Skip to main content
TrustRadius
Webroot Endpoint Protection

Webroot Endpoint Protection

Overview

What is Webroot Endpoint Protection?

Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the ground up to stop advanced threats…

Read more
Recent Reviews

Webroot works

7 out of 10
September 14, 2023
Incentivized
We deploy the antivirus app to all of our client workstations and servers at various locations. We handle billing our clients for the …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Anti-Exploit Technology (16)
    8.9
    89%
  • Centralized Management (18)
    7.0
    70%
  • Malware Detection (18)
    7.0
    70%
  • Infection Remediation (18)
    7.0
    70%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Business Endpoint Protection

$150.00

On Premise
per 5 seats

Business Endpoint Protection

$690.00

On Premise
per 25 seats

Business Endpoint Protection

Contact sales team

On Premise
per 50+ seats

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.6
Avg 8.5
Return to navigation

Product Details

Webroot Endpoint Protection Technical Details

Deployment TypesOn-premise
Operating SystemsWindows, Mac
Mobile ApplicationNo

Frequently Asked Questions

Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the ground up to stop advanced threats like ransomware and phishing. For MSPs, the company offers the Webroot® Business Endpoint Protection + MDR security solution.

Reviewers rate Endpoint Detection and Response (EDR) highest, with a score of 9.

The most common users of Webroot Endpoint Protection are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(71)

Attribute Ratings

Reviews

(1-12 of 12)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
We used Webroot Endpoint Protection as our baseline AV/security product for our MSP customers. It is integrated with our RMM tool, provided a multi-tenant portal for Global and individual policies, and is very lightweight as an agent complared to many other products that have been trialled. it also comes with options for DNS based web filtering and security awareness training.
  • Lightweight and low impact on endpoints
  • Tiered policies
  • Multi-tenant/ MSP friendly portal
  • Extended EDR capabilities
Webroot Endpoint Protection is a great baseline AV solution. However it doesn’t meet many clients requests for advanced security products with EDR for an MDR solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Webroot Endpoint Protection to cover approximately 175 endpoints. Automation and AI protect these endpoints, and thus the network, from malicious files, URLs, etc. I no longer have to worry about getting attacked by phishing campaigns or ransomware. The product also addresses the need to keep endpoint protection up to date and does so without direct intervention.
  • It blocks/prevents users from clicking through on phishing email.
  • It protects the integrity and availability of company data.
  • It allows end users to feel more secure as they go about their daily business.
  • Unless I just haven't found it, I'd like more automated reporting.
  • Email reports on a periodic basis summarizing activities during that period would be nice.
  • I would also like remote controls/access to endpoint's protection.
I have to say that, based on price and the wealth of features, Webroot Endpoint Protection is particularly effective/efficient for SMBs. It has the features you'd expect from pricier software and is easy to deploy and maintain. Webroot Endpoint Protection is intuitive (interface) and presents a very shallow learning curve. Its phishing protection alone is worth the price.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We evaluated End-Point Security option several years ago and based upon a trial period of using Webroot we implemented to replace Kaspersky after we had experience a ransomware attack which brought down our server. We also upgraded our firewall and changed from Microsoft Outlook to Google Workspace which has provided us improved security from spam emails.
Webroot protects about 20 user end-points including desktop and laptop computers. We also implementation DNS protection.
Although somewhat of a challenge to get the system configured (required Webroot assistance) we really have not had any issues with the solution over the past few years. Once Webroot was acquired by OpenText the support has dropped down a notch. A little harder to speak with an real person. Tutorial video and submitting tickets is their preferred method of providing support.
  • Protects end-point desktop and laptop devices
  • Good reporting of protection status and incidents
  • Easy to maintain end-point inventory
  • There are several configuration options for both end-point and DNS protection. Would like a more simple way to understand and validate settings.
  • Support is heavily video or FAQ based although you can submit a Support Ticket. Would like more availability to an actual support engineer.
  • Overtime you can forget how to change setting - a refresher course would be nice, especially as new features are added to the solution.
Webroot is not the highest rated solution but does the job for us as a smaller organization at a reasonable price point that does not require an expert or MSP to assist in the set-up.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Webroot Business Endpoint Protection provides real-time threat protection while leaving a small footprint on the device. Most AV products consume RAM and CPU resources at a high level. Webroot Business Endpoint Protection runs from a web platform, making that issue null. It's fast, reliable, and can be managed across multiple machines and accounts from a central cloud management console. Very easily managed.
  • Low to no impact on device performance.
  • Installs in less than a minute; install can be scripted and pushed out.
  • Centralized management console for all endpoints.
  • Removal does not always go smoothly and sometimes requires registry changes.
  • Billing does not always match up with console endpoints in active status.
  • Support is prompt to respond, but resolution is not always as fast.
For a just a handful of users, Webroot Business Endpoint Protection would not be ideal. If you have multiple endpoints and or multiple clients, it is ideal. It is a cost-effective, reliable solution that requires little management.
December 21, 2020

