Win Server is a Long Term Servicing Channel (LTSC) that is released with the support of 10 years. This time the new windows server 2022 is more likely Windows 10 than Windows 11.

Windows Server 2022

The latest Windows Servers 2022 from Microsoft mainly focuses on core features, especially security. There are a lot of security improvements like “advanced multi-layered security”. Mainly there are two pieces of security features, the first is Secured-core Server, it is a device that enables new hardware, firmware, and driver features to provide security. A similar thing is also done for business PCs called Secured-core PCs. Vice President of Program Management, Core OS and Edge Infrastructure Bernardo Caldas said: Today, we are announcing the general availability of Windows Server 2022. It’s a big step forward for the operating system that is trusted by major corporations and small businesses alike to run their business and mission-critical workloads. With Windows Server 2022, customers can continue to securely run their workloads, enable new hybrid cloud scenarios, and modernize their applications to meet evolving business requirements. Let’s dive into the new technical capabilities of Windows Server 2022 and how customers can take advantage of these to modernize their server environment.

What’s new in Windows Server 2022: Windows Server 2022 New Features

Security

The new security capabilities in Windows Server 2022 combine other security capabilities in Windows Server across multiple areas to provide defense-in-depth protection against advanced threats.

Secured-core server

Secured-core server provides protections that are useful against sophisticated attacks and can provide increased assurance when handling mission-critical data in some of the most data-sensitive industries.

Simplified security

When you buy hardware from an OEM for a Secured-core server, you have the assurance that the OEM has provided a set of hardware, firmware, and drivers that satisfy the Secured-core promise. Windows Server systems will have easy configuration experiences in the Windows Admin Center to enable the security features of Secured-core.

Advanced protection

Secured-core servers use hardware, firmware, and operating system capabilities to the fullest extent to provide protection against current and future threats. The protections enabled by a Secured-core server are targeted to create a secure platform for critical applications and data used on that server

Preventative defense

Enabling Secured-core functionality helps proactively defend against and disrupt many of the paths attackers may use to exploit a system.

Secure connectivity

Transport: HTTPS and TLS 1.3 enabled by default on Windows Server 2022Secure DNS: Encrypted DNS name resolution requests with DNS-over-HTTPSServer Message Block (SMB): SMB AES-256 encryption for the most security consciousSMB: East-West SMB encryption controls for internal cluster communicationsSMB Direct and RDMA encryption

Azure hybrid capabilities

You can increase your efficiency and agility with built-in hybrid capabilities in Windows Server 2022 that allow you to extend your data centers to Azure more easily than ever before.

Azure Arc enabled Windows ServersWindows Admin CenterAzure Automanage – Hotpatch

Other key features of Server 2022: Windows Server 2022 New Features

Nested virtualization for AMD processorsMicrosoft Edge browserNetworking performance with UDP and TCP improvements.Hyper-V virtual switch improvements

Storage improvements.

Windows Servers 2022 has support for 48TB of RAM and 2048 logical cores on 64 CPU sockets that enable support for more apps. It has improved app support for Windows containers, and IPv6, and dual-stack networking.

Windows Server 2022 Pricing

Three pricing options are available- $501 for Essentials, $1069 for Standard, $6155 for Data Center.

Windows 11 release date is out and who will get the update?Best Cryptocurrency app in India- Buy, Sell and Trade in cryptocurrencyNokia C20 Plus Price, Specifications, Camera, Availability, and moree-RUPI a new UPI mode launched by PM ModiHow to trace unknown email sender address Windows Server 2022 New Features  Windows Server 2022 Announced - 89