Hello,
I have a suggestion which would increase protection from infostealers and RATs, such as Agent Tesla, Orcus RAT, Raccoon Stealer, etc.
Norton could manage the access to browser repositories to prevent cookies and browser-saved passwords (even though there is a password manager, some people still have credentials stored there) and history files.
Browser repositories are usually located in %AppData%\Local and apart from the browser executable/updater (which will always be signed by the same developer) no other programs have a reason to access these folders. For example %AppData%\Local\Google\Chrome should only be accessible by executables signed from Google, Inc. This will allow both the browser and the updater to work properly. Of course the Norton scanner could still access these paths. It could be enhanced by the Norton Insight reputation system, but this will make it vulnerable to code injection, so it's better to limit the access to just one developer per repository.
In the event that a threat is missed, it is essential to be able to limit its data exfiltration abilities. This complements the whole idea of 360-degree protection.