Senior Network Engineer at Computer Consultants
Real User
Poor quality with unreliable prevention and detection capabilities
Pros and Cons
  • "Their policy management, their cloud-based dashboard and user interface are very easy to navigate."
  • "Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention."

What is most valuable?

The most valuable aspect of the solution is that they have the lightest agent. It's only six MBs that install in a matter of seconds and is very lightweight. 

The solution has a very minimal impact on the machine. There's negligible performance impact on the machine and to the endpoints. 

Their policy management, cloud-based dashboard and user interface are very easy to navigate.

What needs improvement?

We find that their quality has fallen off over the years. Unfortunately, it just doesn't provide a level of protection that's needed at this point.

They need better prevention and detection. Too many threats are getting through their protection, and causing an infection of the machines, actually. 

Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention.

For how long have I used the solution?

I've been using the solution for five or six years at this point.

What do I think about the stability of the solution?

The solution's stability is at about 99%. They have had a few bugs in the past five years that we've been using their product, however, for the most part, it's very stable and has no major issues.

Buyer's Guide
Webroot Business Endpoint Protection
March 2024
Learn what your peers think about Webroot Business Endpoint Protection. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The solution can certainly scale. We have 2,400 agents with absolutely no issues. I'm sure it can go to 10,000 or even probably up to 20,000, no problem.

How are customer service and support?

I would say on a scale of one to 10, I'd give them a five. Their support is just average. We have had to call in tech support for certain situations, and usually, the response is quick, but resolving the issue is not. 

How was the initial setup?

The initial setup was very straightforward. It wasn't complex at all. We found it to be quite easy.

What's my experience with pricing, setup cost, and licensing?

The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month.

What other advice do I have?

We're using the latest version of SecureAnywhere, which is for the MSP side. We have a multitenant setup. We have about 2,400 agents deployed currently, and that's what we're using for protection for our clients. We haven't had too many attacks, however, we have had some ransomware situations for some of our clients and that's what caused us to initiate our evaluation project. Webroot used to be really good when they first came out, but now they've completely fallen behind, sadly.

I would advise others to skip Webroot. It doesn't provide adequate levels of protection at this point. They would need to evolve, or improve, their prevention and detection engines before I would recommend their services.

I'd rate the solution three out of ten overall.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ShaneHaggerty - PeerSpot reviewer
Level III Technician at a tech services company with 201-500 employees
MSP
Top 5
Unintrusive, easy to manage, and cost-effective
Pros and Cons
  • "It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources."
  • "Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."

What is our primary use case?

It is just an antivirus. We have it on the machines to help mitigate anything before it takes hold of the network.

What is most valuable?

It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources. 

It is also pretty easy to manage.

What needs improvement?

Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something.

What do I think about the stability of the solution?

I haven't had an issue. It has been pretty reliable.

What do I think about the scalability of the solution?

I've used it as an endpoint. It is pretty scalable. I can put it on as many endpoints as I want.

We opened our doors about a month ago, and we don't have any customers yet. Currently, we have just done the labs.

How are customer service and support?

I haven't had to use them.

How was the initial setup?

We use a remote management software program that allows us to get into computers remotely and make sure that everything is up to date and do the virus scans, etc. There is an integration with the one that we use. It is really easy. It is with the touch of a button.

It is easy to manage. Through our remote management software, we set up the schedule for updating and scanning, and it sends us reports.

What's my experience with pricing, setup cost, and licensing?

Its cost is not much per month. Our price is a couple of bucks a user.

What other advice do I have?

The advice I'd give is just to make sure you get something. We had an interview with some clients today. We asked about endpoint solutions on their computers, and they didn't have any. Then, we asked about their servers and got the same answer. I told them to find something, even if it is a free one, and put it there.

I'd rate it a nine out of ten just because of that 94% catch rate. Otherwise, I would've rated it higher.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Webroot Business Endpoint Protection
March 2024
Learn what your peers think about Webroot Business Endpoint Protection. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
Manager-IT at a financial services firm with 11-50 employees
Real User
Easy policy defining, light on system resources, but lacking updated features
Pros and Cons
  • "The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection."
  • "The solution could improve by providing better ransomware protection."

