Microsoft's Extended Security Updates for Windows 10: Details

Microsofts Extended Security Updates for Windows 10: Details
x
Highlights

Microsoft introduces a subscription-based Extended Security Updates program for Windows 10 users after the end-of-support date, with yearly fees.

Microsoft has revealed plans to end support for Windows 10 by October 14, 2025, but offers an Extended Security Updates (ESU) program for users who opt to continue with the older operating system. This ESU subscription, however, comes at a cost, with users required to pay annual fees to receive ongoing security updates.

Under the ESU program, users must pay $61 for the first year, with fees doubling to $122 in the second year and increasing to $244 in the third year. This subscription applies to individual users and businesses, with each Windows 10 device requiring its own ESU license.

While ESU subscriptions are typically targeted at organisations, Microsoft's offering also extends to individual users. Businesses leveraging Microsoft's cloud-based update solutions like Intune or Windows Autopatch will benefit from a 25% discount, reducing the first-year fee to $45 per user (up to five devices).

For users connecting Windows 10 devices to Windows 11 Cloud PCs through Windows 365, security update fees are waived as licenses are included in the Windows 365 subscription cost. Schools also receive a significant discount, with a $1 license fee for the first year, increasing to $2 in the second year and $4 in the third year.

Microsoft underscores ESUs as a temporary solution and urges users to transition to Windows 11. However, strict hardware requirements for Windows 11, such as the need for CPUs released after 2018 and TPM security chips, pose barriers to this transition for many users.

With Windows 10 still used by 69% of Windows users, according to StatCounter data, the slower adoption of Windows 11 leaves a substantial portion of users reliant on Windows 10. Failure to bridge this gap within the next 18 months may leave users with no alternative but to pay for security updates.

Overall, Microsoft's decision to offer ESUs for Windows 10 acknowledges the significant user base still dependent on the older OS while signalling a push towards transitioning to Windows 11 in the long term.

Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS