Heimdal Threat Prevention

RATING:

4.8

(25)

About Heimdal Threat Prevention

Heimdal Threat Prevention is an advanced DNS security solution that adds hunting on top of traditional endpoint detection and response. It achieves this by filtering traffic at the levels of the DNS, HTTP, and HTTPS on both your endpoints and your network. Designed to enrich any existing antivirus, Heimdal Threat Prevention goes beyond standard signature-based detection. Its machine learning-powered capabilities allow it to spot both known and unknown malware strains for complete protection against cyberattacks. With as much as 97% of malware being polymorphic these days, this is particularly important in a successful digital security strategy. Through proprietary DarkLayer GUARD and VectorN Detection technologies, Heimdal Threat Prevention allows you to gain code-au...

Awards and Recognition

FrontRunner 2023
Software Advice's FrontRunners report ranks top products based on user reviews, which helps businesses find the right software.

Heimdal Threat Prevention Pricing

Please contact us for a quote that is tailored to your needs. Test all capabilities for free. 30-day trial

Free trial: 

Available

Free version: 

Not Available

Heimdal Threat Prevention Reviews

Overall Rating

4.8

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

5

Value for money

4.5

Functionality

5

Most Helpful Reviews for Heimdal Threat Prevention

1 - 5 of 25 Reviews

User Profile

Brian Andreas

Verified reviewer

Computer & Network Security, 51-200 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2022

Avoid attacks by 2-way DNS filtering

Very useful. Big help as users will click on links or try to enter suspicious websites

PROS

Easy to use and highly effective. Short time from implementing to full use as all settings are predefined - you can of course change those.

CONS

It cost money :-) Heimdal separate functions in new modules. Everybody needs to make money but some functions could be under existing modules.

Reason for choosing Heimdal Threat Prevention

Heimdal has great support and an easy to use dashboard. Symantec do not have 2-way DNS filtering

Mark

Computer & Network Security, 2-10 employees

Used daily for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

3

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed April 2022

They just get it right!

Great Co, Great Product and excellent customer service - Heimdal Security stand proud for showing the industry how it should be done!

PROS

It's not just the feature rich software its that fact that this company stand right behind their product with nothing short of excellent support. They know it's important to get to clients promptly and they know they need to have actionable knowledge. They excel at both.

CONS

the web ui is a little cluttered and not easy to navigate. I'm learning to live with it's foibles and the Pros outway the cons.

Reason for choosing Heimdal Threat Prevention

too expensive and not available to smaller clients.

Reasons for switching to Heimdal Threat Prevention

BitDefender are rubbish when it comes to support and the product is tired.

Warren

Computer & Network Security, 11-50 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

3

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed December 2022

Heimdal - Does the job

The install was incredibly straight forward, and we've barely had to touch it since. We use it for ourselves and recommend it to all of our customers.

PROS

The best feature is its complete ease of use. To the untrained, it may look like it doesn't have many features. But that's because it is all managed from behind, and you don't need to touch it on the endpoint.

CONS

We do have the occasional oddity where a program stops working or a port is blocked, and this can be Heimdal being too over protective.

Reason for choosing Heimdal Threat Prevention

If you combine all of the features offered, and the price it would take to purchase all the features differently, it made complete sense. So it was a financial decision.

Reasons for switching to Heimdal Threat Prevention

The features which Heimdal offer, far outweighed ESETs offerings.

Isabelle

Government Administration, 201-500 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2022

AntiVirus and More

PROS

The software does not take many resources, updates automatically, endpoints can be put in Groups for certain policies, the inventory tool is useful, and installation is quick.

CONS

It is based in another country, and customer support is on different hours.

Reason for choosing Heimdal Threat Prevention

Heimdal had many more options available.

Reasons for switching to Heimdal Threat Prevention

Webroot has no customer service. When we had an issue, I had to read through pages of technical papers online. And the solution was not acceptable.

Brian

Computer & Network Security, 1 employee

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed June 2022

Peace of mind

Support is second to none - very responsive and helpful. Peace of mind is absolute and the admin overview and ability to remediate remotely is fantastic. It is also built for the work-at-home culture when have settled into after covid.

PROS

It is founded on a deep understanding of the threat landscape and uses all the tools to mitigate that threat.

CONS

Can throw up some Java errors on Mac and the interface is a little clunky although a new one is on the way.

Reason for choosing Heimdal Threat Prevention

Same reasons as for ESET - head and shoulders above the alternatives

Reasons for switching to Heimdal Threat Prevention

Admin is simple - support is way better and features are more robust.