Microsoft to offer Windows 10 subscription plan for customers who want to keep getting updates after October 2025 — for both businesses and individuals

Windows 11
(Image credit: Microsoft)

Microsoft has unveiled a new Extended Security Update (ESU) program for Windows 10, offering a paid subscription for security updates after the operating system's scheduled end of support in October 2025. This program marks the first time both consumer and commercial users will have access to extended updates, reports Windows Central.

"If you are an individual consumer or an organization who elects to continue using Windows 10 after support ends on October 14, 2025, you will have the option of enrolling your PC in the paid Extended Security Updates (ESU) program," a statement by Microsoft reads. "The ESU program enables PCs to continue to receive Critical and Important security updates (as defined by the Microsoft Security Response Center) through an annual subscription service after support ends. More details including pricing will be provided at a later date."

The ESU program is a response to the approaching end-of-life status for Windows 10, set for October 14, 2025. Microsoft aims to provide an option for users who are either unable or unwilling to transition to newer operating systems like Windows 11, as there is a clear need for continued security in the face of evolving cyber threats. The program will enable users to receive essential security updates on a monthly basis, ensuring continued protection against vulnerabilities and bugs.

Unlike previous offerings that were exclusive to commercial clients, this updated ESU program will be available to individual consumers as well. This expansion allows users on personal devices to maintain the security of their systems beyond the 2025 cutoff. Microsoft has yet to disclose pricing for the program, but the service will operate on an annual subscription basis, providing flexibility and continued support for those who choose to enroll.

A crucial aspect of this program is its limitation to security updates only. After October, 2025, Windows 10 will not receive any new features or enhancements. The primary objective of the ESU program is to assist commercial entities who might face challenges in updating their extensive network of PCs before the support deadline, not to prolong the life of an OS that will have been on the market for over a decade as of October, 2025.

Additionally, Microsoft introduced an integration with Windows 365 for enterprise customers. This unique feature will allow businesses to convert their Windows 10 PCs, which may not be eligible for a Windows 11 upgrade, into machines capable of streaming Windows 11 from the cloud. These devices will automatically be enrolled in the ESU program as part of their Windows 365 subscription, albeit this offer will not be extended to consumer-level users.

Anton Shilov
Contributing Writer

Anton Shilov is a contributing writer at Tom’s Hardware. Over the past couple of decades, he has covered everything from CPUs and GPUs to supercomputers and from modern process technologies and latest fab tools to high-tech industry trends.

  • Diabl0
    You can actually install Win11 on some very old hardware. With a bit of cheating (Rufus), I managed to install Win11 on a 12 year old laptop with Core i3 370M and 4GB RAM. Works surprisingly well for what I need (Office, Web).
    Reply
  • bill001g
    How about a paid subscription service that lets me take only the features I want and are true security issues rather than a excuse for microsoft to force more of its store garbage into the machine. Some of the security updates they documented were for feature I had uninstall. It reinstall the bad thing and then patched it just so I could uninstall it again.
    Reply
  • Colif
    this is just the beta run for win 11 subscription when a lot more people find they can't upgrade to 12.

    Curious what costs are.
    Reply
  • Rabohinf
    And now we have confirmation of what Microsoft's goal was. Many had suspected, but the suspicions were belittled.
    Reply
  • Soulxlight
    Microsoft keeps making their core product, which isn't impossible to replace these day as in the past, less attractive. Microsoft should be pushing Windows as hard and as fast as possible so they can sell office and co to everyone. Instead they keep making their core business so much less attractive.
    Reply
  • slurmsmckenzie
    I'm guessing this would need me to sign-in to Windows 10 with an MS account? Something I have always avoided and it would be typical of MS to use something like this to force people to sign-in.

    I suppose it could be argued that it is the simplest way to achieve it, but still - not for me!
    Reply
  • USAFRet
    Rabohinf said:
    And now we have confirmation of what Microsoft's goal was. Many had suspected, but the suspicions were belittled.
    This existed for Win 7, and I believe XP before that.
    For companies, not consumers. But it was there.
    Reply
  • Giroro
    That awkward conversation when Microsoft is trying to figure out how to make money from a product that none of their core customers (enterprises) will touch with a 40-foot unmovable task-bar.
    Reply
  • Colif
    Rabohinf said:
    And now we have confirmation of what Microsoft's goal was. Many had suspected, but the suspicions were belittled.

    Lots of people asked them to extend support for Windows 10. I expect its not free for them to continue producing security updates for a product they no longer sell. Most companies just stop completely... like windows has itself in the past. Now they offer a way to extend usage for a small fee and its still not good enough.

    Most people who suspected the subscription model say its at launch, not at the end of a products life cycle. Its not forced, its the users choice. If they want to continue using Win 10, pay. Or don't... its only security updates, just use another AV/Firewall.
    Reply
  • JonDol
    Colif said:
    Lots of people asked them to extend support for Windows 10. I expect its not free for them to continue producing security updates for a product they no longer sell. Most companies just stop completely... like windows has itself in the past. Now they offer a way to extend usage for a small fee and its still not good enough.

    Most people who suspected the subscription model say its at launch, not at the end of a products life cycle. Its not forced, its the users choice. If they want to continue using Win 10, pay. Or don't... its only security updates, just use another AV/Firewall.
    These practices sometimes look so much like theft in disguise. Prevent users from upgrading to Windows 11 (hardware not meeting the requirements) then charge them for extended Windows 10 support ! Look at those non technical unfortunates that would find it cheaper to pay for extended Windows 10 support rather than buy a new Windows 11 capable device...

    My Kaby Lake desktops are not supported (the MBs have UEFI BIOS, Secure Boot and TPM 2.0) and yet they are WAY faster that my work 12th Gen Intel P and U series laptops which are Windows 11 supported.

    Funnier yet, these supported laptops are completely unusable until a proper debloat tool is used !

    Even if the users would accept non optimal Windows 11 performance with unsupported old devices Microsoft does not offer them a clean way to install, it has to be a hacky one...
    Reply