Friday, September 20, 2024

Microsoft Windows Server 2025 Will Preview Security Updates without RESTART

Microsoft has unveiled a revolutionary new feature for its upcoming Windows Server 2025: Hotpatching. This technology allows for the seamless installation of security updates without needing a server restart, marking a significant leap forward in server management and security.

Traditionally, applying security updates to Windows servers has been cumbersome, requiring numerous server reboots – often multiple times a month on "Patch Tuesday" – leading to downtime and decreased productivity. Hot patching drastically alters this paradigm, promising a more efficient and secure business environment.

The magic of Hotpatching lies in its ability to directly patch the in-memory code of running processes, effectively applying security updates without interrupting ongoing operations. This eliminates the need for server reboots following each update, resulting in a host of advantages:

  • Faster Installs and Reduced Resource Usage: The absence of reboots translates to significantly faster update deployment, minimizing the impact on server performance and resource consumption.

  • Lower Workload Impact: Fewer reboots mean less disruption to critical applications and processes, leading to a more stable and efficient server environment.

  • Improved Security Protection: By reducing the downtime between updates, servers are exposed to security risks for a shorter period, bolstering overall security posture.

"Imagine a world where you only need to reboot your servers quarterly, instead of every week," envisions Hari Pulapaka, Windows Server Director of Product. "This is the reality Hotpatching brings."

This revolutionary technology has been in the works for some time, with limited availability in Windows Server 2022 Datacenter: Azure Edition since February 2022. Now, Microsoft is making Hotpatching accessible to a broader audience through its public preview for Windows Server 2025.

The benefits extend beyond just security updates. Hot patching also allows for the application of specific non-security updates without requiring a reboot, further streamlining the server maintenance process. However, it's important to note that not all updates are compatible with Hotpatching. For example, non-Windows and Windows non-security updates still necessitate traditional reboot procedures.

To leverage Hotpatching in Windows Server 2025, users must enable Azure Arc. This cloud management platform allows for seamless connectivity and management of on-premises and cloud-based servers. The integration of Azure Arc facilitates the distribution of updates to servers, regardless of their physical location or virtualization environment.

"With Windows Server 2025, you can deploy your servers anywhere - on-premises, in Azure, or elsewhere," Pulapaka explains. "And you can hot patch both physical servers and virtual machines running on platforms like Hyper-V, VMware, or any environment that supports Microsoft's Virtualization Based Security standard."

The transition to Hotpatching is relatively straightforward. Users can enable the feature on their Windows Server 2025 data center and Standard edition evaluation machines by enrolling through the built-in Azure Arc agent setup and activating the Hotpatch preview.

The prerequisites for subscribing to Hotpatching are as follows:

  • Windows Server 2025 Datacenter evaluation

  • Enabled and running Virtualization Based Security

  • KB5040435 July Security update installed

  • Azure Arc connected machines

With its ability to eliminate the need for frequent server reboots, Hotpatching promises a significant improvement in server efficiency and security. It empowers businesses to reduce downtime, optimize resource utilization, and enhance their overall IT environment, ultimately paving the way for a more seamless and productive experience.

0 comments:

Post a Comment