This is how much Windows 10 security updates will cost starting in 2025

The operating systems of Microsoft They have maintained a curious pattern during this century. To each successful version of Windows It was followed by another one that was much less liked. Thus, to Windows Xp the reviled one happened to him View; to this one again successful Windows 7 and later a Windows 8 that did not convince almost anyone, unlike a Windows 10 which, more than two years after the launch of its successor, continues to be Microsoft's most used operating system with a market share of 66.45% compared to 27.83% for Windows 11according to StatCounter.

Windows 10 was released in 2015 and Microsoft's support for it version ends October 14, 2025. Then you will stop receiving security updates, which as time goes by will make computers with this operating system increasingly vulnerable. However, Windows 10 users will have the option to continue receiving security updates… as long as they pay.

Microsoft has announced the prices that its program will have Extended Security Updates, ESU, for business users in the United States. The first year, the license that will allow you to continue updating Windows 10 will cost 61 dollarsthe second year will rise to 122 and the third to $244 per team.

Thus, keeping a Windows 10 PC updated until 2028 will cost a whopping $427. And if you think you can go a year or two without updating and do it later, don't get out of it. If you buy in the second year you will obligatorily pay the previous one and if you do it in the third, the two previous ones.

As the company explains on its blog, this program is “a temporary bridge” that is designed “to receive critical and/or important security updates for PC with Windows 10 when you need more time to move to Windows 11.”

An ESU license does not extend Microsoft technical support for Windows 10, which will only address issues related to license activation, the installation of the monthly updates it provides and the resolution of problems caused by them, but nothing more.

The cost it will have for private users the program has yet to be announced, but the precedent for businesses and Microsoft's goal of getting users to switch to Windows 11 does not bode well for news. Anyone who does not want to upgrade to the latest version of Windows or take advantage of the ESU program will be able to continue using Windows 10 but with the risks involved in an operating system that is the most widespread. and therefore the most attacked by cybercriminals.