2023 Antivirus Market
Annual Report

While 61 percent of antivirus users rely on free programs,
programs that provide additional online security features,
such as VPNs and password managers,
could attract new customers.

Written By: Security.org Team | Published: February 22, 2023


Antivirus has been a household staple for decades. As American homes adopted internet-connected computers, more and more of those devices started “catching” harmful viruses. Since the advent of the home computer, malicious code has raced against their protective measures to infiltrate home networks, access information, and even steal computing power from PCs. The result is a robust market for antivirus products.

However, in recent years, some have questioned the relevance of third-party antivirus software as companies like Apple and Microsoft invest billions in protecting their own devices. There is a growing sense that a paid antivirus suite may not be worth the cost for the average home user.

Our third annual report on the American antivirus market revealed that antivirus is still relevant, valued, and highly used as more of our lives occur online. At the same time, there is a clear consumer preference toward free, built-in antivirus solutions, a trend that may continue through the decade.

Key findings:

  • Nearly three in four Americans still strongly believe computers need antivirus, and 85 percent of people currently use antivirus programs to protect their work or personal devices.
  • Sixty-one percent of antivirus users rely on free programs, such as Microsoft Defender, which comes installed on their PCs. Only eight percent of free antivirus users experienced a breakthrough virus in the past year, compared to 10 percent of paid users.
  • An estimated 33 million households pay for antivirus software. Many paid programs include popular features that boost internet security, such as VPNs, password managers, or secure browsers.
  • Seven percent of people in our study will be in the market for antivirus software in the next six months. This is an estimated 16 million Americans.

Antivirus Usage Remains Widespread and Increases With Age

Although there has been debate in recent years over the importance of antivirus programs, most individuals and many experts still view them as very useful! Nearly three in four people in our study felt that computers still need antivirus protection, and 85 percent of people currently have some antivirus software installed on their devices.

Mark Stockley, a security expert at Malwarebytes, believes that antivirus is an essential tool for privacy protection – a growing concern today. “Antivirus protects against spyware that lets criminals invade every part of your privacy. [Spyware] can turn on your microphone and camera, see what you type, steal your files, take screenshots, read your messages, and empty cryptocurrency wallets,” Stockley said. “There is no point in protecting your privacy by blocking ads or tweaking your social media settings if you aren’t also safeguarding the personal secrets on your computer and phone with antivirus.”

Real, pressing worries about digital privacy could be a critical factor in the sustained demand for antivirus. Usage rates have remained relatively constant since our last report, and about three percent of users employed antivirus for the first time in the past 12 months.

Percentage of American adults using antivirus softwareOverwhelmingly, we rely on antivirus to protect computers, but around one in four users also depend on it to protect their phones. However, this may only sometimes be necessary: just three percent of mobile phone owners said a virus had attacked their phones within the past year.

On what personal devices do you have antivirus installed

Most programs on mobile phones are installed from app stores, and each program must be vetted before it can be purchased or downloaded from these stores. While an imperfect process, this extra step protects mobile users from many dangers that PCs face when downloading software.

Percent of Americans using antivirus on personal devices

While majorities of each age group rely on antivirus programs, older age groups are significantly more likely to report using them. Nearly 90 percent of people aged 55 and older use antivirus software, but the usage rate is just 65 percent for those aged 18-24. Across age groups, Americans are more likely to have an antivirus product the older they are.

Antivirus Effectiveness in 2023

As technology has rapidly advanced in recent years, so have digital attacks and threats. Antivirus providers must constantly assess if their tools can still provide protection in changing conditions.

“Originally, antivirus was based on signature detection. A malware file, when hashed, presented a specific signature, so you looked for that signature and isolated that file,” explained Dr. Tommy Gardner, chief technology officer at HP Federal. “When the attackers started making minute changes to their files, it changed the signatures, so the antivirus community had to adopt. New attacks or zero days are coming out by the thousands on a daily basis, so defenders can be overwhelmed.”

Dr. Gardner emphasized that antivirus alone is insufficient to neutralize all digital threats. Consumers need to choose up-to-date antivirus solutions as just one weapon in their digital security arsenal.

Computer operating system Percent of antivirus users impacted by harmful virus
Windows 8%
macOS 5%
Other 4%
All 8%

Overall, users in our study faced a few breakthrough viruses over the past year: about eight percent of users with protected computers suffered harmful viral attacks. This was a similar rate to our 2021 research.

Windows PCs have a reputation for having a weaker immune system than Apple computers. In reality, viruses do target Apple devices. The infection rates have become more similar over the years, but Apple devices suffered slightly fewer breakthrough attacks over the past year.

Is free antivirus effective?

The debate rages on: is a paid antivirus worth the cost? A growing number of experts say no, and according to our research, most Americans with antivirus agree: 61 percent of users relied on free antivirus in 2022, and 62 percent did so in 2021.

