Skip to main content
TrustRadius
Heimdal Threat Prevention

Heimdal Threat Prevention

Overview

What is Heimdal Threat Prevention?

Heimdal Threat Prevention is a DNS filtering solution that prevents access to malicious domains and webpages. Powered by the DarkLayer Guard module, the solution performs advanced DNS filtering that adds an extra step between a query and the Internet, checking each request. DarkLayer Guard…

Read more
Recent Reviews

TrustRadius Insights

Heimdal Security offers a straightforward installation process that requires minimal intervention, making it easy for users to get …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Endpoint Security Software

Be the first one in your network to review Heimdal Threat Prevention, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Heimdal Threat Prevention?

Heimdal Threat Prevention is a DNS filtering solution that prevents access to malicious domains and webpages. Powered by the DarkLayer Guard module, the solution performs advanced DNS filtering that adds an extra step between a query and the Internet, checking each request.…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is Heimdal Threat Prevention?

Heimdal Threat Prevention is a DNS filtering solution that prevents access to malicious domains and webpages. Powered by the DarkLayer Guard module, the solution performs advanced DNS filtering that adds an extra step between a query and the Internet, checking each request.

DarkLayer Guard knows which websites to block by maintaining a blacklist of malicious domains. It works together with proprietary VectorN Detection technology, an AI-based traffic pattern recognition engine that is constantly learning everything there is to know about the darkest corners of the digital world.

Heimdal Threat Prevention comes in two modules, Threat Prevention – Network and Threat Prevention – Endpoint.

Heimdal Threat Prevention – Network logs and filters network traffic, tracking the history of threats that were unknown, but become known. This is crucial when malicious actors engage in traffic-sniffing attacks or employees are using their personal (and potentially compromised) devices. Its functionalities enable it to protect IoT devices as well, and thus it supports a holistic approach for an online perimeter security.

Heimdal Threat Prevention – Endpoint makes use of VectorN Detection's machine learning aptitude, adding Host Intrusion Prevention and Detection capabilities to your digital defenses (HIPS) and (HIDS). It is customizable, allowing the user to block selected pages and create special allow and block lists, as well as block content based on Web-Categories such as Advertising, Social, Adult etc. With this technology deployed, when employees connect their corporate-owned devices to open, unsecured Wi-Fi systems, their company’s data will be kept safe.

Both modules hunt, prevent, detect and respond to DNS-based threats, as well as block command and control server communication. They are available as either connected or standalone modules. The perimeter capabilities of Darklayer Guard on the network solution can be enhanced by its endpoint counterpart.

Heimdal Threat Prevention Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Heimdal Threat Prevention Screenshots

Screenshot of DarkLayer Guard ModuleScreenshot of VectorN Detection Module

Heimdal Threat Prevention Video

Heimdal™ Threat Prevention Endpoint & Network (UPDATED 2021)

Heimdal Threat Prevention Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Mac
Mobile ApplicationAndroid
Supported CountriesGlobal
Supported LanguagesEnglish, Danish, German
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Heimdal Security offers a straightforward installation process that requires minimal intervention, making it easy for users to get started. Customers have found the software to be highly effective in blocking malicious websites and preventing access to suspicious links, providing them with a sense of security while browsing the internet. The excellent customer service and support from Heimdal Security have been praised by users, with representatives readily available to assist and resolve any issues that may arise.

One of the key use cases of Heimdal Security is its comprehensive admin overview and remote remediation capabilities, which provide peace of mind for users. This feature allows administrators to have a clear view of their network's security status and take immediate action if any threats are detected. With the rise of the work-at-home culture following the COVID-19 pandemic, Heimdal Security has proven to be well-suited for companies operating in this new environment. It effectively protects organizations from various types of cyber attacks, reducing the need for security concerns and maintenance.

Users have reported quick and efficient support from the Heimdal team, enhancing their overall experience with the software. Furthermore, Heimdal Security has successfully prevented infections, resulting in minimal clean-up efforts for users. The software also helps in monitoring and preventing data loss, phishing attempts, and malware infections, ensuring a secure digital environment. Additionally, Heimdal Security facilitates Windows and third-party updates, guaranteeing end-user and server protection. Overall, this product offers reliable security solutions for individuals and organizations alike.

Ease of Use: Many users have praised the product for its ease of use, stating that it is simple to navigate and manage. Some users have even mentioned that despite its initial appearance, the product efficiently handles tasks in the background.

Comprehensive Threat Mitigation: The comprehensive understanding of the threat landscape and effective use of tools to mitigate those threats has been highly regarded by reviewers. Several users have noted that the product provides a thorough approach to security and offers reliable protection against known and unknown threats.

Exceptional DNS Filtering Speed: Reviewers have specifically highlighted the exceptional speed of the DNS filtering feature, with some mentioning that it happens so quickly that they may not even realize it is actively filtering DNS requests. This fast response time has impressed many users and contributed to their overall positive experience with the product.

Clunky and difficult interface: Several users have found the interface of the software to be clunky and not easy to navigate. One user specifically mentioned that the web UI is cluttered and difficult to use, making it challenging to efficiently interact with the software.

DNS issues: Some users experienced occasional difficulties and interferences with their internal network DNS while using the software. This resulted in disruptions on their networks, impacting their overall experience with the product.

Limited functionality: Users felt that the software lacked certain functions, such as handling licenses, which required them to rely on customer support for assistance. They expressed a desire for more comprehensive features within the software itself.

Sorry, no reviews are available for this product yet

Return to navigation