Norton Small Business vs. Webroot Endpoint Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Norton Small Business
Score 6.9 out of 10
N/A
Cybercriminals increasingly target small businesses because they expect it to be easy. Norton Small Business is an antivirus service available as a subscription for protecting a multitude of endpoints, from NortonLifeLock (formerly Symantec).
$99.99
per year
Webroot Endpoint Protection
Score 7.2 out of 10
N/A
Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the ground up to stop advanced threats like ransomware and phishing. For MSPs, the company offers the Webroot® Business Endpoint Protection + MDR security solution.
$150
per 5 seats
Pricing
Norton Small BusinessWebroot Endpoint Protection
Editions & Modules
5 Devices
$99.99
per year
10 Devices
$149.99
per year
20 Devices
$249.99
per year
Business Endpoint Protection
$150.00
per 5 seats
Business Endpoint Protection
$690.00
per 25 seats
Business Endpoint Protection
Contact sales team
per 50+ seats
Offerings
Pricing Offerings
Norton Small BusinessWebroot Endpoint Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Norton Small BusinessWebroot Endpoint Protection
Considered Both Products
Norton Small Business

No answer on this topic

Webroot Endpoint Protection
Chose Webroot Endpoint Protection
We would consider Webroot in the top 5 when you factor in ease of use, level of protection, and cost. Probably not as comprehensive as other end-point security solutions but the proper level of functionality and support for our needs. Question what impact the acquisition by …
Chose Webroot Endpoint Protection
Webroot is very lightweight to install and does not slow up your computer.
Top Pros
Top Cons
Features
Norton Small BusinessWebroot Endpoint Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Norton Small Business
-
Ratings
Webroot Endpoint Protection
7.6
18 Ratings
11% below category average
Anti-Exploit Technology00 Ratings8.916 Ratings
Endpoint Detection and Response (EDR)00 Ratings9.013 Ratings
Centralized Management00 Ratings7.018 Ratings
Hybrid Deployment Support00 Ratings7.111 Ratings
Infection Remediation00 Ratings7.018 Ratings
Vulnerability Management00 Ratings7.015 Ratings
Malware Detection00 Ratings7.018 Ratings
Best Alternatives
Norton Small BusinessWebroot Endpoint Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Norton Small BusinessWebroot Endpoint Protection
Likelihood to Recommend
8.0
(2 ratings)
7.5
(23 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
-
(0 ratings)
9.0
(2 ratings)
Support Rating
-
(0 ratings)
9.5
(8 ratings)
Implementation Rating
-
(0 ratings)
7.7
(7 ratings)
User Testimonials
Norton Small BusinessWebroot Endpoint Protection
Likelihood to Recommend
NortonLifeLock (formerly Symantec)
For a small or mid-sized firm with distributed computing requirements like ours, Symantec Norton is well suited. It is an ideal solution as it is easy-to-use and the pricing is the right fit on account of geographical customisation. Small businesses, especially, realise the value of endpoint protection only when they encounter serious issues, therefore their product becomes well suited for those who may dither because of the lack of clarity and poor pricing structure of other options. However, the most important feature still remains its effectiveness, which makes it the most optimal option at the right price
Read full review
Webroot, an OpenText company
The software tends to do a good job of basic protection but is not the best for larger clients and is not as powerful as some others offered on the market today. The support is not the best either, have had a hard time getting assistance in the past trying to resolve issues.
Read full review
Pros
NortonLifeLock (formerly Symantec)
  • In term of pricing
  • In term of Advanced threat protection
  • User friendly solution and good support team.
Read full review
Webroot, an OpenText company
  • It is very light weight and does not tax the computers resources
  • Has a quick scan and does not take forevere when scanning
  • It's central management on the web makes it easy to use and gives tons of control for Admins
Read full review
Cons
NortonLifeLock (formerly Symantec)
  • Confusing Workflow at Renewal
  • Fixed Bundle Sizes may be an issue for Smaller Businesses with in-the-middle requirements
  • Easier Installation
Read full review
Webroot, an OpenText company
  • There are several configuration options for both end-point and DNS protection. Would like a more simple way to understand and validate settings.
  • Support is heavily video or FAQ based although you can submit a Support Ticket. Would like more availability to an actual support engineer.
  • Overtime you can forget how to change setting - a refresher course would be nice, especially as new features are added to the solution.
Read full review
Likelihood to Renew
NortonLifeLock (formerly Symantec)
No answers on this topic
Webroot, an OpenText company
It has proven successful so far in our environment for controlling malware/virus outbreaks.
Read full review
Usability
NortonLifeLock (formerly Symantec)
No answers on this topic
Webroot, an OpenText company
Like I said before, sometimes I can't find what I need to change a setting.
Read full review
Support Rating
NortonLifeLock (formerly Symantec)
No answers on this topic
Webroot, an OpenText company
Support has been reliable up to this point. A request can easily be generated via the console and support responding in a reasonable time. We have not had any major issues other than the basic agents not communicating with the console and the like.
Read full review
Implementation Rating
NortonLifeLock (formerly Symantec)
No answers on this topic
Webroot, an OpenText company
I had some difficulties with remote users. I ended up needing to open a remote tech support session and finish the process. Other than a few speed bumps, I was impressed with the engineering of the install. Because of time differences, I was done installing in two days. The cost, per license, could be less.
Read full review
Alternatives Considered
NortonLifeLock (formerly Symantec)
Read full review
Webroot, an OpenText company
We found other products to be able to detect malware and malicious URL's better than Webroot Endpoint Protection. Thus, we moved away from Webroot Endpoint Protection. Also, over the years, there were at least 2 big mistakes by Webroot, where our business applications were flagged as malicious as a false positive. Webroot did a public apology, but those mistakes were highly disruptive.
Read full review
Return on Investment
NortonLifeLock (formerly Symantec)
  • Data Protection is ensured which ensures positive focus from all team members on their work which certain results in improved productivity at the individual level of 2-4% that consequently improves organisational productivity.
  • Our cost of external inputs for data security issues is NIL therefore obviously reducing the bottomline by 1-2% which would be the average cost incurred by organisations of our size in general. Of course an event maybe costlier, but I am sticking to averages since we have had no events.
  • Overall, we feel that the cost of security software is also lower on account of optimised pricing by Symantec. While the expense in this segment is a fraction of total IT costs, and therefore tangible savings are also fractional. However, So, since the value of outcomes (lack of security related negative events) is much higher, intangible benefits are even higher.
Read full review
Webroot, an OpenText company
  • The licenses are pretty expensive but less costly than an actual malware infestation.
  • We have tremendous peace of mind knowing that our machines and communications are secure.
  • Our IT consultants are a little more involved in day-to-day management than they were before deploying Webroot Endpoint Protection, which means an increase in cost, but again this is a fair price to pay for protection against Internet threats.
Read full review
ScreenShots