pcmag.comWe review products independently, but we may earn affiliate commissions from buying links on this page. Terms of use. On Jan. 14, 2020, Microsoft will retire Windows 7 and stop issuing security updates for one of the most-loved versions of its flagship operating system. But does this mean users and companies will stop using it? Hardly. Microsoft stopped adding new features to Windows 7 when it ended mainstream support in 2015, and it has regularly been reminding users of the end-of-life deadline and inviting them to install Windows 10. Windows 10 adoption is growing quickly, but Windows 7 accounted for approximately 27 percent of desktop and laptops in October, according to Netmarketshare, which tracks usage of different technologies. Given that more than 1.5 billion Windows devices are out there, at least 400 million devices are still running the soon-to-be-obsolete operating system. If Windows 7 continues to dwindle at the current pace, its share will reach 13 percent by 2021—but that's more than 100 million devices. The main concern will be security; hackers are always on the prowl for unpatched and insecure devices. And if a new vulnerability crops up in Windows 7, bad actors will immediately have millions of devices to attack and infect with malware. It's reasonable to assume that Microsoft will abandon Windows 7 users to the mercy of evil hackers when the OS's end-of-life deadline arrives. But in reality, it's more complicated. Hackers Love Retired Operating Systems In April 2017, the hacker group Shadow Brokers leaked EternalBlue, a Windows vulnerability it had stolen from the National Security Agency. Less than a month later, other hackers used EternalBlue to infect more than 230,000 unpatched Windows machines with WannaCry ransomware. Microsoft had already patched the flaw in supported versions of Windows. But at the time of the outbreak, many computers were still running Windows XP (retired in 2014) and Windows Server 2003 (retired in 2015). Microsoft was forced to issue an emergency patch for the unsupported operating systems to prevent the spread of the ransomware. (Interestingly, it later became evident that WannaCry did not affect Windows XP machines because they crashed before running its malicious payload.) Earlier this year, Microsoft discovered another critical security flaw in Windows XP and Server 2003 that allowed hackers to infect computers with malware without requiring any interaction from the user. And again, Microsoft went out of its way to issue a patch for operating systems it had retired. Security Support Can Continue, If You Pay Up The main reason Microsoft retires older versions of its operating systems is that maintaining them requires resources and engineers. These can be costly, especially as the company focuses its efforts on new products and services. From 2015 to 2020, during Windows 7's extended support period, Microsoft issued only critical security updates. But the company acknowledges that not all its customers will be able to make the transition by January 2020, especially large enterprises and government agencies for whom the port will be costly. That's why the company has an Extended Security Update program, which will run until January 2023. Organizations that want to continue using Windows 7 Pro and receive bug patches will have to pay $50 per device in the first year, $100 in the second year, and $200 in the third year to do so. That's a hefty price, especially for organizations that haven't transitioned to Windows 10 because of financial constraints. There will be an exception for Windows 7 users who have an active Windows 10 subscription; they will receive one year of Extended Security Updates for free. Windows 7 Embedded: A Support Exception Windows 7 is not just for laptops and desktop workstations. Many Internet of Things (IoT) devices, such as point-of-sale terminals, ATMs, vending machines, and medical devices are using it. Most of these devices use Windows 7 Embedded, a stripped-down version of the operating system meant to run on resource-constrained machines. IoT devices are especially vulnerable: Hackers often target them with ransomware because they control critical applications in the physical world, and their owners are more likely to pay. They are also popular targets for botnet viruses, which hackers use in distributed denial of service (DDoS) attacks. The problem with IoT devices is that they're not replaced or upgraded regularly (how often do you replace your fridge?). And given their minimal hardware resources, many of these devices will not be able to run newer versions of Windows. The good news is, Microsoft will continue to support Windows 7 Embedded Standard 7 Service Pack 1 until October 2020, and other Embedded versions will be supported through 2021. Since millions of devices are still running Windows 7, Microsoft will probably deliver critical patches after the January 2020 deadline. But users and organizations should upgrade to Windows 10 as soon as possible, if they haven't already done so. Don't rely on Microsoft's generosity and reactive security updates to keep your Windows devices secure.

weiterlesen: RSS Quelle öffnen