Scoja

End of support Microsoft Exchange 2010

Will Your Business Be Impacted by the End of Microsoft Exchange 2010?

Exchange 2010 has been a great program for businesses for many years, but its time is now winding down. Find out what this means for your business. 

All good things must come to an end. For Microsoft Exchange 2010, that end will happen at a date in the very near future: January 14, 2020. Migrating away from an integral piece of business software can take some time, so if you’re not already planning this shift for your business it’s time to get started! While Microsoft is encouraging people to shift away from the perpetual license option and go towards Office 365, you can also move to Microsoft Exchange 2016 if you don’t want to move to the cloud. At the end of a product’s lifecycle, the manufacturer determines that the vast majority of individuals and businesses have already moved on to a new platform, and they stop providing new features, security and bug fixes, time zone updates and support. In today’s world, your email server is your first line of defense against malware and ransomware — making the lack of security updates a key reason for taking the time to upgrade before time runs out on your support.

What Does the End of a Software Lifecycle Really Mean?

As with most software companies, there are several stages in the lifecycle of Microsoft Exchange and other Microsoft Office products. They are generally defined as mainstream support, extended support and service pack support. Mainstream support is generally guaranteed for a minimum of five years after product ships and is valid while the vast majority of people are still actively using the platform. Extended support generally lasts another five years, and includes a more limited support infrastructure. There are limitations on the work that the software teams are willing to do on products in this stage of life: non-security hotfixes are not released and there are no new functionalities added to the platform. While the platform is still considered secure and supported, this stage is an indication that it’s time to start your search for what comes next. In the final stage, you only receive critical security updates and little else in terms of support.

Why It’s Time to Move On . . . Quickly

Exchange 2010 doesn’t support an in-place upgrade, meaning you’ll need to find the time and IT staff hours to migrate completely — setting up new servers and mailboxes if you decide to go the route of another perpetual license option. Moving to Office 365 may be a good option for your business, but there is still a bit of setup required before you can make this move. With only a few months left before security updates are no longer provided, many organizations are scrambling to be sure they beat the deadline and maintain a platform that is fully protected and receives regular security patches. Email is a mission-critical application for your business, making it crucial to ensure that you’ve made a decision and have a game plan in place long before January 2020.

Upgrade Options Available

There are a few different ways to get out of the woods if you’re still running Exchange 2010. It may seem intuitive to simply upgrade to Exchange 2013, but that product has already completed Phase I and II of its lifecycle and is no longer receiving cumulative updates. Exchange Server 2016 is a better option if you prefer to stick with perpetual licensing models, but the product is already several years old. Updating to the most recent version of Exchange 2019, which was released in late 2018, seems like the best option — but it’s important to note that you must first upgrade to 2016 before making the jump to 2019 versions. Moving to Exchange Server 365 may provide a range of benefits for your organization such as better integration, improved security and continuous updates but it’s also important to note that there are additional decisions to be made around the other aspects of Office online.

Finding the right solution for your business does take time and analysis, but it’s vital that you take the first steps soon to reduce the risk to your organization. Critical patches for Microsoft products are released on a fairly regular basis, and your business can be opened to cyberattackers if you miss a single update — much less several security updates. Completing your migration will provide your technology team with peace of mind knowing that your most important channel of business communication is fully protected by an up-to-date Exchange server.