Windows Antivirus

Do Chromebooks Need Antivirus Software?

How safe is your Chromebook, and what can you do to make it safer?

All of our content is written by humans, not robots. Learn More
By
&
Aliza Vigderman
Gabe TurnerChief Editor
Last Updated Mar 13, 2024
By Aliza Vigderman & Gabe Turner on Mar 13, 2024

Chromebooks provide a budget-friendly alternative to Windows laptops and Macbooks, while also offering a lot of productivity tools. That’s why they are a popular choice for students and young professionals. They are also a great starter laptop for teens who are still learning the ropes of online and digital security, mainly because of a feature called sandboxing that makes Chromebooks resistant to most malware.

That being said, there are still questions as to whether Chromebooks need antivirus software. After all, antivirus software protects users from more than just malware, but also various forms of digital threats. Will antivirus software work on your Chromebook in the first place? Are Chromebooks completely virus-free? What are the biggest cyberthreats for Chromebook users? We’ll answer all those in this guide, so keep reading.

Does Antivirus Work On Chromebooks?

Chromebooks run on ChromeOS, and unlike Windows and macOS, ChromeOS doesn’t offer native support for most antivirus software. That said, because ChromeOS is built on the Android operating system, some Android antivirus apps work on it. And based on our experience, some work much better than others (you just have to know what to look for). Here are the antivirus software we recommend for Chromebook users:

Editor's Rating:
9.7 /10
Editor's Rating:
8.9 /10
Editor's Rating:
9.5 /10

Do Chromebooks Need Antivirus Software?

There’s no question that, when it comes to viruses and other forms of malware, Chromebooks are safe. How safe? Well, the website CVE Details1 lists just 55 vulnerabilities for Chrome OS. Compare that to 1,111 vulnerabilities for Windows 10, and a whopping 2,212 for Mac’s OS X; with five percent as many vulnerabilities as its closest competitor, it’s a pretty simple matter to declare Chromebook the safest option.

Kaspersky Antivirus Settings Menu
Kaspersky Antivirus Settings Menu

Still, there are plenty of dangers Chromebooks remain vulnerable to, like:

  • Fake browser extensions
  • Scam Android apps
  • Phishing
  • Dangerous and insecure websites.

So while there’s no question that Chromebooks are among the most secure computers you can buy, it’s not a bad idea to back them up with additional antivirus software. But first, let’s get more into detail about these threats.

ESET Scan Options
ESET Scan Options

Chromebooks and Fake Browser Extensions

As the name suggests, the Chrome browser plays a pretty big part in ChromeOS, Chromebook’s operating system. And when it comes to Chrome, one of the best ways to increase its productivity is by installing browser extensions. At the very least, you’ve probably downloaded an ad blocker at one time or another.

Unfortunately, browser extensions can also be gateways to malware, spyware, phishing links, and adware. Obviously, you should be careful when installing extensions from third-party websites, but even Chrome itself sometimes fails to identify malicious extensions.2

Now, even if you unknowingly downloaded a malicious Chrome extension, there’s a low chance that it will affect your Chromebook because most types of malware are designed for Windows and macOS. Here’s the catch, though: if you had synced your Google account on multiple devices, the malicious extension will be added to those devices as well. That means while your Chromebook will most likely stay malware-free, your other devices won’t.

Installing Avast Antivirus
Installing Avast Antivirus

Chromebooks and Scam Android Apps

As with browser extensions, Chromebooks are supposed to keep you safe from bad apps as long as you download all your apps from the Google Play Store. However, scam apps can and do occasionally get by the Google Play censors.3

Scam apps can contain malware, phishing links, or backdoors to your device. They often pose as a legitimately useful app, but with an ulterior agenda. They will try to steal personal information, spy on you, or act as payload carriers to infect your Chromebook or other synced devices with more malware. For example, there are scam Android apps that offer keyboard skins to change the appearance of your devices’ on-screen keyboard, but they double as keyloggers to steal passwords.

Chromebooks and Phishing

No antivirus software, including Chromebooks, can prevent all phishing attacks. These programs can flag emails and websites that seem suspicious, but the fact is that scammers are inventive, always ready with the newest con. The success of these scams ultimately depends on the gullibility of the user, and no software in the world can help if you’re willing to trust emails indiscriminately. In the end, this danger has more to do with our behaviors than with which computer we choose. Want to be better prepared when the scammers show up? Check out our complete phishing guide.

Installing Bitdefender VPN
Installing Bitdefender

Chromebooks and Suspicious Sites

Like most antivirus software, Chromebook’s antivirus comes with web filters that should protect you from most of the dangerous sites that lock up your computer and refuse to let you leave. Still, web filters can only do so much. Try to type in a URL yourself and miss it by a letter or two. Who knows where you might wind up? The good news is, Chromebook does come with tools like “sandbox” to minimize the damage such sites can do.4 As a result, insecure sites are annoying, but they don’t represent an existential threat to your computer.

