Norton 360 Review

Norton 360 Review

Norton 360 Review – Many people shrug and call Norton products “bloated piece of junks” – I’ve seen this statement mostly on the forums. Today I want to let you know that it isn’t true. Norton Antivirus 2004 was heavy on resources based on my experience in the past, but that was 6 years ago. I’ve tried a few Norton AntiVirus products for the past few years and they were all great: very light on system resources, kept my computer secure, and packed with other essential security tools.

Norton 360 by Symantec is no different. This latest norton internet security software is very light on system resources and has the right tools to maintain a healthy and secure system. Norton 360 provides an all-in-one security protection to your computer with a combination of an antivirus, antispyware, and a firewall.

Norton 360 Review – Installation

Just like the Norton Antivirus Gaming Edition that I tried a couple of years back, Norton 360 installation only took a minute (or less?) on my computer. I’m not the type who normally cares about an application’s installation time, but Norton 360 installation was easy and fast. More powerful users might want to have a custom installation though rather than “installing everything and disabling the modules later”.

Have I also mentioned that it didn’t require me to restart my computer? Another thumb up.

Norton 360 Installation

Norton 360 Review – Look and Feel

Norton 360 Norton Identity Safe

Norton 360 interface is clean and elegant. It displays as few information as possible but you can always drill down further if you wish. The colors are pleasant for the eyes and the information is not cluttered on one screen.

Upon opening Norton 360 (from the system tray icon), you’ll be presented with the main “menu” displaying a summary of the 4 main modules: PC Security, Identity Protection, Backup, and PC Tuneup. These summaries provide you with the overall system status at a glance and you’ll see clearly if there are any anomalies or actions that you need to take.

Norton 360 Main Features

Norton 360 Review – Features

Norton 360 Review – Security

The Norton 360 product includes: antivirus, antispyware, antiphishing, SONAR Advanced Protection (a behavior-based protection that detects emerging spyware and viruses), smart firewall, intrusion prevention, browser protection, email and instant messenger scanning. Of course, if you are looking for a security application, you want to know whether you can trust Norton 360, right? I’ve kept a series of screenshots to show you how Norton 360 protected me from disasters for the past month:

Trojan Horse autorun on Flash Drive
Trojan detected when I plugged a USB Flash Drive
Norton 360 Detecting threat - cookie
A cookie threat

Norton 360 detect trojans in email

Norton 360 protected me in the background while I was using my computer and as you can see from the screenshots above, these are the things that you normally do every day: checking your emails, browsing the web, and plugging a USB Flash Drive to your computer. These viruses and trojans would have gone into my system if Norton 360 wasn’t there. I wouldn’t treat a tracking cookie as a threat but I guess different people have different opinions about this.

Norton 360 Review – Identity Protection

Norton 360 auto installs 2 add-ons on my Firefox: Norton IPS and Norton ToolBar. These 2 tools are responsible to maintain protection for your identity on the web. You can have just one master password and let Norton stores your online credentials securely on your computer. It will also display an icon next to search engine results to let you know whether a site is considered safe or not. This way, it feels safer to go online and browse the web with Norton 360 installed on your system.

Norton 360 Review – Auto Scan when Idle

Norton 360 by its default settings does a quick and full system scan when you are not using your computer. An Idle Quick Scan took about 2 minutes in my computer where as the Idle Full Scan took much longer than that.

Norton 360 Idle Quick Scan

As other antiviruses do, you can do a system full scan with Norton 360 to thoroughly scan, clean, and optimize your system. Norton 360 also includes a defragmenter, a registry cleaner, and a disk cleaner (temporary files, histories, etc). Running a comprehensive scan executes these tools but you can always pick specific ones that you want it to run.

Norton 360 Full System Scan

Norton 360 Review – Intuitive Backup

Norton 360 also includes an automated Backup feature both offline and online. As a part of your subscription, you’ll be given a 2 GB online space to backup. If you require more space, you can have them at a price.

Norton 360 provides an easy wizard to manage the backups: “What”, “Where” and “When”; What to backup? Where do you want to back them up to? When do you want to back them up?

Norton 360 Backup

Norton 360 Review – Quick shortcuts

Through the system tray icon, you can quickly:

  • Do a quick scan of your system
  • Run the Live Update
  • Execute your backup sets
  • View Norton 360 recent history
  • Contact the Technical Support
  • Turn on/off Silent Mode (stop alerts & background activities for a period of time – useful if you are playing games or running a heavy application)
  • Disable/Enable Smart Firewall
  • Disable AntiVirus auto protect

This provides a quick access to the most frequent things that you’ll do with Norton 360 (hopefully you won’t need to click on the Get Support link, though).

Norton 360 Review Conclusion

Norton 360 Monthly Report
A monthly report automatically generated

Norton 360 is a great all-in-one security application that provides you protection from threats both offline and online. It’s easy to use, even for non-technical users. Norton 360 always gives you the basic/automated settings at first but provides an option if you want to customize it further. In most of the cases, the Norton 360 default settings are already enough to protect and ensure that your system is always optimal. Although Norton 360 includes a registry cleaner, defragmenter, and a clean-up tool, I find that these are just bonuses as its main strength is on delivering protections to your system. The Backup module is quite comprehensive though and surprisingly easy to use. You can also create multiple backups (Backup Sets) and customize them differently.

All in all, Norton 360 is not a bloatware or a piece of crap that people always complain about. If you still think that way without trying a Norton product for the past few years, I dare you to download the trial and try it yourself. It is true that you can always use a free antivirus to protect you, but can a free product match the protection of a commercially proven antivirus? Not always the case but most of the time, it can’t.

Norton 360 Review – Pros
+ Easy to use
+ Elegant interface
+ Suitable for both novice and experienced users
+ Provides great security both offline and online
+ Has a great backup tool
+ Plenty of advanced settings if you have the time to tweak it

Norton 360 Review – Cons
– Power users might want a more flexible installation
– Need a few clicks to find the infected file or what the infection is

If you own a Norton 360, please share your thoughts on this Norton 360 Review post.

About Michael Aulia

Owner of CravingTech.com, Michael is a tech enthusiast who blends a love for gadgets with a passion for gaming. With insightful articles and professional reviews, he navigates the digital landscape, offering expertise on consumer electronics and gaming trends.

Comments are closed.

Share via
Copy link