Heimdal Patch and Asset Management vs. Patch My PC Patch Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Heimdal Patch and Asset Management
Score 8.1 out of 10
N/A
Heimdal Patch and Asset Management automates vulnerability management, as an automatic software updater that allows the user to deploy the latest feature and security patches for any Microsoft, 3rd party, and proprietary software. The solution aims to save the user's time and resources by updating software on the spot, from anywhere in the world and according to any schedule. It provides visibility and granular control over software, with its IT asset inventory management…N/A
Patch My PC Patch Management
Score 9.1 out of 10
Enterprise companies (1,001+ employees)
Software that extends Microsoft Configuration Manager to deploy and patch third-party applications. It is designed to handle the tedious task of packaging, testing, troubleshooting, and deploying applications in the environment. The software automates the creation and patching of third-party applications. Optionally, users can configure automatic deployment rules for complete automation and control over third-party patch management in the enterprise.
$1
per year per seat
Pricing
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Editions & Modules
No answers on this topic
Basic
$1
per year per seat
Enterprise
$2
per year per seat
Intune Essentials
$3.25
per year per seat
Enterprise Plus
$3.50
per year per seat
Offerings
Pricing Offerings
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Heimdal Patch and Asset Management
7.6
4 Ratings
5% below category average
Patch My PC Patch Management
10.0
1 Ratings
23% above category average
Network Analytics8.62 Ratings00 Ratings
Threat Recognition7.62 Ratings00 Ratings
Vulnerability Classification8.63 Ratings10.01 Ratings
Automated Alerts and Reporting8.54 Ratings00 Ratings
Threat Analysis7.43 Ratings00 Ratings
Threat Intelligence Reporting6.03 Ratings00 Ratings
Automated Threat Identification6.83 Ratings00 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Heimdal Patch and Asset Management
7.8
4 Ratings
4% below category average
Patch My PC Patch Management
10.0
1 Ratings
21% above category average
IT Asset Realization7.53 Ratings00 Ratings
Authentication7.12 Ratings00 Ratings
Configuration Monitoring9.11 Ratings00 Ratings
Web Scanning8.32 Ratings00 Ratings
Vulnerability Intelligence6.74 Ratings10.01 Ratings
Best Alternatives
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 7.7 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 7.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Likelihood to Recommend
8.0
(7 ratings)
10.0
(1 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Implementation Rating
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
Heimdal Patch and Asset ManagementPatch My PC Patch Management
Likelihood to Recommend
Heimdal®
Heimdal Patch and Asset Management has really helped us consistently patch our endpoints in what has become a much more flexible work environment. It picks up updates immediately upon release (looking at you patch Tuesday!), lets you set automatic install windows for "zero touch" deployment where appropriate and more manual control for clients you may want a slower roll-out for. Support staff are knowledgeable and quick to respond!
Read full review
Patch My PC
I highly recommend Patch My PC to businesses of all types and sizes. The tool is highly customizable and can meet the needs of any organization. It is easy to implement with Configuration Manager (SCCM) and Intune and can be set up within a matter of minutes.
Read full review
Pros
Heimdal®
  • Fast updates of well-known 3rd party applications
  • Fast Management with only seldom cases in which we need to stop a change
  • Quick Support-Team that will handle problems professionally
  • Good amount of settings in the Dashboard with Group Policy options to allow custom settings for different Departments or Sub-Companies
Read full review
Patch My PC
  • Great customer support
  • Automation of application creation and updates
  • Easy to integrate and manage
Read full review
Cons
Heimdal®
  • Interface could be more user friendly but when you know how it works its allright
  • Easier way to quickly see what updates are installed on what machines
Read full review
Patch My PC
  • SAS solution
  • Be able to select a specific application version for deployment
Read full review
Likelihood to Renew
Heimdal®
No answers on this topic
Patch My PC
I consider Patch My PC a necessary tool for any environment I manage. I cannot imagine managing an environment without it, as the time and effort it saves is invaluable.
Read full review
Implementation Rating
Heimdal®
No answers on this topic
Patch My PC
The implementation is super easy, specially if you're just Integrating it with Intune.
Read full review
Alternatives Considered
Heimdal®
We Kaseya VSA as our RMM tool and this also incorporates patch and asset management. Although it overlaps Heimdal Patch and Asset Managment, VSA has a different database of 3rd party software. We use both solutions to give us a greater coverage of patches to ensure as many vulnerabilities as possible are patched.
Read full review
Patch My PC
Patch My PC is a tool developed and maintained by experienced systems administrators, who have a deep understanding of the workings of Configuration Manager (SCCM) and Intune. They know what it takes to successfully deploy applications to end-users, making the tool an ideal choice for managing software updates and deployments.
Read full review
Return on Investment
Heimdal®
  • A slight positive ROI according to the Heimdal Patch and Asset Management dashboard
  • Malware detection rates are excellent with detections occuring live rather than during scheduled scans
Read full review
Patch My PC
  • Saves countless hours on manually packaging applications
  • Saves countless hours on investigating what applications in your environment needs updated
  • saves you 1-3 headcounts in your department
Read full review
ScreenShots

Heimdal Patch and Asset Management Screenshots

Screenshot of Patch & Asset Management

Patch My PC Patch Management Screenshots

Screenshot of The general tab is where you can configure the license key and other general settings including the WSUS Code Signing certificate for third-party software updates.Screenshot of You can enable different third-party products to publish to WSUS and sync into Configuration Manager in the updates tab. You can also right-click on all products, vendors, or specific products to enable custom right-click actions.Screenshot of Enable products for application creation and management using the ConfigMgr Apps tab in the Publisher. This feature will automatically package third-party applications and keep them up to date. You can deploy these applications using task sequences or collection deployments in Configuration Manager.Screenshot of The CVE import wizard in the Patch My PC Publisher can evaluate CVE in a file and let you know which ones are either in the Patch My PC catalog or already published to WSUS.Screenshot of The sync schedule controls how often the Publisher will download the catalog and publish new third-party updates and applications to ConfigMgr or Intune.Screenshot of The alerts tab will automatically send you email, Microsoft Teams, or Slack alerts when new updates or applications are created. These alerts will also include details like severity level, classification level, and CVE's.