What is our primary use case?

We have been using a two-prong security system for our network. We had a combination of Kaspersky along with Webroot Business Endpoint Protection. This gave us two layers of defense and it has been working really well for us. 

With the current increased world threat scenarios, we are looking for other protection possibilities.

What is most valuable?

The solution has many features. It is very easy to define and set the policies based on the user groups, it does not take up a lot of resources in operation, and has provided us with a good track record of protection.

What needs improvement?

The solution could improve by providing better ransomware protection.

If Webroot could match up to something similar to what a CrowdStrike or SentinelOne is providing, I would consider Webroot again. For example, there are more advanced features such as EDR and sandboxing. In SentinelOne, when there is a threat it automatically does the analysis and provides you with detailed reports, but Webroot is lacking in the details.

For how long have I used the solution?

I have been using this solution for approximately two years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

In my experience the solution is stable.

We have approximately 75 people using the solution in my organization.

How are customer service and technical support?

We have used the support.

Which solution did I use previously and why did I switch?

We have previously used many other solutions, such as Mcafee and Norton. Many of them were pretty heavy on resources and users are complaining about slowness on the systems. This is why we had to move to another solution, which is a combination of Kaspersky and Webroot. 

How was the initial setup?

The installation is straightforward.

What other advice do I have?

I rate Webroot Business Endpoint Protection a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Beomo Mathumo - PeerSpot reviewer
IT DevOps Engineer at Rpc Data
Real User
Top 5Leaderboard
Easy to deploy and a scalable cybersecurity solution
Pros and Cons
  • "The traffic security monitoring, traffic application access feature called the agent, the main feature which is the endpoint security feature are the ones I found valuable. And it also had the in branch security in kind of SD WAN, good three hundred and sixty protection. It is specific and there is ease of deployment also present."
  • "The only complaint I have with Webroot is its inability to prevent UoD phishing and its inability to check against bots or block anti-attacks. Plus the URL server is in zero-definition."

What is our primary use case?

We use it as a security tool for all our production services. So we have Webroot via a client on every production server.

What is most valuable?

The traffic security monitoring, traffic application access feature called the agent, the main feature which is the endpoint security feature are the ones I found valuable. And it also had the in branch security in kind of SD WAN, good three hundred and sixty protection. It is specific and there is ease of deployment also present.

What needs improvement?

The only complaint I have with Webroot is its inability to prevent UoD phishing and its inability to check against bots or block anti-attacks. Plus the URL server is in zero-definition.

For how long have I used the solution?

I have been using the solution for two years.

What do I think about the stability of the solution?

It is a stable solution. It wasn't resource intensive because, most of the time, you have these cybersecurity solutions. They tend to get resource intensive on the machines, which changed, but it didn't impact our endpoints.

What do I think about the scalability of the solution?

It is a scalable solution. I rate it nine out of ten. 60-80 users are using the solution in my company.


How was the initial setup?

I accessed their cloud platform and downloaded the file setup file for the initial setup. Then I ran a policy on my domain controller with the file installed. The initial step is to have an account with Webroot and then activate the license. And then, you get the user admin user portal, download the setup, and install it, like any other software on an endpoint.

What about the implementation team?

The deployment was done in-house.

What was our ROI?

There is a Return on Investment.

What's my experience with pricing, setup cost, and licensing?

The pricing is high.

What other advice do I have?

Harmony has all the features that Webroot does not have like URL zero phishing protection.

My recommendation is definitely to start using Webroot. It's very easy to deploy and a scalable cybersecurity solution. There is no requirement for learning, straightforward installation and deployment are user-friendly.

I rate it eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1011267 - PeerSpot reviewer
Senior IT Consultant at Jeneri IT
Real User
Solved our anti-virus problems for endpoint security with AI functionality for maintaining endpoint security
Pros and Cons
  • "The feature we found most valuable is the AI functionality for maintaining endpoint security. This is very powerful."
  • "We need to know more details about how the virus interacted with the computer."

