Windows Server 2008 and 2008 R2 reach End of Support in January, raising security issues for any systems running these platforms. For every organisation, delaying or deferring the application of patches can be risky. The Equifax data breach in 2017 is an example: the incident, which exposed millions of its customers’ personally identifiable information, was ultimately attributed to a web application vulnerability that the organization failed to patch, resulting in a cost of up to US$439 million in financial losses.

What are the options?

1. Migrate, but that’s not always possible for legacy applications
2. Request Extended Support, but this can come with a large price tag
3. Hope to not get hit…
4. Deploy Deep Security with Virtual Patching from Trend Micro

If upgrading is not an option, the move to Extended Support can seem the easiest option. But it comes at a cost – as our simple calculator can demonstrate, using Microsoft pricing.

Calculate your savings

Our calculator highlights the upfront cost to move to Extended Support. But even with that, challenges remain:

  • Business continuity: patching can be slow and disruptive, especially for legacy applications
  • Amount of vulnerabilities to patch: again, the older the system, the more this has an impact
  • Frequency of patch cycles: Again, this can have an operational impact
  • Legacy and unpatchable systems: Legacy apps may not even be fully protected, and not covered by Extended Support (which only covers the Microsoft Operating System, not what runs on it)

How Trend Micro can help

With Trend Micro Deep Security there’s no need to be concerned. It provides powerful, automated threat protection for new and legacy systems alike, keeping you protected and compliant with a more cost effective solution.

Virtual patching — or vulnerability shielding — acts as a safety measure against threats that exploit known and unknown vulnerabilities. Virtual patching works by implementing layers of security policies and rules that prevent and intercept an exploit from taking network paths to and from a vulnerability.

  • Buys additional time, giving security teams the time assess any potential vulnerability
  • Avoids unnecessary downtime through investigations or patching schedules
  • Improves regulatory compliance, when running systems on out of support agreements like Windows Server 2008
  • Provides an additional layer of security for both the OS and applications
  • Provides flexibility, and the ability to retain legacy applications

Watch the video

Rick Abbott, Product Manager at Trend Micro whiteboards the challenges involved with patch management, the security risks posed by unpatched vulnerabilities, and how automated virtual patching can enable protection and cost savings for organizations across current and end of life systems.

What customers say

"Since deploying Deep Security, we don’t have to scramble to deal with every new vulnerability that pops up. It gives us real peace of mind that even zero-day threats are taken care of, before patches are available. Deep Security’s virtual patching also protects us from legacy vulnerabilities—those that are not patchable or that the vendor will never fix"

Jeremy Mello,
Network Systems Specialist, City of Fresno

Request Demo

To request a free 1-to-1 demonstration of Virtual Patching from Trend Micro, or for a quote, please get in touch via the form below