Microsoft issues two-year warning for end of Windows 10 The Register

Microsoft on Tuesday warned that full security support for Windows 10 will end on October 14, 2025, but offered a lifeline for customers unable or unwilling to upgrade two years hence.
Extended Security Updates will keep Windows 10 systems functioning and notionally secure after the operating system's expiration date - but not for free.
As with the Windows 7 ESU program - which ended on January 10 - Windows 10 diehards will have the option to pay an as-yet-undisclosed yearly subscription fee to continue receiving monthly security updates for up to three years beyond the end-of-service date.
According to Leznek, the Windows 10 ESU program only provides critical and important security updates.
Patches for lesser flaws, feature requests, or other changes won't necessarily be considered and technical support will be limited to security issues.
Pricing for Windows 10 ESU has not been announced, but presumably it will be similar to the Windows 7 ESU program: $50 per Windows 7 Pro device for the first year; $100 for the second year; and $200 for the third.
For Windows Enterprise customers, the price is half that.
Eager to convince customers to commit to the endless rent-economy of the cloud, Microsoft says those with Windows 10 PCs can use Windows 11 via Windows 365 - Redmond's cloud-based service that streams Windows 11 to connected devices.
For those who choose this route, Microsoft will throw in a Windows 10 ESU subscription at no additional cost.
A similar arrangement is available for those running Windows 10 instances in Azure Virtual Desktop, which is some use to admins.
The US Public Interest Research Group hailed Microsoft's announcement as a sustainability triumph, because extended support for Windows 10 means less electronic waste.
PIRG presented Microsoft with 20,000 signatures in October to convince Redmond to do what it probably already had planned to drive Windows 11 adoption.
Gutterman characterized the Windows 10 ESU program as a step in the right direction, but said Microsoft should extend support automatically as a way to reduce junked hardware.
According to PIRG, the ESU program will be offered for three years to schools, public sector organizations, and SMBs, with individuals eligible for just one year, though extensions may be offered if there's demand.
Leznek didn't specifically address individual Windows users except to say that an ESU program for individual consumers will be discussed in a future update.


This Cyber News was published on go.theregister.com. Publication date: Wed, 06 Dec 2023 07:13:05 +0000


Cyber News related to Microsoft issues two-year warning for end of Windows 10 The Register

CVE-2021-46976 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
7 months ago Techrepublic.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
7 months ago Microsoft.com
Microsoft issues two-year warning for end of Windows 10 The Register - Microsoft on Tuesday warned that full security support for Windows 10 will end on October 14, 2025, but offered a lifeline for customers unable or unwilling to upgrade two years hence. Extended Security Updates will keep Windows 10 systems ...
7 months ago Go.theregister.com
Microsoft will offer extended support options for Windows 10 PCs, for a price - The last piece of the Windows 10 support puzzle is in place. In a blog post today, Microsoft's Jason Leznek, principal product manager for Windows servicing and delivery, announced that the company will offer Extended Security Updates for Windows 10 ...
7 months ago Zdnet.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
Microsoft No Longer Selling Windows 10 Licenses Redirects to Windows 11 Product Pages - Marking an end to an era, Microsoft is no longer directly selling Windows 10 product keys on their website, instead redirecting users to Windows 11 product pages. This month, Microsoft began displaying an alert on their Windows 10 Home and Pro ...
1 year ago Bleepingcomputer.com
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
5 months ago Microsoft.com
Microsoft extends Windows Server 2012 ESUs to October 2026 - Microsoft provides three more years of Windows Server 2012 Extended Security Updates until October 2026, giving administrators more time to upgrade or migrate to Azure. The company also prolonged the end date for Windows Server 2012 and extended ...
7 months ago Bleepingcomputer.com
Microsoft says Windows 10 21H2 support is ending in June - Microsoft announced today that it would end support for Windows 10 21H2 in June when the Enterprise and Education editions reach the end of service. Once the end-of-service date is reached, systems running Windows 10 21H2 will no longer receive ...
3 months ago Bleepingcomputer.com
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
Microsoft Will Charge for Windows 10 Security Updates in 2025 - All good things must come to an end, and a decade after its first release, Windows 10 will finally be sent to a farm upstate. It had a good run, though Microsoft plans to keep dropping security updates after the OS' demise on Oct. 14, 2025. Just be ...
7 months ago Packetstormsecurity.com
Microsoft deprecates Defender Application Guard for Office - Microsoft is deprecating Defender Application Guard for Office and the Windows Security Isolation APIs, and it recommends Defender for Endpoint attack surface reduction rules, Protected View, and Windows Defender Application Control as an ...
7 months ago Bleepingcomputer.com
Microsoft: Windows 11 preview update causes taskbar crashes - Microsoft warned customers on Thursday that the May 2024 non-security preview update for Windows 11 is causing taskbar crashes and glitches. This month's KB5037853 optional update was released on Thursday, and it fixes multiple File Explorer problems ...
1 month ago Bleepingcomputer.com
Microsoft Exchange 2019 has reached end of mainstream support - Microsoft announced the end of mainstream support for its Exchange Server 2019 on-premises mail server software on January 9, 2023. Starting today, the company says it will no longer accept requests for bug fixes and Design Change Requests, but it ...
5 months ago Bleepingcomputer.com
12 Essential Steps Mac Users Need To Take At Year End - As the year comes to a close, Mac users should take these steps to ensure their device's security, performance and organization. Here are the year-end steps you should take to ensure your Mac is ready for 2024. After ensuring your Mac's files are ...
6 months ago Techrepublic.com
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
6 months ago Techtarget.com
Taking Back the Web with Decentralization: 2023 in Review - In the past few years, there's been an accelerating swing back toward decentralization. Users are fed up with the concentration of power, and the prevalence of privacy and free expression violations, and many users are fleeing to smaller, ...
6 months ago Eff.org
Windows 11 to let admins mandate SMB encryption for outbound connections - Windows 11 will let admins mandate SMB client encryption for all outbound connections, starting with today's Windows 11 Insider Preview Build 25982 rolling out to Insiders in the Canary Channel. SMB encryption provides data end-to-end encryption and ...
7 months ago Bleepingcomputer.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
7 months ago Bleepingcomputer.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
7 months ago Bleepingcomputer.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
6 months ago Microsoft.com
Microsoft releases first Windows Server 2025 preview build - Microsoft has released Windows Server Insider Preview 26040, the first Windows Server 2025 build for admins enrolled in its Windows Insider program. This build is the first pushed for the next Windows Server Long-Term Servicing Channel Preview, which ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)