What is our primary use case?

We use Webroot with other components that can be added to endpoint protection. This gives us a better, more capable solution. 

We use Webroot Endpoint Protection as a multi-layered security solution.

How has it helped my organization?

My interest at the moment is in the SolarWinds component. SolarWinds is now selling a management system. It has a default integration into our existing system. 

I would like to add some DNS functionality in Webroot which gives you the added ability to control where users can go and where they can't go. 

What is most valuable?

The feature we found most valuable is the AI functionality for maintaining endpoint security. This is very powerful and has been useful over the last year.

What needs improvement?

This product has room for improvement to display a more detailed representation of the problem when a virus is or isn't stopped. 

We need to know more details about how the virus interacted with the computer. That is where some of the other products are starting to look better.

It needs to work without disconnecting everyone. This is very important. In SentinelOne, you can disable all ports. You can look up the machine, play with the machine, etc.

Webroot can do all sorts of things on the network. It's very good. There are some cool possibilities for more control within the environment.

We have a broad list of plugins to use with a high degree of confidence. Backups are another aspect that can be improved. 

Having a backup solution that's associated with this in the case everything fails and the machine was destroyed would help us get the files back in emergencies.

For how long have I used the solution?

We have experience with Webroot for a couple of years now.

What do I think about the stability of the solution?

Webroot is stable. It's been great. It's been stable at 100% uptime.

What do I think about the scalability of the solution?

The scalability is not a problem. Webroot does everything well. For deployment and maintenance, it only requires half a person. It's not hard. 

Our business is growing. As we grow, we simply buy more licenses. Our web traffic is up about 20% since we first bought it.

How are customer service and technical support?

The Webroot technical support is good. Effectively, it's done via email. We received replies within a few hours to a day. We're satisfied with them.

Which solution did I use previously and why did I switch?

Before choosing this solution, we were on BitDefender.

How was the initial setup?

The initial setup was straightforward. A very critical point was missed at the beginning, which meant the only solution was to reinstall it all, which I haven't bothered to do. 

It was a real shame to find out months later that a certain function was based on a poor setting and that setting can't be changed. It's unfortunate. 

The setup was very easy, but unfortunately, we missed some details along the way. You can't change it. The bad news is if you don't do it right the first time, it's not going to get done.

What about the implementation team?

We did the initial setup internally. We had some input from the vendor, but it was done internally.

Which other solutions did I evaluate?

We looked at Symantec, Kaspersky, and BitDefender. We wanted to evaluate three products when we chose to upgrade. 

The other solutions were not on the same level as Webroot. Webroot stood out as the primary choice for our requirements.

What other advice do I have?

To implement endpoint protection, Webroot is a good product. On a scale from 1 to 10, I would rate this product an eight. Maybe it could be better. 

I've had no significant virus problems since I installed it. For us, that's what it's all about.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Sr Project Manager at a tech services company with 11-50 employees
Real User
Top 20
An easy-to-install and low-resource tool, but customer support should be better
Pros and Cons
  • "Its ease of installation is valuable. It has been a low-resource tool and the continuous updates in the past have made it attractive from the standpoint of the trust level on the protection."
  • "Their customer support should be better. We started having some issues with it, and we didn't get the required support."

What is our primary use case?

I use it on some workstations, but we're in the process of moving away from it. At one point, we had it on all our workstations, but we started having some issues with it, and we've been migrating to Microsoft Defender, which is integrated with the Microsoft 365 environment.

What is most valuable?

Its ease of installation is valuable. It has been a low-resource tool and the continuous updates in the past have made it attractive from the standpoint of the trust level on the protection.

What needs improvement?

Their customer support should be better. We started having some issues with it, and we didn't get the required support.

For how long have I used the solution?

I have been working with it for about five years.

What do I think about the stability of the solution?

We have not had any stability issues with it.

What do I think about the scalability of the solution?

With the admin dashboard, we've not had any issues with scalability.