How Does Chromebook Security Work?

How do Chromebooks manage to protect themselves so well? To begin, the Chrome OS is based on the Linux OS, one of the most secure operating systems out there. Linux is open-source, which means that anyone can contribute to its development. More people working on it raises the chances that bugs will be caught and fixed before they become problems. By using Linux as a template, Chrome ensures that it has the strongest security of any operating system on the market.

In addition, Chromebooks come with a number of safety mechanisms, each one powerful on its own but also designed to back up the others, creating multi-layered security. These safety mechanisms include:

Installing Norton
Installing Norton
  • Automatic Updating: Chromebook’s antivirus software is always running in the background, and while it’s running, it’s also constantly updating, adding new virus definitions to its library.
  • Sandboxing: Chromebook’s operating system is set up so each website and app works as its own individual program, completely separate and walled-off from the rest of the computer. This means that, should you encounter a piece of malware or a threatening website, it will be kept contained, unable to infect the rest of your Chromebook.
  • Verified Boot: Each and every time your Chromebook reboots, it performs a complete self-check of the operating system, looking for corruption or any signs of tampering. If it finds anything at all, it automatically repairs the operating system.
  • Data Encryption: Any web data not stored in the cloud, including downloads, cookies, and browser cache files, is automatically encrypted in local storage.
  • Recovery: Chromebook has a fast, easy recovery option. It only takes a single keystroke or a keyboard combination to reinstall the most recent operational version of your OS.

Prominent Myths about Chromebook

Precisely because Chromebooks are so secure, a number of myths have arisen suggesting that they are invincible to all malware. Not true. As we’ve already pointed out, even Chromebooks have security vulnerabilities. Be careful then, when you come across these impressive-sounding claims.

  • Myth: Google Play checks all of its apps, so it’s impossible to download malware through an app.
  • Fact: The reality is that malware does manage to show up in the Google Play store from time to time. Just because you got it from the “approved” source doesn’t mean it’s necessarily clean. The same goes for Google-approved browser extensions.

  • Myth: Administrator permissions are impossible to obtain fraudulently in Chrome OS, so malware can’t self-install.
  • Fact: While the first half of this myth may be true (administrator permissions may be difficult to obtain in Chrome OS), the second half is faulty. Not every example of malware needs full administrative approval to work.6 Therefore, impenetrable administrator protocols can’t offer full protection.

  • Myth: There simply aren’t enough Chromebooks on the market to get the attention of malware authors.
  • Fact: This myth is especially pernicious, and there may once have even been a seed of truth in it. By far, the operating system that malware authors target the most is Microsoft simply because there are more Microsoft computers on the market. In fact, Microsoft itself boasts that there are one billion PCs in the world running Windows 10.7 In comparison, the number of Chromebooks estimated to have been sold worldwide was just 20 million as of 2020.8 However, Chromebook’s popularity has risen over the last five years. While its market share was just .74 percent in 2016, it is currently at 1.72 percent. That’s more than double, and easily enough to get hackers’ attention. Those numbers are easily large enough to get hackers’ attention. Need more proof? Just ask Apple-users. Once upon a time, Apple was considered immune to malware developers. Now the company commands a healthy 17 percent of the market,9 and in 2020, Mac malware development actually outpaced Microsoft two to one.10 Bottom line: Chromebook has escaped the notice of most malware authors up until now, but that won’t last.

What Do You Do If Your Chromebook Seems To Have Malware

If you’re experiencing issues with your Chromebook and are unsure of the cause, there are a few things you can try to resolve the problem.

Firstly, it’s unlikely that you have a virus, but it’s possible that a browser extension might be faulty. A quick fix is to uninstall your browser extensions, starting with the most recently installed.

If that doesn’t work, try rebooting your Chromebook to allow Chrome’s “verified reboot” to check for any suspicious activity.

If that still fails to resolve the problem, your last result is the Chromebook’s “recovery” option:

  1. Press and hold the Escape and Refresh buttons and then press power.
  2. Release the power button.
  3. Let go of the other keys.
  4. Reinstall the most recent version of the OS.
VIPRE Customer Support
VIPRE Customer Support

Other Tips for Protecting your Chromebook

Beware of relying on any piece of software, even your operating system, to protect you in all circumstances. A computer is only as smart as its user. And as a smart user, what are some strategies you should keep in mind to protect your Chromebook? The following suggestions will keep your Chromebook from succumbing to adware, ransomware, spyware, or any other kind of malware you might encounter.

  • Get antivirus software: First up, consider adding additional antivirus software to catch whatever falls through Chromebook’s cracks. For a good place to start, check out our complete guide to antivirus software.