Do you use a free antivirus software, or a paid version

Free antivirus solutions are very popular, but are they effective at protecting against harmful viruses? According to the users in our research, free programs seem to be just as effective as paid versions. About one in 10 antivirus users experienced a breakthrough virus in the past year, regardless of how much they spent.

Is free antivirus effective

Though it’s important to remember that some free programs are likely ineffective or even harmful, major tech companies like Windows and macOS have stepped up their game regarding built-in protection. To illustrate, Windows Defender is the most common free antivirus product for PC users and is built into any Windows computer.

Antivirus program used* Percent of paid antivirus users Percent of free antivirus users
Norton 29% 3%
McAfee 24% 10%
Other 8% 5%
Kaspersky 7% 2%
Avast 6% 13%
Malwarebytes 6% 14%
Webroot 5% 0%
Bitdefender 5% 2%
Microsoft Defender (standard on Windows devices) 3% 39%
AVG 2% 7%
Microsoft Defender (for non-Windows devices) 1% 3%
XProtect (standard on Apple computers) 1% 1%

*On personal computers

For free antivirus users, Windows Defender is far and away the most common antivirus product. Our survey indicated that roughly 40 percent of free users have it. However, many of our study participants may have been unaware of Windows Defender working behind the scenes on their devices.

On the other hand, Norton continues to dominate the paid antivirus market, enjoying 30 percent of the fragmented space. It shares the lion’s portion with McAfee, which accounts for about a quarter despite recent revelations about the company and the mysterious death of its founder. Our rankings did not change significantly from 2021.

Perceived Benefits of Antivirus

For antivirus users, the greatest perceived benefits are network and browser security. In 2023, bad actors more frequently target networks than individual devices to snoop and monetize large amounts of stolen information. They also rely more on human error than vulnerabilities in operating systems like Windows, which spend a lot of money to keep them out. This is a more efficient use of resources for hackers than infecting computers with executable code, which computers are getting better at blocking.

Why do you use antivirus software

Nearly a quarter of users said they used antivirus programs because their employers required them to do so. Antivirus usage could continue to grow if the trend toward remote work continues. Without sufficient protection, remote workers create digital vulnerabilities for their companies and potentially expose company information to malware.

“Antivirus software is an important component for keeping remote work secure…it provides an important layer of protection against malicious attacks and viruses,” said Isaac Madan, co-founder of data leak protection platform Nightfall. “In particular, antivirus software can help protect against employees unknowingly downloading malware and malicious code from websites or through email attachments.”

A small percentage of users also relied on antivirus to help secure their cryptocurrency transactions. Christopher Cain, a threat research manager with OpenText Cybersecurity, explained how the unique vulnerabilities of cryptocurrency could be reduced using antivirus:  “Threat actors have a focus on stealing money. One of the ways this is achieved is by running software that steals crypto wallet addresses or changes the destination of crypto currency transactions,” he explained. “Antivirus installed on the system will help to prevent these types of attacks.” However, it’s important to remember that online cryptocurrency exchanges have vulnerabilities of their own, so antivirus alone will not protect investments.

What additional features or tools does your antivirus program include

In addition to securing their crypto exchanges and work devices against viruses, more than half of users said they relied on antivirus programs to secure their WiFi connections and online shopping transactions. While antivirus may not always perform these functions, many programs today include other features that boost digital security. The most popular features included firewalls, secure browsers, and even password managers, which are all essential for online safety today.

Market Outlook: Slow and Steady Growth Expected

Though the antivirus market is expected to grow more slowly than the broader cybersecurity sector, seven percent of people in our study will be in the market for paid antivirus software in the next six months alone. An estimated 16 million Americans are either planning to switch programs or enter the market for the first time.

Among current non-users, antivirus programs that include internet security features, such as identity theft protection, firewalls, and VPNs, were most appealing to them. As Americans conduct more and more transactions online and work remotely, the desire for multi-feature antivirus solutions will likely continue to grow.

Our study indicates that antivirus products are still a dominant security solution for American computer users. However, we are seeing a gradual shift toward relying on proprietary rather than paid security products.

More education about these free solutions could win over many antivirus holdouts. About one in three non-users say they don’t use antivirus due to their costs, but the free, proprietary solutions from companies like Apple and Windows are among the best in class today. Providers using a subscription model for antivirus programs will need to continue providing value through secondary features like VPNs, identity theft monitoring, or parental controls.

Our data

We conducted an internet-based poll of 1,003 adults residing in the United States. The participants represented the U.S. population regarding their genders, ages, and racial backgrounds. Eighty-five percent of participants were antivirus users at the time of the study. We compared the results of this study to a study conducted by Security.org in 2021 on the same topic.