Does Webroot SecureAnywhere scan email?


  • Fresh Face
  • 2 replies
I was wondering if Webroot SecureAnywhere scans email.

10 replies

Userlevel 7
Badge +56
No we no longer do email scanning.  Our approach is to scan exes at the point of execution rather than trying to catch them in transmission or lurking inactive in a file on your computer.
One of my users had 6 "undelivered mail return to sender."  This occurred at 2:00 AM.  There were only 6 and she shows no sent items in her inbox.  Since there were only 6, it made me wonder if Webroot scanned the email. 
Userlevel 7
Badge +56
Yeah that wouldn't have been us. Was there any commonality to the undelivered mail? Any recent changes to your email service or setup?
No changes.  There was just that instance of the 6 undelivered emails.  Our provider may have something in place.  Thanks for your help.
Userlevel 7
Badge +56
Sure thing - yeah checking with your email provider is probably the best next step.
Hi! 
 
Webroot does not scan e-mail, but attachments and links yes. Is the @ has them?
 
Regards
Daniel
Userlevel 7
Badge +56
It doesn't scan the attachments unless you try to run them. And the links are only scanned at the time you attempt to click on them and load them in a web browser. That's part of how we stay fast, is to only scan at the point of need rather than trying to scan everything all the time.
That approach may be fine for links to malware, or executable attachments in email, but in our business, we get a lot of emails to our sales account with infected Word documents, which our current AV solution detects, and also replaces with a text file of the same name as the original Word document with a note describing the infection/detection.
 
My question is, how would Webroot SecureAnywhere deal with in infected Word document? I understand that there could be a variety of infections, including macros, but I'm not too comfortable with the idea of letting the trigger do its thing, and stopping the infection, rather than detecting the threat before the user can trigger it.
 
Please advise.
Userlevel 7
Badge +56
We also detect and block infected Word documents, including macro infections. If you are concerned though, it's good to have layers of security so you could augment our protection by having a spam/malware filtering service on your email.
2 of my Customers already got hit by Ransomware because it doesnt scan emails coming in. I am about to stop selling webroot if there are no fix to this. Already Got Fked by my customers..

Reply