leave the server in place and mitigate the vulnerabilities as best they can, Delory said, or tuck it behind a firewall and whitelist only certain IP addresses or leave certain ports open.

"You can bring in an Intrusion Prevention System to detect vulnerabilities, but that system must have an understanding of Windows Server 2008 vulnerabilities and be able to maintain them across all your applications," Delory said.

Dig Deeper on Windows Server OS and management

Cloud Computing
Enterprise Desktop
Virtual Desktop
Close