Windows 10 Introduces Paid Security Updates

Windows 10 Introduces Paid Security Updates

Microsoft introduces an innovative approach with Windows 10, allowing users to opt for paid security updates even after official support ends, ensuring continued protection and peace of mind

After Microsoft officially ends support for Windows 10 on October 14, 2025, users will have the opportunity to sign up for paid security updates, the company has announced in a recent blog post reported by The Verge. The program, known as Extended Security Update (ESU), will be available to all Windows 10 users who want to continue using the operating system after the official support ends. This option, previously offered to organizations, will now also be available to individuals.

The extended support will consist of vital security updates and will be accessible through an annual subscription. Microsoft clarifies that the program will solely focus on providing security updates and will not cover new features, non-security updates requested by customers, design changes, or technical support beyond the ESU. Microsoft acknowledges that there may be situations preventing the replacement of Windows 10 devices before the EOS date, and therefore recommends transitioning to Windows 11 while offering the extended support program.

Some cases involving cloud computing, including Windows 365 customers using Windows 10 devices that connect to a Cloud PC running Windows 11, or customers running a Windows 10 instance in Azure Virtual Desktop will also receive free ESU extensions. Microsoft has not disclosed the pricing for the Windows 10 ESU program and has not yet provided details on what the program will entail for individual customers.

Sales for Windows 10 officially ended in January of this year, and Microsoft is currently making plans to end support for the operating system within the next two years. The blog post also provides guidance for organizations interested in upgrading to Windows 11 before 2025.

Editor's P/S

As a Gen Z netizen, I have mixed feelings about Microsoft's decision to introduce paid security updates for Windows 10. On the one hand, I understand the need for continued security support, especially for businesses and organizations that rely on Windows 10 for their operations. By offering paid security updates, Microsoft is ensuring that these users can continue to operate their systems securely even after official support ends.

On the other hand, I am concerned about the potential impact of this decision on individual users, particularly those who may not be able to afford the additional cost of the paid updates. While Microsoft has not yet disclosed the pricing for the Windows 10 ESU program, it is likely to be a significant expense for many users, especially considering that Windows 11 is already available as a free upgrade. I believe that Microsoft should consider offering more affordable options or discounts for individual users to ensure that everyone has access to the necessary security updates.