The Surprising Truth: Is Symantec Owned by Norton?

In the world of cybersecurity, two names stand out: Symantec and Norton. These two giants have been synonymous with antivirus software and online protection for decades. But have you ever stopped to think about their relationship? Is Symantec owned by Norton, or is it the other way around? In this article, we’ll delve into the history of these two companies, their evolution, and the surprising truth about their connection.

The Birth of Symantec and Norton

To understand the relationship between Symantec and Norton, we need to go back in time. Symantec was founded in 1982 by Gary Hendrix as a small software company focused on developing utilities and debugging tools. In the early days, Symantec struggled to find its footing, but a chance encounter with a young entrepreneur named Peter Norton would change the course of history.

Peter Norton, a pioneer in the field of computer programming, founded his eponymous company, Peter Norton Computing, in 1982. Norton’s focus was on creating utilities and tools for the burgeoning personal computer market. One of his earliest and most popular products was the Norton Utilities package, which quickly gained popularity among PC users.

The Early Years of Collaboration

In the mid-1980s, Symantec and Peter Norton Computing began to collaborate on various projects. Symantec’s struggling fortunes received a much-needed boost when they partnered with Norton to develop the Norton Utilities package. The partnership proved fruitful, and Symantec’s reputation began to grow.

As the years went by, the partnership between Symantec and Norton deepened. In 1990, Symantec acquired Peter Norton Computing, effectively making Norton a subsidiary of Symantec. But here’s the surprising part: despite the acquisition, Norton continued to operate as an independent entity, with Peter Norton remaining at the helm.

The Rise of Norton Antivirus

In the early 1990s, the computer virus landscape was rapidly changing. The Michelangelo virus, discovered in 1991, marked a turning point in the history of malware. In response, Symantec (through its subsidiary Norton) developed the first Norton Antivirus product.

Released in 1991, Norton Antivirus quickly became the go-to solution for PC users seeking protection from the growing threat of malware. The software’s success was unprecedented, and it cemented Norton’s position as a leader in the cybersecurity industry.

Rebranding and Reorganization

In 1998, Symantec acquired another notable cybersecurity firm, Veritas Software. The acquisition marked a significant shift in Symantec’s strategy, as the company began to expand its offerings beyond antivirus software. To reflect this change, Symantec underwent a major rebranding effort, adopting a new logo and tagline.

As part of this rebranding, Norton Antivirus became known as Norton AntiVirus, with the “Virus” capitalization changed to “Virus” in lowercase. This subtle change reflected the evolution of the product beyond traditional antivirus capabilities.

The Modern Era: A New Chapter

Fast-forward to 2019, when Broadcom, a leading semiconductor and infrastructure software company, acquired Symantec’s Enterprise Security business for $10.7 billion. The deal marked a significant shift in Symantec’s focus, as the company began to concentrate on its consumer-facing cybersecurity products, including Norton Antivirus.

So, is Symantec owned by Norton? The answer is a resounding no. In reality, the opposite is true: Norton is a subsidiary of Symantec. While Norton operates as an independent entity, its parent company, Symantec, holds the reins.

A New Chapter for Norton

In the wake of the Broadcom acquisition, Symantec underwent a major restructuring effort. As part of this process, Norton was spun off into a standalone consumer cybersecurity business, operating independently of Symantec’s Enterprise Security division.

Today, Norton remains a leader in the consumer cybersecurity market, offering a range of products and services designed to protect individuals and families from the ever-evolving threat landscape.

The Takeaway

So, what can we learn from the story of Symantec and Norton? Here are a few key takeaways:

  • Partnerships matter: The early collaboration between Symantec and Peter Norton Computing paved the way for a successful partnership that benefited both parties.
  • Adaptation is key: Symantec’s willingness to evolve and adapt to changing market conditions has enabled the company to remain relevant in a rapidly shifting cybersecurity landscape.
  • Brand recognition is crucial: The Norton brand, with its long history and reputation for excellence, has become synonymous with antivirus software and online protection.

In conclusion, while Symantec and Norton may have started as separate entities, their intertwined history has led to a complex and fascinating relationship. As the cybersecurity landscape continues to evolve, one thing is certain: Symantec and Norton will remain at the forefront of the industry, protecting users from the ever-present threat of malware and cybercrime.

Is Symantec and Norton the same company?

Symantec and Norton are not the same company in the classical sense, but they are closely related. In 2019, Symantec sold its consumer-facing business, which included the Norton antivirus and cybersecurity products, to the private equity firm KKR. However, the deal was a bit more complicated than a straightforward sale.

