We are funded by our readers and may receive a commission when you buy using links on our site.

Webroot Antivirus Review

Struggling to choose an antivirus provider? We take a look at all the features Webroot has to offer plus Webroot's pricing, usability, and if it can compare with industry competitors.
Steve Adams 15+ Years Experience in the Tech, Privacy and Security Space

Webroot logoFounded in July 1997, Webroot is a privately held antivirus and cybersecurity company with stakes in both the consumer and business antivirus markets.
It launched with a single tool specializing in the immediate deletion of personal information and web browsing history.
The company created its own up-to-date antivirus suites designed for home and business use in 2011, bringing together its disparate tools under a more unified banner. It was acquired for $618.5 million by Carbonite Incorporated in 2019.

Webroot is a popular antivirus, but is it worth your money and can it compete with the best antivirus providers? In this review, I am going to comprehensively examine the consumer-grade suites provided by Webroot, and help you figure out if it’s right for you.

As part of this Webroot antivirus review I wanted to find out:

  • What impact does this antivirus have on the speed of my laptop?
  • How does Webroot compare to competitors based on independent lab testing results?
  • Is Webroot antivirus easy to use and install?
  • Which of Webroot’s plans is best for the average user?

I will also consider the special features offered by the company, with attention paid to tools like VPNs or Secure Browsers.

If you don’t have time to read the complete breakdown, here’s a short summary of my findings.

Webroot offers decent antivirus software in some scenarios, but it did not perform particularly well in my own tests. The software does, however, have a relatively small system impact. This can make it an attractive option for a lot of consumers.

Summary

Pros:

  • 25GB of encrypted automatic backup
  • Light on disk space and low performance impact
  • LastPass password protection

Cons:

  • Poor performance in my own malware tests
  • Not ranked by top comparison websites
  • No coverage of multiple devices

What’s new in the latest version of Webroot?

Webroot updates its software with protection against new agents. The latest PC update has fixed an issue that was leading to a 1067 error.

The Mac version has been updated to fix an issue with the antivirus scan progress bar stopping while the scan continued in the background. The mobile version has also undergone known bug fixes to ensure a smoother experience for the end-user.

Webroot pricing and plans

Webroot pricing may 2022

Price plays an important role in any software purchase and the same applies when selecting the right antivirus program. I’ve covered everything you need to know about the cost of Webroot’s products below.

Webroot Antivirus

Webroot has a system called Webroot Antivirus that caters to the low-end antivirus market. This program has threat protection for PCs and Macs, computer scans, constant identity security, anti-ransomware protection, real-time anti-phishing that blocks malicious websites, and a firewall or network connection monitor.

The cheapest option available in Webroot’s product range costs $39.99 per year for coverage of one device. At the time of writing, this is being offered at a 35% discount on the company’s website, making it $25.99 for the first year.

Internet Security Plus with Antivirus

Webroot’s Internet Security Plus with Antivirus is the next price tier up from Webroot Antivirus. It offers all of the above features, as well as mobile device coverage and account and password protection.

It costs more than the above package, clocking in at $38.99 per year at the time of writing. This is offered at a 35% discount, so the normal retail price is $59.99. This product can cover three devices for one year.

Internet Security Complete with Antivirus

Internet Security Plus with Antivirus Complete again offers the features promised in the previous tier. In addition, it includes a system optimizer, and the ability to wipe traces of your online activity.

This is the most expensive consumer end product offered by Webroot, but at the time of writing, it is also the most heavily discounted. There’s a 35% discount, reducing the cost from $79.99 to $51.99 for the first year.

Effectiveness against malware

In this section, I will check the product’s efficacy against various types of malware, to assess how it acts in controlled and real-world settings.

First, I’ll look at how the software works against different types of malware infection. I will be using non-malicious samples from the European Institute for Computer Antivirus Research (EICAR). I will also test live malware samples to see how it performs against examples an end-user might encounter online.

The second step is an analysis of the depth and thoroughness of a full scan by seeing the number of discrete items Webroot checks relative to the amount of time the scan takes. After that, I will breakdown Webroot’s score from different antivirus comparison labs.

