SlideShare a Scribd company logo
Heimdal - The Cyberthreat Security Suite
- We protect what others can’t
About Heimdal Security
Our ground-breaking intelligence alerts have been featured in media such as:
Part of the best in the
Cyber Threat space
Heimdal Security is part of Gartner’s
selected 25 on Cyber Threat intelligence
and part of the best in cyber protection.
We deliver market-leading threat
intelligence to organizations and users
who trust us around the world through
the Heimdal suite.
Developed by world
champions
The Heimdal Security software was
developed in 2011 by the 19th and 20th
Team Defcon CTF World Champions in
hacking. Heimdal is now used to protect
organizations and users across the world
against advanced attacks, wherever they
may go.
Driven by experienced
market experts
Since its incorporation in early 2014,
Heimdal has been driven by experts in cyber
security.
This includes specialists from security
organizations such as BitDefender, BullGuard
and Secunia. We are now one of the world’s
fastest growing security platforms.
Endorsed by Leading Organizations
The power of Heimdal is the intelligence
At Heimdal, we gather our leading intelligence from a
variety of sources in order to combat cyber threats:
- Reverse engineering malware
- Penetrating and infiltrating malware infrastructure
- Sinkholing
- Domain monitoring
- Zero hour monitoring
- Attack analysis
- Cracking Domain generation algorithms (DGA’s)
- Crawling the darkest places of the internet
2-Way Traffic Engine
Heimdal has a unique, client-based 2-
Way Traffic Scanning Engine which
protects you against Zero Hour
exploits, dangerous web locations,
malicious content from legitimate
websites, cybercriminal attacks and
data leakage.
Heimdal is the traffic scanning
alternative for any business.
Cyberthreat Security Suite with 3 Key Layers
Unique MV-TPM Engine
The unique, Multi Vertical Traffic-Pattern
Malware Engine is a perfect layer of extra
protection for any Antivirus product. It enables
you to detect and block new and advanced
malware strains.
Our state-of-the-art technology is accredited
by the US DOJ, the FBI and Europol.
Heimdal uses traffic-based detection, while
antivirus uses file and signature scanning.
Software Installer & Patching
Looking for vulnerability intelligence?
Heimdal provides you with essential
intelligence about your vulnerabilities. It can
also install and patch critical applications
automatically, silently, with zero setup and
without user interruption, while offering the
flexibility you need. Patching is a key
component in any IT security environment,
as exploits are used in 65% of all attacks.
Works in any Windows environment
Heimdal is compatible with any Windows client environment from Windows XP to 10. Heimdal can also work on VM Ware and Hyper V
hosted environments. Enjoy a safer environment!
3. Supplement for Antivirus, which is
reactive
Antivirus looks for files and actions, whereas Heimdal
looks at Internet traffic. Therefore, what Heimdal covers
and antivirus products cover varies greatly.
Heimdal prevents cyber criminals from taking data from
your workstations and moving it out of your network.
Why Heimdal
2. Traffic scanning to block malicious traffic
Dangerous Internet traffic can be used to infect your
workstations and network. This makes scanning and
blocking malicious web traffic a core security component.
Heimdal protects your workstations against cyber attacks
and infected servers, domains and websites, while also
ensuring a safeguard against data leakage.
1. Patches 99,5% of security-critical
software
Heimdal patches Java 7 / 8, Acrobat Reader, Acrobat
Flash, Quicktime, Vlc Player, Windows media player and
many other applications, covering 99% of security-critical
software apps. Heimdal works automatically and silently,
without interrupting the user.
Heimdal’s Software Patching and Installer In-depth
Heimdal’s patch & install engine – key benefits
1. Silent software installation
2. Automatic deployment of patches
3. Silent patching without user interruption
4. Works anywhere in the world, not just in the AD
5. Covers both feature and security patches
6. Simple to use
7. Integrates with the active directory without any setup
8. Configurable if required
9. Saves you a lot of time
10. Easy deployment via MSI
Advantages
1. Less time spent on building images and packages
2. Less time spent on following up on deployment
3. Increased productivity and less time spent on support
4. Increases your security levels significantly - anywhere
5. Ensures you are always up to date
6. Keeps focus on the key aspect, which is the patching
7. Ensures minimal deployment overhead
8. Can be customized to fit your organization’s needs
9. You manage your solution instead
10. Roll-out is done quickly
Heimdal Anti-Exploit
Software Protection
Heimdal offers protection where antivirus
products give up.