Tip: Make sure you invest in antivirus software that doesn’t simply duplicate what Chromebook’s antivirus already does. In particular, look for software with anti-phishing programs, web site checkers, and email scanners.

  • Invest in a good VPN: The Chromebook itself, in conjunction with good antivirus software, can protect you from anything trying to invade it. However, it can’t protect you from hackers or government agencies looking to spy on your online behaviors. For that, you need to sign up for a good VPN service that will conceal your IP address and encrypt your online behavior. Again, you’ll find lots of great options on our list of the best VPNs for Chrome.
  • Exercise caution: Finally, and we can’t stress this enough, use good judgement when you’re online. This means:
    • Avoid giving out personal information when at all possible
    • Never give passwords or PIN numbers to anyone
    • Only open email attachments from people you know and trust
    • Use caution when sharing files and downloading software
    • Never download pirated files
    • Be suspicious of unknown links or any requests sent through email or messaging.

FYI: America’s password habits aren’t great: 25 percent of Americans admit to sharing their personal passwords with other people.

Facts about Chromebook

We’ve put together a few handy facts about the Chromebook, because, after all, the more you know…

  • Chromebooks grow more and more popular each year. In fact, they now make up around 11 percent of the total PC market.11
  • Part of that success is due to Chromebook’s successful marketing campaigns aimed at students and educators. In total, 30 million students and educators worldwide use
  • The Chrome OS is closely modeled on the open-source Linux OS.
  • Chromebooks are entirely immune to viruses.
  • However, Chromebooks are definitely susceptible to malware.
  • Chromebooks have access to more apps than any other device.
  • Chrome OS is not just a browser; it’s a fully functioning operating system. Of course, you can still browse the web with the Chrome browser within the Chrome operating system.
  • If you use the Chrome OS, everything— your computer, apps, security, and browsing— would all be tied to your Google account.

Final Thoughts

When it comes to malware, a Chromebook is among the most secure type of computer that you can buy. Based on the Linux operating system, the Chrome OS features sandboxing, automatic updates, verified booting, data encryption and full OS recovery, all of which should keep your computer running smoothly. That said, it never hurts to fill in the gaps a little with a high-quality antivirus software. That way, you’re additionally protected from fake browser extensions, scam apps, phishing, and dangerous websites. And, of course, we all need to be reminded every now and then: be careful out there.

FAQs

Still have questions about Chromebooks? We’ve put together a few answers for you.

Citations
  1. CVE Details. (2021). Security Vulnerabilities.
    cvedetails.com/vulnerability-list/vendor_id-1224/product_id-20320/Google-Chrome-Os.html

  2. UPI. (2020). More than 100 Google Chrome extensions impacted by spy campaign, report says.
    upi.com/Top_News/World-News/2020/06/18/More-than-100-Google-Chrome-extensions-impacted-by-spy-campaign-report-says/4341592518917/

  3. Forbes. (2019). New Android Warning: Millions Have Installed Apps Hiding A Costly Scam—Uninstall Now.
    forbes.com/sites/zakdoffman/2019/09/25/new-android-warning-nasty-apps-installed-by-millions-scamming-100-from-unaware-users/?sh=2ad1931f62ec

  4. Chromebook. (2021). Can Chromebooks get viruses or malware?
    cbookreviewguide.com/chromebook-virus-and-antivirus-software/

  5. Google. (2021). Chromebook security.
    support.google.com/chromebook/answer/3438631?hl=en

  6. Malwarebytes. (2020). Do Chromebooks need antivirus protection?
    .
    blog.malwarebytes.com/opinion/2020/07/do-chromebooks-need-antivirus-protection/

  7. Microsoft. (2021). News.
    news.microsoft.com/bythenumbers/en/windowsdevices

  8. Statista. (2020). Global unit shipments of Chromebooks 2020.
    statista.com/statistics/749890/worldwide-chromebook-unit-shipments/

  9. GlobalStats. (2021). Desktop Operating System Market Share Worldwide – January 2021.
    gs.statcounter.com/os-market-share/desktop/worldwide/#monthly-202001-202012

  10. Malwarebytes. (2020). 2020 State of Malware Report.
    resources.malwarebytes.com/files/2020/02/2020_State-of-Malware-Report.pdf

  11. Gartner. (2020). Gartner Says Worldwide PC Shipments Grew 3.6% in Third Quarter of 2020.
    gartner.com/en/newsroom/press-releases/2020-10-12-gartner-says-worldwide-pc-shipments-grew-3-point-six-percent-in-the-third-quarter-of-2020

  12. Google. (2019). Around the world and back with Google for Education.
    blog.google/outreach-initiatives/education/around-the-world-and-back/