Heimdal®
4.4
Rating distribution

39 Reviews

Claimed
Product Information
Features
Pricing
Reviews
Product Information
Features
Pricing
Reviews

Heimdal® is a fast-growing cybersecurity company focused on continuous technological innovation. Since its establishment in 2014 in Copenhagen, based on the winning idea of CTF World Champions, Heimdal has experienced spectacular growth by proactively building products that anticipate threatscape trends. The company offers a multi-layered security suite that combines threat prevention, patch and asset management, endpoint rights management, and antivirus and mail security which together secure customers against cyberattacks and keep critical information and intellectual property safe. Heimdal has been recognized as a thought leader in the industry and has won multiple international awards both for its solutions and for its educational content creation. The Heimdal line of products currently consists of 10 products and 2 services. The former category encompasses Threat Prevention Endpoint, Threat Prevention Network, Patch & Asset Management, Privileged Access Management, Application Control, Next-Gen Endpoint Antivirus, Ransomware Encryption Protection, Email Security, Email Fraud Prevention, and Remote Desktop. The latter is represented by Endpoint Detection & Response, as well as eXtended Detection & Response, or EDR and XDR for short. Currently, Heimdal’s cybersecurity solutions are deployed in more than 45 countries and supported regionally from offices in 15+ countries, by 175+ highly qualified specialists. Heimdal is ISAE 3000 certified and secures more than 2 million endpoints for over 10,000 companies. The company supports its partners without concessions on the basis of predictability and scalability. The common goal is to create a sustainable ecosystem and a strategic partnership.

Show More
AI Assistant of Heimdal®
https://heimdalsecurity.com/

Category

Security

Suitable for enterprise

HQ Location

Copenhagen, Denmark

Twitter

Number of Employees

194

Year Founded

2014

Media

Awards

Questions and Answers

See all questions and answers >

Pros & Cons

PROS

I have used Heimdal for the last two years and couldn't be happier. It has stopped things dead in their tracks. Easy to use!

Heimdal offers many different modules in their product, but you can mix and match them as you like so you don't have to pay for something you're not going to use. It is also very easy to manage and implement most things in Heimdal.

Easy to use, Easy to install great reporting module, perfect support channel.

I like that many application is bundled in one application, making it easy to administrate and very effective. Effective means saving time and money.

Solid security foundation product with a wide selection of features without being a drag to your system. We use almost every feature and we evaluate them before buying them.

It will keep you protected from cyber-attacks, easy to use and install. Great live support with quick response to the issue and fix. I will recommend it to my friends also.

I like the online management, the complete package of all security applications needed, all-in-one place. Easy to search and filter logs and get information about clients wellfare.

Heimdal is a good clean interface with little load on your pc. I have found that there have been no infections and anything questionable this suite has caught.

The product is technically very good and well priced compared to its competitors.

CONS

I don't think I have not liked anything Heimdal has offered.

I think some modules use a bit more complexity. It's nice that it's simple to use, but sometimes I'd like a few more possibilities in what I can set up.

You have to buy several different modules. I would like to see one product with everything included.

Policy setup could be better. Make a baseline policy and create different policies only based on changes compared to the baseline policy. If we want to make a basic change, we have to modify all policies and not just the baseline.

Getting more and more advanced and not easy to remember where the features are put in the dashboard. And it requires more and more training and dedicated people in IT to handle.

Well, I like the product, so there is nothing that I don't like about it. Also, they update the app every month, so you don't have time to get bored. 🙂

From my perspective, I have no issues with the product at the moment. The web portal gives you an instant overlook of the crucial information needed to have a high-security baseline.

Pricing. I wish it was more affordable. Need more coupon codes.

You get a feeling from the sales and support staff that whilst they understand their product they do not come from a background where it would be implemented so do understand implementation in a production environment.

Video Reviews

Latest Reviews

See all Reviews
No Data

Share

Request a Demo
First Name *
First Name is required
Last Name *
Last Name is required
Business Email *
Business Email is required
Phone number
Company *
Company is required
Job Title
Message
I agree that Workflos may contact me regarding my request . Privacy Policy
Please read and check
Cancel
Request Demo
Request a Demo
OK , I Know
Request a Demo
OK , I Know