Norton 360 antivirus now lets you mine Ethereum cryptocurrency

jetman

Level 10
Verified
Well-known
Jun 6, 2017
470
I think this move will undermine the Norton brand name.

I would prefer to buy a product that excels at one thing only- keeping my devices secure.

Once security software starts performing lots of unnecessary extra functions it is a sign that the developers are losing their way. This puts me off using Norton products.
 

Anthony Qian

Level 9
Verified
Well-known
Apr 17, 2021
448
I think this move will undermine the Norton brand name.

I would prefer to buy a product that excels at one thing only- keeping my devices secure.

Once security software starts performing lots of unnecessary extra functions it is a sign that the developers are losing their way. This puts me off using Norton products.
I agree. I'm hoping Norton will release a version without the so-called "Norton Crypto" and let customer choose between Norton 360 with Norton Crypto and Norton 360 without Norton Crypto.

Over the last few months, Norton has released updates that have focused on additional features such as Norton Crypto, Game Optimizer, Smart Scan, and VPN, rather than system security itself.
 

CyberDevil

Level 6
Verified
Well-known
Apr 4, 2021
252
so, right now if u want just a " security software" we have to choose a "indian company"
and Emsisoft.
Somewhere a forgotten Eset is crying in which there are no additional functions other than those directly related to security :) In fact, Trend Micro and F-Secure don't have extra features outside of security too )

Oh. although ... There are a few additional features in TM, but they are not noticeable at all.
 

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,457
as a marketing ploy, this product could be a winner. Windows Defender has commoditized personal security software and made purchases of third-party products feel unnecessary. NortonLifeLock is now dangling a product that promises better security and that it might eventually pay for itself.

"It's easy to imagine a company, not necessarily Norton, offering cheaper or even free computers, if you just turn your unused computing cycles into a recurring source of profit for the bloatware makers subsidising your purchase," it wrote.

"Norton may be opening a door here that's hard to close."
 

SamBill

Level 1
May 29, 2020
17
Somehow these security companies keep coming up with new ideas for bloating their products, first it was PC optimization tools and now this. I do understand that they need to make money from something especially as Microsoft has improved the built in protection.

Hope it comes as a separate tool that doesn't need to be installed for the security suite to do its main job, protecting the system. And importantly it should not nag us to install the package except for the first time after installation.
 

Stopspying

Level 19
Verified
Top Poster
Well-known
Jan 21, 2018
814
The only time I could be labelled as a Norton AV user was when I bought a laptop about 15 years ago and it was pre-installed, I tried to remove it asap. That was when I confirmed to myself what others had been saying, that Norton could be a real pain to remove. I can't recall the exact processes I followed to remove it, it was what was recommended on the Norton website and involved a branded uninstaller, despite that there were random traces left in numerous parts of the hard drive.

I've never used a Norton product in earnest since, I have checked their products out on a test machine though. Reading comments from users on sites like MT it appeared that Norton were losing that reputation of untidy uninstallations and that the AV itself was performing well. Despite that at the back of my mind is the fact that I see Norton, and McAfee, being heavily pushed in the large tech stores here, the sort of place where if you ask a question you're likely to see asked on MT you'd possibly get a blank look from the 'expert' at the store.

The cryptomining bonus feature seems to be more in the last category than that of a reputable AV business.
 

Popolitus

Level 5
Verified
Well-known
Jan 7, 2014
214
So....norton thinks p2p traffic is all malicious so when u are connected with norton vpn, vpn auto disconnects until u stop all the p2p traffic....regarding mining is dangerous unless u do it inside norton...what next?? norton os? xD everyting is dangerous, so instead of protecting costumers, they just make u use norton "portfolio" to do it..nice move, but no thanks
 

F 4 E

Level 3
Verified
Jan 27, 2019
103
I think this move will undermine the Norton brand name.

I would prefer to buy a product that excels at one thing only- keeping my devices secure.

Once security software starts performing lots of unnecessary extra functions it is a sign that the developers are losing their way. This puts me off using Norton products.

Agree, jetman. After the takeover of Symantec, many good staff were let go, and Marketing took over.

I will never again use Norton products, because of all the unnecessary "features" added by Marketing

No other Antivirus company advertises in my country, except Norton.

That smacks of desperation, and the fear of losing market share. Too late, Norton !
 

Gandalf_The_Grey

Level 76
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,506
Hands on with Norton antivirus Ethereum mining: The good and the bad:
The good
The nice thing about Norton Crypto is that it is effortless to use and can allow Norton 360's 50 million strong user base to get started mining Ethereum quickly.

To use Norton Crypto, users need to be from an English-speaking country, have a GPU with a minimum of 3GB memory, an NVIDIA 1050 3GB or above, a Windows PC, and join Norton's Early Adopter Program (EAP).

Once they join the EAP program and update Norton 360, the My Norton screen will display a message stating, "Turn your PC's idle time into cash."

The bad
There were three issues that we saw while using Norton Crypto.

Norton Crypto is supposed to only mine while your PC is idle, yet we found that the program continued to indicate that it was mining when we launched a game (Days Gone).

With that said, Days Gone ran perfectly, so this may be a cosmetic issue and not an actual utilization problem.

The other issue we saw with Norton Crypto is that we did not earn a single penny in the 36 hours we tested the feature.

The ugly
When using a mining pool, the pool takes an administrative fee from all payments. These fees typically range from 0% on new pools, looking to attract miners, to as high as 2.5-3% for larger pools.

Some of the largest Ethereum mining pools, like Spark Pool and EtherMine, only take a 1% fee from payments.

On the other hand, Norton Crypto charges a monstrous 15% mining feel when paying Ethereum rewards.
Finally, Ethereum is slated to move from a Proof-of-Work to a Proof-of-Stake mining process, which rewards users with blocks depending on how many coins they stake on the blockchain.

Once Ethereum transfers to a Proof-of-Stake mining process, Norton Crypto will no longer be useful, making it strange to add the feature so late in the game.
 

FALLEN

Level 3
Verified
Well-known
Feb 13, 2015
112
Hmm, I'm using Norton. I think this is an interesting point of view, don't know too much about it. But at least it only cost me $1.

Norton-Offers.png
Untitled.png
 

peterfat11

Level 11
Verified
Top Poster
Well-known
Mar 25, 2021
515
Hmm, I'm using Norton. I think this is an interesting point of view, don't know too much about it. But at least it only cost me $1.

Norton-Offers.png
Untitled.png
how did you get the dark theme? I system is dark but notron's windows is still white.
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top