EICAR sample tests

The EICAR creates different samples to replicate malicious files.

First, I check to see if the real-time protection of the software detects and blocks the malicious file before it’s downloaded (tested on both HTTP and the more secure HTTPS connections). Next, I disable the software, download the files, and then see if the quick or full scans can detect and delete the file. Finally, I can see if the antivirus program successfully blocks what should be a suspicious file from being run.

Below, you can see a table showing how Webroot performs against the four different EICAR samples.

No valueWebroot
Websitewebroot.com
Eicar Sample 1Allowed
Eicar Sample 2Allowed
Eicar Sample 3Allowed
Eicar Sample 4Allowed
Best deal (per month)$4.33
SAVE 35% on a 1 year plan

As you can tell, these aren’t the most promising results. The real-time scanner permitted the entire array of EICAR files access into my system.

Webroot Virus effectiveness

The next test uses the same methodology as the EICAR check, but using live malware samples. These three samples include two different strains of malware. The first is adware which infects your PC or mobile device with a huge number of adverts that sit in your system, popping up frequently on your desktop or browser. These generate passive income for the hacker and can house very dangerous links that can further damage your machine.

Webroot effectiveness

The other type of malware is a trojan horse virus. A trojan masks itself as a safe program file, but once it is run, it can damage your system. Malware like this often includes some form of ransomware, which locks you out of your machine and demands money to return access.

Here is how Webroot fared against these live samples.

No valueWebroot
Websitewebroot.com
Live Sample 1 (Adware)Blocked
Live Sample 2 (Trojan)Blocked
Live Sample 3 (Trojan)Blocked
Best deal (per month)$4.33
SAVE 35% on a 1 year plan

This is much more promising than the performance against the EICAR files. The real-time scanner blocked and detected these samples, which is good to see.

How effective are its scans?

Webroot full scan

The below table tells us how thorough Webroot’s full scans are.

No valueWebroot
Websitewebroot.com
Full Scan Time (minutes)72
Number of scanned objects11938
Best deal (per month)$4.33
SAVE 35% on a 1 year plan

In just over an hour and ten minutes, Webroot’s full scan checked through 11,938 different files within my machine. In the next table, I have put this figure up against the other products offered at a similar consumer price point, to see how Webroot stacks up. Webroot’s results are highlighted in bold.

What this table tells us is that Webroot doesn’t scan many items compared to antivirus market peers. The purpose of a full scan is to scour through as much of your PC as possible, seeing if any malicious software is hiding in unusual or uncommon areas. It’s not meant to check only a few common areas, which is more the domain of a quick scan. The fact that Webroot scans barely a fraction of the number of items the others manage to cover is rather worrying.

AV-Comparatives and AV-Test ranking

AV-Comparatives and AV-Test check the relative performance of antivirus packages.

AV-Comparatives runs two popular tests, but the company has not considered Webroot among the antivirus products it tests since 2012. AV-Test, on the other hand, has a more up-to-date test of Webroot’s suite.

The last time Webroot was included by AV-Test was in the May and June 2019 test. This evaluation used the Windows 10 Professional version (version 9.0) of the software, compatible with 64-bit PCs. Webroot’s product was given a “certified” ranking, as opposed to the “top product” ranking given to products like Bitdefender or Avast. Several elements are at play in this test and each criteria is marked out of six.

The first is the protection test, which checks the product’s performance against zero-day malware attacks (the company’s real-world testing examination) and the detection of recent malware found by AV-Test in the last four weeks.

In the zero-day attack test, the industry average is 97.1 percent, and in the detection test the average is 99.8 percent. Webroot scored 81.1 percent and 66.5 percent in the May and June zero-day attack section. Webroot performed better in the detection test, falling behind the industry average of 99.8 percent by only 0.5 and 0.9 percent in the May and June tests respectively. Overall, Webroot scored 2 out of a possible 6 in the protection evaluation.AV-Test Webroot June 2019 malware test

The next test is the performance test. This checks the influence of the product on computer speed in day-to-day usage. This test found that Webroot slightly speeds up the launching of some popular websites (like Facebook or YouTube), application downloads, software applications, and the copying of files relative to the industry average. Webroot scored 5.5 out of 6 in this section.

