Heimdal Threat Prevention

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Heimdal Threat Prevention
Score 9.0 out of 10
N/A
Heimdal Threat Prevention is a DNS filtering solution that prevents access to malicious domains and webpages. Powered by the DarkLayer Guard module, the solution performs advanced DNS filtering that adds an extra step between a query and the Internet, checking each request. DarkLayer Guard knows which websites to block by maintaining a blacklist of malicious domains. It works together with proprietary VectorN Detection technology, an AI-based traffic pattern…N/A
Pricing
Heimdal Threat Prevention
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Heimdal Threat Prevention
Free Trial
Yes
Free/Freemium Version
No
Premium Consulting/Integration Services
Yes
Entry-level Setup FeeNo setup fee
Additional Details
More Pricing Information
Best Alternatives
Heimdal Threat Prevention
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternatives
User Testimonials
Heimdal Threat Prevention
ScreenShots

Heimdal Threat Prevention Screenshots

Screenshot of DarkLayer Guard ModuleScreenshot of VectorN Detection Module