Microsoft’s new pricing for Windows 10 updates: What businesses need to know

September 16, 2024

As the end of official support for Windows 10 approaches, Microsoft has unveiled its pricing strategy for Extended Security Updates (ESU), which will take effect next year. For businesses, this means a significant financial commitment if they want to continue receiving security updates for Windows 10 beyond the official end date of October 14, 2025.

Costs for businesses

Microsoft’s pricing for businesses that wish to maintain Windows 10 is as follows:

  • Year 1: $61 per PC
  • Year 2: $122 per PC
  • Year 3: $244 per PC

In total, a three-year ESU subscription will cost $427 per PC. For comparison, the ESU program for Windows 7 cost $350 for a similar period, meaning the cost for Windows 10 will be approximately 22% higher. These rising costs emphasize Microsoft’s goal to drive businesses towards upgrading to Windows 11.

It’s important to note that ESU licenses are cumulative. This means you must purchase the first year before you can acquire the second and third years. You cannot benefit from lower costs by delaying the purchase of ESU licenses.

Early enrollment and discounts

Businesses can begin enrolling in the ESU program as early as October 2024, a year before official support ends. This advance enrollment allows businesses to budget and prepare for the transition.

For organizations using Microsoft’s cloud-based update management services, such as Microsoft Intune and Windows AutoPatch, discounts are available. These reduce the cost of the first year to $45 per PC. However, this discount is primarily for large organizations managing Windows Enterprise licenses in the cloud and does not apply to personal (BYOD) devices.

Additionally, businesses utilizing Windows 365 or Azure Virtual Desktop will automatically receive ESU coverage for their Windows 10 devices. This can be a cost-effective option for organizations already using or planning to adopt these services.

What ESUs do not cover

It is crucial to understand that ESUs are not a long-term solution. They provide only essential security updates and do not include new features, non-security fixes, or design changes. Technical support is limited to the activation of ESU licenses, installation of monthly updates, and resolving issues caused by the updates themselves. Comprehensive technical support for other issues is not provided.

Conclusion

The upcoming costs for Windows 10 ESUs represent a substantial investment for businesses that choose to continue using Windows 10 after official support ends. With a pricing structure that increases each year and available discounts for cloud-based update management services and Windows 365, it is essential for businesses to plan their migration to Windows 11 effectively.

By planning ahead and leveraging available discounts, businesses can manage costs and ensure a smooth transition to newer technologies. For those not yet ready to upgrade, the ESU program offers a temporary solution but should not replace a strategic long-term plan.

More information: Extended Security Updates (ESU) program for Windows 10 | Microsoft Learn