How are customer service and support?

We ran into a bunch of issues with the DNS, and they just weren't very responsive in supporting the problems we were running into.

How was the initial setup?

Its setup is straightforward. It's a clean setup. You just install it, and it does all its own setup. From that perspective, it's great. The admin dashboard makes it easy to maintain and track. We had looked at using more of the tools that they've got integrated into the dashboard, but we started having some issues and the lack of support killed that.

What's my experience with pricing, setup cost, and licensing?

From a pricing standpoint, I would rate it a four out of five.

What other advice do I have?

I would rate it a seven out of ten. I have not done an in-depth evaluation of them lately. I know they've been shifting and changing their environment since the acquisition.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Fabrice Beaux - PeerSpot reviewer
Managing Partner at InterHyve
Real User
Top 5
A light, stable, and relatively cheap solution that can be installed on a machine that already has an antivirus
Pros and Cons
  • "It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution."
  • "Its detection capability for certain attacks should be improved. It should have better and wider detection for certain malware attacks. It could also have some sort of RMN."

What is our primary use case?

Our customers use it for protection. It is deployed on most user machines, and the servers are in the cloud.

What is most valuable?

It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution.

What needs improvement?

Its detection capability for certain attacks should be improved. It should have better and wider detection for certain malware attacks. 

It could also have some sort of RMN.

For how long have I used the solution?

I have been using this solution for six or seven years.

What do I think about the stability of the solution?

It is very stable.

What do I think about the scalability of the solution?

It is easy to scale. There are no problems.

How are customer service and technical support?

I didn't use their technical support much.

How was the initial setup?

Its initial setup is very easy.

What's my experience with pricing, setup cost, and licensing?

It is relatively cheap.

What other advice do I have?

I would rate Webroot Business Endpoint Protection an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Snr. Cyber Security Analyst at a tech services company with 51-200 employees
Real User
Great with multi-core environments with a good scanning engine and helpful tutorials
Pros and Cons
  • "They have a lot of features integrated from way back, which shows that the product developers know exactly what they're doing."
  • "Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine."

What is our primary use case?

Webroot Endpoint Protection secures threat mitigation. Then, of course, there are elements for continual data monitoring to get to the areas that are affected.

The ASA is frontline as far as the next-generation firewall goes. We incorporated a whole bunch of elements for identification, classification of threats, grouping, and integration with it; as well as logging application data from endpoints on the network into a log server for further processing. There are a lot of features in ASA. Over time, it has remained the model for NG USM like Webroot.

How has it helped my organization?

Made Policy Management of unmanaged Standalone Endpoints feasible without costly Server Infrastructure for SMBs.

What is most valuable?

The website is helpful. There are videos showing various Security scenarios as part of their SAT integration. SAT (Security Awareness Training is the most important component of any Digital Security Program.

Webroot pioneered integration of Novel concepts in Endpoint protection.


One marked improvement that I see is that the scanning speed is much improved in Windows 11.

What needs improvement?

Looking for the Next Gen Webroot to leverage Multi Core Architecture supported by a robust Operating System Executive that is fully aware of it's underlying Hardware Architecture and Foundation; with live integration and feed into most reliable OTXs in real time.

Additional video on really demonstrating the runtime features of the product would be helpful. For example, how do you do continual data monitoring? How do you verify their connections? A lot of people know about antivirus protection, however, the product does a whole lot more.

They can do a whole lot more. Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine.

For how long have I used the solution?

I've used the solution for about 30 years. It's been a long while.

How was the initial setup?

Simple setup. 

What other advice do I have?

I've been a Webroot partner for many, many years.

I'd rate the solution at a nine out of ten. If they had OTX integration and the ability to  do in-process OTX API Calls on the endpoint for 1st time and update: URLs, IP addresses, Domain Names and Telephone Nos, Email Addresses and newly defined Data Classes, maybe I'd make it a Ten out of Ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Webroot Business Endpoint Protection Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Webroot Business Endpoint Protection Report and get advice and tips from experienced pros sharing their opinions.