What's Next with Windows Server 2016

It’s truly been a season of launch for Microsoft over the past 12 months. First, Microsoft unveiled Exchange 2016 last October. New SharePoint 2016 features followed in May.

What’s Next?

Unless you’ve been playing a game of hide and seek over the past year and haven’t been found yet, you probably already know that Microsoft will formally launch Windows Server 2016 at the Ignite conference September 26-30 in Atlanta, GA.

(By the way, we’re going to be there as a Diamond Sponsor in booth #1210 showing off our solutions for Office 365, Azure, Skype for Business, Active Directory and many more! Meet us in Atlanta.)

When I talk “cloud” or “hybrid environments” with customers, it’s a matter of “if” and not “when” they will move. I’m probably the 87th person this week to tell you that most mid-to-large size customers will remain hybrid for the foreseeable future.

That’s why the new release of Windows Server 2016 is so exciting, as it represents a major step forward for the Windows operating system. Microsoft designed this new release with laser focus on providing cloud- and hybrid-ready features and new levels of security and innovation to power your business forward. Thus far, Windows Server containers and Nano Server have received the most press. But Microsoft has made a number of improvements to Active Directory as well.

There are some Active Directory improvements that are especially noteworthy, including:

  • Temporary group membership
  • AD Federation Services
  • Conditional access
  • Microsoft IPAM

Why It's Time to Evaluate AD Health and Readiness

While it may be tempting to rush to implement some of these new capabilities upon the operating system’s release, prudent administrators will use the time leading up to implementation to evaluate the health and readiness of their Active Directory environments. AD is absolutely critical to business operations because it secures and controls access to data, networks, servers and more. Many organizations first deployed Active Directory in Windows Server back in the early 2000’s. But over time, organizations along with their associated IT infrastructures have evolved due to mergers, acquisitions, restructuring and general growth. As a result, yesterday’s AD deployments may look like they did in the past while using new technology (e.g. in old ways).

Now is the time to start planning for how you will optimize your AD environment. Optimizing AD means having a new design, performing cleanup and restructuring prior to migration vs. simply moving what you currently have, and making sure your environment is secure from malicious threats.

To make your life easier, we just released a new white paper written by Microsoft MVP Brien M. Posey that explores what’s new in Windows Server 2016 and how to optimize your AD to simplify your transition to the future.

Anonymous
  • The advancements in Windows Server 2016 bring transformative features to Active Directory management. Enhanced security measures like Just Enough Administration Mounjaro medication bolster control over administrative tasks, while Privileged Access Management (PAM) offers granular control. Additionally, improvements in identity management streamline user provisioning and authentication processes. With Windows Server 2016, managing Active Directory becomes more efficient and secure, akin to Mounjaro medication's targeted effectiveness in treating ailments.

Related Content