Protection you can trust!

Teri McMullen | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
We are a managed services provider and we have chosen Webroot as our endpoint protection of choice for our clients. We install Webroot Business Endpoint Protection on all of our client endpoints, including servers, desktops, laptops, and tablet computers. We also manage those endpoints through the Webroot partner portal and have set up many of our clients with their own portal to manage their devices and Webroot licenses themselves.

We chose Webroot because we were having issues with our previous endpoint solution taking up too many system resources and not catching enough of the threats that were known to the industry. Webroot endpoint does not impact system resources and does a very good job of stopping threats and protecting our endpoint computers. We are very pleased with the performance and the level of support Webroot provides our engineers when necessary.
  • Light footprint, using low system resources.
  • Effective at catching suspicious.
  • Excellent customer and reseller support.
  • Include perpetual licenses with the subscriptions and show expiration details.
Based on our experience with Webroot over the past 5 years, we always recommend Webroot to our clients and business partners.
Score 9 out of 10
Vetted Review
ResellerIncentivized
Webroot Business Endpoint Protection is deployed throughout our organization, to all workstations and servers. It addresses the first layer of endpoint protection in our environment and ensures we are notified when or if a threat is detected and identified. The console is easy to use and navigate when deploying, managing and investigating a threat.
  • It deploys in minutes
  • There is a small footprint on the device
  • Definitions/updates are deployed automatically
  • Low overhead and administration is required
  • It can take some time for the agents to contact the console.
It might not work for clients that require, or are hesitant, about deploying cloud services. Some clients prefer or are required to keep all services in-house.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Webroot Endpoint Protection to shield against a variety of malware attacks, including screening websites, incoming e-mails, attachments, and downloaded files. We have a blended environment of Windows-, Mac-, Android- and iOS-based devices, so Webroot Endpoint Protection allows us to use the same suite of tools for all operating systems.
  • Screens incoming e-mails for threats
  • Blocks potentially dangerous websites
  • Removes infected files from downloaded materials
  • Can't screen for the newest threats on the web
  • Sometimes misses threats in documents
  • Overly aggressive at times, blocking legitimate websites by mistake
We have a fair number of non-tech-savvy employees, who might visit dangerous websites or fall victim to phishing scams through e-mail. Most of these employees aren't yet able to discern the difference between legitimate communications and threats, so we had to put in place a very robust tool for screening malware. Webroot Endpoint Protection is generally very aggressive and helps those less-experienced computer users avoid Internet security issues. Still, those same aggressive settings sometimes get in the way of accessing legitimate sites and documents, resulting in some frustration from employees who are more familiar with self-screening methods.
Adam Friedli | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Webroot is being used across the entire company. We are an MSP and we also use it with all of our clients. Our old antivirus solution was a flavor of Kaspersky with Kaseya and had a noticeable performance impact on machines. Management was also a hassle. We switched to Webroot since it was much easier to manage, and its footprint is very small on all machines we have it on.
  • Its footprint is very small. We have not seen performance impacts on the machine, and scans are very fast. The only time there have been issues is when testing for needed exclusions. Once everything is configured, you can't notice it's there unless it alerts for a threat.
  • The installation is quick and doesn't require a reboot. This is very useful, as we don't need to worry about rebooting machines before protection is active. It also installs within 5 minutes at the most. That is not an exaggeration, and it's usually even faster than that.
  • I would like to see an option for automatic cleanup of duplicate Agents. Occasionally, a machine will show up twice and one of the Agents will show as disconnected. I'm not entirely sure if this is from updates or something weird in Windows. We stay on top of cleaning this up on a regular basis, but for instances where the names are similar enough to detect duplicates, it would be nice to automate this and then have a report sent showing what was cleaned up in case there was a mistake.