Finally, there is the usability test, which checks how the cybersecurity software impacts the user overall. Webroot scored 4 out of 6 in this section. The central area that let it down was false alarms: it wrongly flagged six pieces of legitimate software as malware during a scan in May (the average is four), and then had 27 false detections during a full scan in June. Considering Webroot does not perform the deepest scan compared to other antivirus, it is surprising that it still scored highly in false alarms.

Additional features

The malware scanner is the most important feature in any AV package, but consumers have grown used to additional security tools to enhance online safety. Here, I look at the standout added features included with the Webroot suite.

Webroot Wifi Security and VPN

Webroot has its origin in browser security and optimization, and so it’s no surprise that the company has a more current, modern solution to this type of problem.

Webroot Wifi Security and VPN is a tool built to make your IP address more secure, help you browse in private, unblock restricted content, and more.

Webroot VPN interface
Source: Webroot

It’s a useful tool for these purposes and the VPN component fulfills some basic functionality with a nicely built app. VPN is short for “virtual private network” which is what‘s created between your computer and the website you’re visiting. This can help anonymize your browsing experience and also enable you to access content that is usually blocked in your location such as geo-restricted streaming services.

A lot of antivirus companies have been jumping on the VPN bandwagon recently, trying to capture a share of the broadening market for these tools. VPN products from antivirus companies typically don’t amaze relative to market-leading standalone VPN services, and Webroot’s offering here is not too different.

It does have AES 256-bit encryption, and can help you access blocked websites on three different devices (including Windows, Mac, iOS and Android), but there are some downsides to such a basic VPN. Webroot’s service only covers 35 countries, whereas top-rated services like NordVPN provide access to servers in over 60 countries. The VPN app doesn’t allow you to switch VPN protocols, which is often an option with dedicated VPN companies.

This product is currently offered at a $39.99 per year price point for coverage of three devices. For a VPN this basic, it might not be worth the price, as companies like NordVPN cover six devices with a much more powerful service. However, if you purchase Internet Security Plus from Webroot, there is a plan that includes Webroot’s Wifi Security tool and costs $84.98 per year. This offers a solid discount on the usual price of $119.99 for the two separate products.

Impact on PC performance

In this section, I will be looking at Webroot’s impact on system performance. Scanning through your entire computer can often require a lot of resources, so minimal impact on your PC’s performance is a huge plus.

A few steps need to be taken to assess the impact Webroot has on a computer. First, I need to take a control measurement of the impact on the PC without any kind of scans running. After that, I can run both scans, and see if there is any noticeable tax on the system performance. It’s worth noting that this is not a definitive test of the impact of the suites, as other background processes might affect the result. It will give us an idea of whether there is a negligible or notable difference between the two results.

Quick Scan

A quick scan is meant to target specific parts of a computer that are most likely to be infected by malware, rather than a wholesale sweep of the entire machine. The following table shows the change in performance impact when a quick scan was run.

No valueWebroot
Websitewebroot.com
Control CPU Utliization % (no scan)25
Control Memory Utilization % (no scan)67
Control Disk Utilization (seconds) (no scan)10
Quick Scan Time (seconds)1
Quick Scan Memory Utilization %78
Quick Scan Disk Utilization %97
Best deal (per month)$4.33
SAVE 35% on a 1 year plan

When a quick scan was executed by Webroot, the CPU utilization increased by six percent and the memory utilization increased by 11 percent. This is a relatively low impact, especially when you consider that the quick scan only runs for one second. On the other hand, it is worth remembering that the quick scan did not detect any of the earlier EICAR files.

Full Scan

Up next are the results in performance change when a full scan is run through Webroot.

No valueWebroot
Websitewebroot.com
Full Scan CPU Utilization %95
Full Scan Memory Utilization %63
Full Scan Disk Utilization (seconds)721
Full Scan Time (minutes)72
Control CPU Utliization % (no scan)25
Control Memory Utilization % (no scan)67
Control Disk Utilization (seconds) (no scan)10
Best deal (per month)$4.33
SAVE 35% on a 1 year plan

Under a full scan, the CPU utilization jumps from 25 percent up to 95 percent—a 70 percent increase. The memory utilization actually dropped. This is not to say that the scan somehow optimizes the PC performance, but more implies that the impact is so negligible that it did not increase significantly. This impact lasted over 72 minutes.