As part of the deal, Symantec continued to operate the enterprise-facing business, focusing on large-scale corporate clients, while KKR took over the consumer-facing business, including the Norton brand. This means that while Symantec and Norton are separate entities, they still share a common heritage and many similarities in their products and services. In practice, this means that Norton continues to operate as a distinct brand, but one that is informed by Symantec’s legacy and expertise.

Who owns Norton Antivirus?

Norton Antivirus is owned by NortonLifeLock, a private company that was spun out of Symantec in 2019. NortonLifeLock is a leading provider of consumer-facing cybersecurity solutions, and its product portfolio includes Norton Antivirus, Norton 360, and other popular security products. As a private company, NortonLifeLock is owned by its investors, including KKR, which took a majority stake in the company as part of the 2019 deal.

Despite being a separate company, NortonLifeLock continues to leverage the Symantec brand and technology in its products, particularly in the antivirus and malware protection spaces. This means that Norton Antivirus and other Norton products continue to benefit from Symantec’s decades of experience and expertise in cybersecurity, even as they operate as a distinct entity.

Is Symantec still in business?

Yes, Symantec is still in business, albeit in a significantly reduced form. After selling its consumer-facing business to KKR in 2019, Symantec focused on its enterprise-facing business, which includes cybersecurity solutions for large-scale corporate clients. Today, Symantec operates as a leading provider of enterprise cybersecurity solutions, with a portfolio that includes advanced threat protection, information protection, and cybersecurity consulting services.

Symantec’s enterprise business continues to operate under the Symantec brand, and the company remains a significant player in the global cybersecurity market. While the company is no longer involved in the consumer-facing space, it continues to innovate and develop new solutions to help large organizations protect themselves against emerging cybersecurity threats.

Why did Symantec sell its Norton business?

Symantec sold its Norton business to KKR in 2019 as part of a strategic effort to focus on its enterprise-facing business. The deal was driven by a desire to simplify the company’s operations, reduce costs, and focus on its core competencies. By divesting its consumer-facing business, Symantec was able to shed a significant portion of its cost structure and channel its resources into its higher-margin enterprise business.

The sale also allowed Symantec to capitalize on the growing demand for cybersecurity solutions in the enterprise space. With the rise of cloud computing, IoT, and other emerging technologies, large organizations face an increasingly complex threat landscape, and Symantec is well-positioned to help them navigate these challenges.

Will Symantec continue to support Norton products?

As part of the 2019 deal, Symantec agreed to provide transition services to KKR, including technical support and maintenance for Norton products. This means that Symantec continues to provide behind-the-scenes support for Norton products, at least for the time being. However, it’s worth noting that NortonLifeLock is ultimately responsible for the development, sales, and support of Norton products, and Symantec’s role is limited to providing transitional assistance.

In practice, this means that Norton customers should continue to receive support and updates for their products, but the company’s relationship with Symantec will eventually come to an end. As NortonLifeLock takes full control of the Norton business, it’s likely that Symantec’s involvement will gradually diminish, and the two companies will operate independently of each other.

What is the difference between Symantec and Norton?

The main difference between Symantec and Norton is the scope of their businesses. Symantec is a leading provider of enterprise-facing cybersecurity solutions, focusing on large-scale corporate clients and governments. Norton, on the other hand, is a consumer-facing brand that provides cybersecurity solutions to individuals and small businesses. While both companies share a common heritage and many similarities in their products, they operate in distinct markets and cater to different customer segments.

In terms of their products, Symantec’s offerings are generally more complex and sophisticated, designed to meet the unique needs of large enterprises. Norton products, by contrast, are designed to be more user-friendly and accessible to a broader range of consumers. Despite these differences, both companies share a commitment to providing innovative cybersecurity solutions that help protect their customers from emerging threats.

Is NortonLifeLock a public or private company?

NortonLifeLock is a private company, owned by its investors, including KKR. The company was spun out of Symantec in 2019, and as part of the deal, it became a privately held entity. This means that NortonLifeLock is not listed on any public stock exchange, and its financial performance is not publicly disclosed.

As a private company, NortonLifeLock has more flexibility to operate outside the public spotlight, which can be beneficial in the fast-paced and rapidly evolving cybersecurity market. However, this also means that the company is not subject to the same level of scrutiny or transparency as publicly traded companies, which can make it more difficult for outsiders to assess its performance and operations.

Leave a Comment