I feel that Webroot Endpoint Protection is well suited for any environment requiring a trustworthy and efficient antivirus solution. It doesn't have any downsides I have seen if a small business wanted to use it versus a large enterprise. The management can cope with managing a large number of Agent and Sites, so I feel it could scale well for any size business. It's the best antivirus option I've used over the year, and I would recommend it highly to anyone, and even for personal use.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's currently being used across the entire organization. It definitely addresses our need for cybersecurity on many fronts. Between covering us against malware and ransomware; to keep us abreast of hacker attempts using the DNS protection, it's definitely been an asset that our company has been utilizing for the last 4 years.
  • The minimal amount of resources used to both install and run the program in the background for our end users is very efficient.
  • The amount of time in between when an infection is found on a user's computer and when we in the IT department are notified is very fast and enables us to react to these issues in a very timely fashion.
  • Having all of the virus and malware definitions in the cloud proactively checking for not just files but behaviors of how files act is a very cool feature to have as well.
  • I don't like how from the admin console, I am not able to scan an individual file on an end user's computer. I can only do either a full system scan or a scan of a user's folder. It would be nice if it could get a little more granular.
I don't have any specific scenarios where it wouldn't be appropriate. I would highly recommend the program in any situation, both personal use and in a corporate environment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is being used on workstations across our entire organization. It was used more in depth at my previous employer(MSP) and is where I interacted with it the most. We were able to silently install on computers that were missing Webroot which could automatically license and poll to the cloud. This was great in the fact that we didn't have to big the end user, we just had to wait for it to show in the cloud admin console. As an admin you have complete control and can even go as far as to not allow the end user to open and see the Webroot client interface. Since we had an overview of all Webroot clients from the cloud, we were able to proactively see viruses or threats before they caused major harm on the computer. As for the servers you were able to turn off certain features if you felt it would interfere with the performance or programs running on them. There are some helpful tools that you can use if the client is on a workstation. For example you can send a command to reboot the computer with no interaction. It runs mostly on it's own and is my favorite Antivirus to use.
  • It is very light weight and does not tax the computers resources
  • Has a quick scan and does not take forevere when scanning
  • It's central management on the web makes it easy to use and gives tons of control for Admins
  • Sometimes when programs are being blocked it can be time consuming to unblock
  • There are steps on removing webroot from a computer if it is locked down by policy and removing will take knwoing how.
  • Never really have had too many issues with Webroot honestly
It works well for the company and love that it is centrally managed on the web. Being able to create policies and assign per individuals Webroot client is awesome. So easy to use and the support is awesome!
Greg Koutsis | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
Webroot provides ease of onboarding/migration while providing multiple vectors of protection. The best support team!
  • Silent audit
  • Journaling and rollback
  • Ease of deployment
  • Reporting
  • Change the Firewall wording to match what it should be!
Well suited through Kaseya because of the extra value from the integration as well as the ability to deploy alongside any other antivirus without issue, allowing you to uninstall the old antivirus at your leisure. Under 2 MG is the size and if you also want ransomware protection to go along with the AV protection from one solution.
Ron Fenili | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Helac Corp. uses Webroot to protect distributed systems within our enterprise. We have a remote sales team located across the United States and Europe. Keeping all endpoints virus and malware free is critical to our daily operation. Webroot's cloud updating means that our endpoints are always kept up-to-date to ensure we are protected.
  • Cloud-based client updates, client computers are always up-to-date
  • Single pane administration, provides quick client remediation when malware or a virus is detected.
  • Cloud-based defense provides a much better defense for zero-day exploits than traditional A/V solutions.
  • more notification when a client is not updating or connecting to the console
  • Manual remediation is required after being notified of malware or virus.
It is suitable for remote sales users who do not frequently connect to the corporate domain. Webroot updates are available as soon as the client connects to the internet.
Return to navigation