Heimdal Threat Prevention Reviews
Heimdal Threat Prevention

Heimdal Threat PreventionPricing

We don't have enough ratings and reviews to provide an overall score.

Heimdal Threat Prevention Pricing Overview

N/A
Unavailable

What is Heimdal Threat Prevention?

Heimdal Threat Prevention is a DNS filtering solution that prevents access to malicious domains and webpages. Powered by the DarkLayer Guard module, the solution performs advanced DNS filtering that adds an extra step between a query and the Internet, checking each request.…

Offerings

  • HasFree Trial
  • Does not haveFree/Freemium Version
  • HasPremium Consulting/Integration Services

Entry-level set up fee?

  • No setup fee

Would you like us to let the vendor know that you want pricing?

3 people want pricing too

Heimdal Threat Prevention Alternatives Pricing

The following is a quick overview of editions offered by other software in similar categories

Sophos Intercept X

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

CrowdStrike Falcon

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance…

Microsoft Defender for Endpoint

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…