Advertisement

Microsoft announced paid Extended Support Updates for Windows 10

In October 2025, Microsoft plans to introduce the Extended Support Updates (ESU) program for Windows 10 (paid updates). As you may remember, free support for the operating system ends exactly in 2025. Under this initiative, Microsoft will charge for the release of security updates for Windows 10, that will continue for a period of three years.

Advertisеment

Unlike the Windows 7 ESU program, the Windows 10 ESU will be available to all users, not just enterprise customers clients. So if you are the one who prefer to stick with Windows 10 instead of upgrading to Windows 11, you will have the option to subscribe for annual security updates starting October 2025. Microsoft is yet to announce the pricing details.

What options do I have for continuing to use versions of Windows 10 that reach End of Support on October 14, 2025?

You may continue to use Windows 10 after support ends; however, it will no longer receive quality updates, new or updated features, security updates, or technical support. We recommend that customers upgrade or transition to a new Windows 11 PC for the best, most secure computing experience.

If you are an individual consumer or an organization who elects to continue using Windows 10 after support ends on October 14, 2025, you will have the option of enrolling your PC in the paid Extended Security Updates (ESU) program. The ESU program enables PCs to continue to receive Critical and Important security updates (as defined by the Microsoft Security Response Center) through an annual subscription service after support ends. More details including pricing will be provided at a later date.

The ESU program provides individual consumers and organizations of all sizes with the option to extend the use of Windows 10 PCs past the end of support date in a more secure manner.

, say the official support page.

It is important to note that the ESU program only covers security updates. Windows 10 will not get new features after October 2025. The idea of ESU is to give customers extra time to switch from Windows 10 to a newer OS.

Enterprise customers also have the option to upgrade to the Windows 365 cloud service if their Windows 10 PC is not compatible with Windows 11. Such devices will be automatically added to the ESU program as part of their Windows 365 subscription.

Of course, Microsoft doesn't force consumers to pay for this new subscription. Obviously, Windows 10 will continue operating even without those extended updates. But there will be a risk for unpatched vulnerabilities in the OS and third-party apps.

 

Support us

Winaero greatly relies on your support. You can help the site keep bringing you interesting and useful content and software by using these options:

If you like this article, please share it using the buttons below. It won't take a lot from you, but it will help us grow. Thanks for your support!

Advertisеment

Author: Sergey Tkachenko

Sergey Tkachenko is a software developer who started Winaero back in 2011. On this blog, Sergey is writing about everything connected to Microsoft, Windows and popular software. Follow him on Telegram, Twitter, and YouTube.

4 thoughts on “Microsoft announced paid Extended Support Updates for Windows 10”

  1. When asked “How much did MS charge for ESU on Windows 7?” Copilot responded as follows “According to the web search results, Microsoft charged different amounts for Extended Security Updates (ESU) for Windows 7 depending on the edition and the year of purchase. For Windows 7 Professional, the ESU prices were $50, $100, and $200 per device for the first, second, and third year respectively. For Windows 7 Enterprise, the ESU prices were $25, $50, and $100 per device for the same period. However, some customers could get ESU for Windows 7 for free through Windows Virtual Desktop or other support contracts.” Very Interesting! =Ed=

  2. Even though i hate Win10, this is useful, because many devices running Windows 10 won’t go to the junkyard. Because without of that, it just would contribute to global warming

  3. FYI – Your Critical and Important security updates are a scam.
    You improve nothing. You simply complicate the crap out of these imperfect digital monstrosities. You fix and simplify nothing. You are, however, very good at grabbing our equally worthless money. So sad . . . pathetic.

    “The ESU program enables PCs to continue to receive Critical and Important security updates (as defined by the Microsoft Security Response Center) through an annual subscription service after support ends. More details including pricing will be provided at a later date.
    The ESU program provides individual consumers and organizations of all sizes with the option to extend the use of Windows 10 PCs past the end of support date in a more secure manner.”

    1. FYI – the updates aren’t mine, I don’t release them or receive payments for them. Also, Microsoft doesn’t read comments here on Winaero. What a pointless complaint.

Leave a Reply

Your email address will not be published.

css.php
Using Telegram? Subscribe to the blog channel!
Hello. Add your message here.