Skip to main content
TrustRadius
VIPRE

VIPRE

Overview

What is VIPRE?

VIPRE (formerly known as ThreatTrack Security) is an antivirus solution, now part of J2 Global's portfolio of cloud offerings and applications since the February 2018 acquisition.

Read more
Recent Reviews

TrustRadius Insights

VIPRE is a versatile antivirus software that is widely used across organizations for its excellent security features and ease of use. …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is VIPRE?

VIPRE (formerly known as ThreatTrack Security) is an antivirus solution, now part of J2 Global's portfolio of cloud offerings and applications since the February 2018 acquisition.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

13 people also want pricing

Alternatives Pricing

What is Malwarebytes?

Malwarebytes is a antimalware application for home and small businesses, which blocks viruses, malware, hackers, viruses, and malicious websites.

What is Norton Small Business?

Cybercriminals increasingly target small businesses because they expect it to be easy. Norton Small Business is an antivirus service available as a subscription for protecting a multitude of endpoints, from NortonLifeLock (formerly Symantec).

Return to navigation

Product Demos

VIPRE Advanced Security 10.1/ installation Demo/ tuto FR US

YouTube

VIPRE Advanced Security 10.1/ scanne Demo/ tuto FR US

YouTube

Why Vipre Brand Video Demo Video

YouTube

VIPRE Advanced Security 10.1/ scan Demo/ tuto FR US

YouTube

VIPRE Advanced Security 10.1/ installation Demo/ tuto FR US

YouTube

VIPRE Business Endpoint Security

YouTube
Return to navigation

Product Details

What is VIPRE?

VIPRE Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(31)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

VIPRE is a versatile antivirus software that is widely used across organizations for its excellent security features and ease of use. Users have reported implementing VIPRE on various devices, such as Windows Servers and Windows 10 Pro workstations, and have found it to be reliable in providing virus protection and patch management. The software's small footprint and low resource consumption make it a preferred choice for many, as it allows for accurate exclusions and easy management through a centralized console. The Business Premium version offers an Enterprise console, which enables users to effectively manage users, computers, and servers with customizable policies.

VIPRE's effectiveness extends beyond the organization's premises, as it provides both remote and direct protection to all endpoints. Users have found the Endpoint Protection feature particularly beneficial in detecting and removing viruses, as well as assisting with software patching. This complements major software updates done through SUS and GPO. Additionally, VIPRE serves as a core solution for desktop antivirus and malware protection, offering reliable detection without significant performance degradation.

The software further enhances the organization's security by providing multiple layers of protection against malware, spyware, and phishing attempts. Users appreciate the aggressive notifications that alert them to potential issues promptly. In addition to these features, VIPRE includes a built-in spam module for Outlook, making it even more useful for desktops and laptops.

VIPRE's usefulness extends beyond individual workstations or servers. The software offers centralized management through a console installed on a server, allowing for easy control and deployment of antivirus measures throughout the organization. Customers have reported successful implementation of VIPRE across entire organizations, resulting in blocking a significant percentage of medium to high critical threats.

While VIPRE has been praised for its overall performance, some users have noted initial challenges with virus detection compared to other solutions. However, its fast, powerful, and easy-to-manage endpoint protection from malware and ransomware has made it an essential component in organizations' security strategies.

Effective Security: Many users have stated that Vipre Antivirus is highly effective in protecting their devices from malicious virus attacks and spyware intrusions. It consistently outperforms major brands in AV contests, demonstrating its strong performance and reliability.

Low Resource Consumption: Numerous reviewers appreciate that Vipre Antivirus runs smoothly in the background without causing any slowness or sluggishness in their computing devices. The software is designed to have low resource consumption, ensuring smooth and uninterrupted performance even during scanning processes.

User-Friendly Management Tools: Several users have praised the console of Vipre Antivirus for being user-friendly and helpful in managing endpoint protection. The console allows them to easily identify unprotected machines and push updates directly to them, simplifying the administration process.

  1. Lack of Windows XP Support: Some users have expressed frustration that VIPRE does not support Windows XP, which has caused inconvenience for those still using this operating system.

  2. Absence of Web Portal for Chat Support: Several reviewers have mentioned the drawback of not having a web portal for online chat support, as they prefer this method of communication and find it lacking in VIPRE.

  3. No Parental Controls: Users who want to prevent accidental or intentional uninstallation of virus and spyware protection by children have raised concerns about the absence of parental controls in VIPRE's features.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Tom Schmidt | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use VIPRE on (2) Windows Servers as well as approx 65 Windows 10 Pro workstations. Centrally managed using a console installed on the server as well as any workstation(s) you want to manage it on as well. Used to scan downloads, websites, URL's and attachments within emails as well.
  • Scanning all emails from both Exchange server as well as standard POP and SMTP ports.
  • Scans computer and scheduled times and reports back to server.
  • Sends email notifications of any files or emails that might be contaminated.
  • When sending email notifications it would be nice if it stated the actual file infected not just the virus and host computer.
VIPRE does a great job when used with an Enterprise server but not so well as a standalone solution.
  • VIPRE is not as expensive as some of the more popular solutions.
Easier to manage, install and cost.
Very quick at responding to emails.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use VIPRE Endpoint Security to help secure users and their computers. It is deployed throughout the organization. It gives you the ability to have one centralized server to manage all the clients. You can set up different policies from relaxed to very strict. It can block attachments in emails, processes that are taking potentially malicious actions, and even block malicious web sites. This version also has patch management so you can help keep software up to date.
  • It blocks malicious attachments in emails.
  • It blocks malicious processes from running without you knowing.
  • Daily scans help keep the computers protected and has the ability for a rapid scan to help keep CPU levels down.
  • Doesn't bog down the computer when it is running a scan.
  • The patch management feature could be updated. It doesn't work all of the time.
  • Some updates cause issues with computers. This has happened a couple of times but I was able to get a hold of someone at VIPRE support and work through it.
VIPRE would be well suited for any size company. It can do many things to stop a user from getting a virus unless a user gives out their credentials in an email. I think everyone should be well educated about the dangers and scams going around. No antivirus software is 100% effective if you have someone that is not informed.
  • Helped keep viruses from getting into a computer and on the network.
  • Helped keep malicious links out of emails.
  • Keep the network going without malicious programs running around slowing things down and collecting information.
VIPRE is very easy to use and administer. You have a lot of functionality from the server on what you can do with the clients. It has proved useful when I can't access a client any other way. I can reboot the computer from the server and then usually get back into that machine.
VIPRE support is usually pretty quick. Sometimes you have to get a lot of information to send back so they can see the issue. This has not been too bad and I understand why it's needed. VIPRE also has a free rescue tool that is very useful and easy to use. There have been others but VIPRE seems to keep theirs updated. It's my go-to even outside of work.
I have used McAfee and Norton on a personal level, not in a company environment. I know on a personal level I had issues with it slowing my computer down. I also had issues trying to uninstall McAfee completely. I'm not saying that they are bad products, I just think VIPRE has been a better fit and for the cost, it is great!
  • Updating the software definitions
  • Running a scan
  • Setting up complex policies
  • checking for a false positive when you get an Active Protection alert.
Yes, but I don't use it
Return to navigation