The above table notes these changes for Webroot’s antivirus peers. The percentage increase in CPU utilization is in the upper tier of those tested, on par with Norton but 18 percent behind McAfee, the most heavily impacted.

See also: How to speed up a slow laptop or PC

Usability

Webroot’s color scheme comprises a distinctive collection of bright and dark greens, blue highlights, and white text. However, the lack of clear lines separating the buttons and the use of very homogenous dark forest green tones make the buttons slightly hard to see.

Webroot interface review

In addition, the green doesn’t stand out particularly well on the sliding buttons.

The white text showing protection status, last scan time, scan duration, and next scheduled scan are very clear against the user interface.

Customer support

Webroot support

Webroot’s customer service is accessible through a dropdown menu on every page of the company’s website. The pictured support page provides sections for account management, version downloading, keycode location, and an option to contact support. Premium users get the chance to access live support, but otherwise a ticket submission option is available.

Compatibility

Below is a table that details the compatibility of Webroot’s products among the most commonly-used Windows operating systems (including 10, 8, 7, and Vista), as well as Mac, iOS, and Android operating systems. It also shows the different hard-disk requirements for the versions that work on a PC.

ProductsWindows 10Windows 8Windows 7Windows VistaMacMobilePC hard disk space required
Webroot AntivirusYesYesYesNomacOS 10.12 and newerAndroid 4.4 and later; iOS 10 or later10 MB Hard Disk Space
Internet Security Plus with AntivirusYesYesYesNomacOS 10.12 and newerAndroid 4.4 and later; iOS 10 or later10 MB Hard Disk Space
Internet Security Plus with Antivirus CompleteYesYesYesNomacOS 10.12 and newerAndroid 4.4 and later; iOS 10 or later10 MB Hard Disk Space

Best Alternatives

Webroot is a reasonably priced antivirus but it’s somewhat limited in the number of additional features it offers and while it does protect your device from malware, its scores are not as high as some other providers. Here are a few alternatives you could consider.

ESET: ESET’s anti-malware scanner is one of the best on the market today, regularly scoring top marks in lab test results. It can protect your device against all types of threats including ransomware, trojans, spyware, and phishing.

Norton: One of the best known names in antivirus for home users, Norton produces reliable software to protect you against online threats. There’s a wide range of packages to choose from so you’ll find the best combination of features and price for your needs.

Antivirus Testing Methodology

Our antivirus testing methodology allows us to follow a consistent approach to evaluating antivirus programs. The most important aspect is how the software deals with malware threats and this is the focus of our testing and what is given the most weight in our reviews.

Our testing process includes:

  • Testing with different strains of malware including Trojans and Adware
  • Evaluating the antivirus engine performance against sample viruses from EICAR
  • Comparing our results to the latest results from leading antivirus labs

We also look at other aspects of the antivirus which are important to the user. These include pricing, customer support, extra features, and how much the software slows down your device.

If you’d like to know more about how we analyze antivirus software, we have a dedicated post on our antivirus research and testing methodology.

Verdict

It’s worth remembering a few problems and advantages we encountered throughout this review. Webroot is a fairly well-priced product, though others with a similar price point offer you more. There are some attractive bundle options with extra tools. The Webroot VPN feature, while not a brilliant standalone product, is offered at a very reasonable add-on price. Another pro is that the antivirus has a relatively low impact on your system.

On the other hand, there are some concerning aspects about Webroot’s antivirus program. It doesn’t provide as powerful a scanning tool as its competitors, not delving quite as deep or removing quite as much malware (for example, the samples provided by EICAR). It is not held in competitive regard relative to top peers in the market. In tests run by AV-Comparatives and AV-Test, it performed below average in several categories.

In conclusion, Webroot has a great history in the antivirus market, beginning in browser management and security. In terms of its antivirus offering, it offers some useful tools, but it doesn’t stand up to the level of protection offered by competitors.