Cyber security solutions made simple

We have recently partnered with Heimdal, who are a rapidly growing international vendor offering some exciting new security technology for our customers, supported by an established team already here in the UK. They have a modular suite of powerful integrated technologies, helping you to secure your environment.

 

What does Heimdal™ give you?

A suite of six products from Heimdal provides organisations with a comprehensive security blanket with everything you need to keep you one step ahead

Heimdal™ Threat Prevention – Network

Hunt, Prevent, Detect and Respond to network and IoT Threats

Heimdal™ Threat Prevention – Network uses Machine Learning on device-to-infrastructure communication to spot and stop attacks that firewalls can’t see, offering you an essential threat hunting tool to prevent attacks on your network.
Now enhanced with Predictive DNS, a truly revolutionary AI & ML algorithm that is capable of predicting a domain is malicious before it will host any malicious content. The advanced neural networks and AI linguistic analysis are capable of achieving an unprecedented level of truly intelligent prevention.

Heimdal™ Threat Prevention – Network Datasheet

Heimdal™ Threat Protection – Endpoint

Hunt, Prevent, Detect and Respond to Endpoint Threats

Working in tandem, DarkLayer Guard™ and VectorN Detection™ are the proactive, code-autonomous tools fine-tuned to layer on top of other protective, code-detection based technologies.

Enhanced with TTPC (Threat To Process Correlation), your organization gains the essential threat hunting tools to map out the security-critical points in your environment.
Now enhanced with Predictive DNS, a truly revolutionary AI & ML algorithm that is capable of predicting a domain is malicious before it will host any malicious content. The advanced neural networks and AI linguistic analysis are capable of achieving an unprecedented level of truly intelligent prevention.

Heimdal™ Threat Prevention – Endpoint Datasheet

Heimdal™ Patch & Asset Management

Deployment, Vulnerability and Asset Management

Anything. Anywhere. Anytime.

With Heimdal™ Patch & Asset Management, you can view and manage your software inventory and, at the same time, achieve pre-emptive vulnerability management. This scalable, flexible and intuitive solution can handle both Microsoft and 3rd party software on-the-fly, from anywhere in the world and according to any schedule.

With an intuitive, clean interface and comprehensive reports, you continuously have an overview of essential software, its security status and all the tools necessary to prove compliance.

Everything in one place, with granular controls so you can act precisely.

Heimdal™ Patch & Asset Management Datasheet

Heimdal™ Privileged Access Management

The Privileges and Application Control line of products is an innovative module offered by Heimdal™.

The new Heimdal™ Privileges and Application Control module is the simplest app and privilege control suite to use, but also the only one on the market to support both Black and Whitelisting for apps in tandem with PAM and de-elevation of rights in unison with our Threat Prevention and Antivirus.

Remove permanent rights, give access to temporary elevation and application execution, when users need it – and be NIST AC-1,6 compliant.

Heimdal™ PAM & Application Control Datasheet

Heimdal™ Next-Gen Antivirus & MDM

Cyber threats are no longer the activity of rogue hackers. That is why you need true cyber resilience.

The WannaCry ransomware attack was the worst cyber incident in history, with over 200,000 endpoint encrypted, across 150 countries, and damages of up to $5 billion.

It changed the world, for the worse. And it changed how you should approach the security of your enterprise. Rogue hackers stopped being the biggest threat a long time ago.
State-sponsored attacks deployed with a scorched-earth policy are now a major security concern, as your business can be caught in the crossfire.

Discover Heimdal™ Next-Gen Endpoint Antivirus, the advanced AV engine with Firewall integration, Brute-Force Attack blocking and AI-powered detection that can actually stop advanced persistent threats.

Heimdal™ Next-Gen Endpoint Antivirus Datasheet

Heimdal™ Email Security & Fraud Prevention

Over 55% of all incoming emails are spam, seeping your attention away from the legitimate ones. But beyond the wasted time, spam emails are also dangerous. Heimdal™ Email Security will keep your inboxes clean and lean.

Heimdal™ Email Security is the professional spam and email malware filter solution that corporate environments can now rely on. The multiple analysis vectors apply technological expertise to scan for all possible cues and seamlessly filter spam out of your organisation’s inboxes.

Prevent CEO fraud and Business Email Compromise (BEC) attacks in a single blow dealt to hackers.

Spoofed or simple fraudulent emails can cause more damage than advanced persistent threats. All it takes is one distracted employee or faulty procedures. But there’s no need to over-complicate your operations.

Heimdal™ Email Security Datasheet

MailSentry – Fraud Prevention Datasheet