Microsoft: Windows 10 ESUs are cumulative and their price will double every year

Extended Security Updates are not intended to be a long-term solution, says Microsoft.

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Windows 10 ESU

Windows 10 is scheduled to reach its EOS in October 2025, but Microsoft announced that it will extend its life for another 3 years with Extended Security Updates. The announcement made last year also mentioned that these updates will come with a price and that the Redmond-based tech giant will reveal more in the future.

Well, that day has come, and today, Microsoft has unveiled the prices for the Windows 10 ESUs. Hint: these updates are cumulative, and their prices will double each year, for those three years.

Those who decide to stay on Windows 10, will also have to pay the full price, even if they started to get the ESUs from Year 2 for instance – in which case, they’ll have to pay for Year 1, as well.

Without further ado, here is the price:

  • The base license will cost $61 per device for Year 1.

The $61 per device license will be activated with the 5-by-5 activation method: according to Microsoft,  you’ll download an activation key and apply it to individual Windows 10 devices that you’ve selected for your ESU program.

  • However, the Redmond-based tech giant offers Windows 10 ESUs for free to those companies that use Windows 10 devices to access Windows 11 Cloud PCs through Windows 365, as the license will be included in the Windows 365 subscription with no additional cost.
  • Those organizations using a Microsoft cloud-based update management solution, such as Microsoft Intune or Windows Autopatch, can get a 25% discount, as part of a special offer. According to the company, this license will cost $45 per user (up to five devices) for Year 1.

Microsoft doesn’t consider Windows 10 ESU to be a long-term solution, but more as a temporary bridge that gives customers and organizations time to fully upgrade their infrastructure to Windows 11.

Extended Security Updates are not intended to be a long-term solution but rather a temporary bridge. ESUs do not include new features, non-security fixes, or design change requests. The ESU program does not extend technical support for Windows 10. Technical support is limited to the activation of the ESU licenses, installation of ESU monthly updates, and addressing issues that may have been caused due to an update itself.

Microsoft

In the official blog post, the Redmond-based tech giant also published a list of solutions for those who are currently unable to migrate to Windows 11. It can be read here.

More about the topics: windows 10, Windows Update