Software exploits, especially in Oracle Java, are
a common path of attack. Overall, software
exploits account for 65% of attack angles.
Antivirus products and firewalls cannot shield
you from these attacks, as no file is executed on
the PC.
Heimdal protects you both by keeping your
software up to date, and by blocking malicious
traffic.
An example of a Zero Day exploit protection
scenario is shown on the left.
Heimdal Exploit protection
Heimdal Banking Trojan
Protection
Heimdal offers protection where antivirus products
give up.
Banking Trojans are often delivered through a
morphed Zeus infection, which has a low 2,25%
antivirus detection rate.
This means that cyber criminals are often successful
in bypassing these defenses with their attacks.
Heimdal blocks Zeus either through malware
behavior on the PC itself or, if not caught there,
blocks access to the Zeus servers, thus ensuring
banking funds are not lost.
Heimdal Trojan protection
Heimdal offers 5-layers
Cryptoware Protection
CTB-Locker, Cryptolocker, Cryptodefence or
Cryptowall is likely the most advanced malware
in the world.
Heimdal offers protection where antivirus
products give up - offering Patching, Exploit
blocking, Dropper protection, Malware delivery
or key delivery filtering.
Infections can happen either via vulnerabilities
or via exploits delivered from legitimate website
banners and go undetected by antivirus.
Once the exploits are executed, Malware
droppers deliver the payload, which can avoid
your antivirus.
By doing so hackers bypass traditional endpoint
proteciton.
Heimdal uses it 5-layers to stop Ransomware
attacks at different levels.
Heimdal Cryptoware protection
What is the difference?
The key difference between Heimdal and
Antivirus products: Heimdal focuses on
the communication from and to the PC to
combat and detect incoming 2nd
generation malware, combined with
patching to close security gaps used by
attackers. In unison, Heimdal offers
cutting edge protection for endpoints.
Heimdal as an Antivirus Complement
Even adds to leading protection
Antivirus products and Heimdal
complement each other very well, because
they address different endpoint security
aspects.
Today’s leading antivirus products offer
great signature and file based scanning,
with firewall and phishing protection, but
they are still different from Heimdal.
Works with any antivirus
Yes, Heimdal works with any antivirus
engine on the market. The combined
protection you receive will vary according
to the engines you use, but Heimdal will
always add traffic-based protection
against new 2nd generation attacks,
whereas no antivirus product is able to
intercept these attacks.
Unified Threat Platform/SIEM
Heimdal Unified Threat
Platform
This is our integrated SIEM platform, which gives you a
clear overview of key security aspects in your client
and user environment.
Heimdal Corporate provides SIEM (Security
information and event management) and IDP/HIPS
and DLP protection and it is included in Heimdal CORP.
Heimdal helps you monitor:
-Malware
-Data leaks
-Vulnerabilities
-Traffic usage
-Malicious traffic
This provides you with 360 degrees of control over the
security risks in your organization.
Traffic-based Malware
Detection Overview
The detailed view on malware elements in
the Dashboard gives you extensive insight
into what has been fixed in your
environment and also provides intelligence
on what your current risks are.
The Traffic-based malware section
highlights what malware requires your
immediate attention, even though Heimdal
is keeping your environment safe from data
leakage in the meantime.
Clear malware monitoring
Traffic Overview and
client drill-down
Gives you in-depth risk intelligence
combined with a clear overview of which
clients pose the biggest risk of
penetration for your organization.
This enables both IT administrators and
security personnel to engage the user and
clarify how they should use their
computer before they compromise your
environment.
Preemptive and clear risk overview
Powerful vulnerability intelligence
Vulnerability overview
This section gives you extensive
vulnerability intelligence on what has
already been patched and what your
current liabilities are in your client
environment.
This enables you to asses the need to
intervene on some computers if a risk
persists for too long a period.
Heimdal’s patching and reporting works
anywhere in the world, not just within
the AD or perimeter.
Group Policies and Active
Directory integration
This allows you to define policies for Traffic
scanning, malware detection, patching and
installation for different segments of your
Heimdal corporate environment.
It also gives you the option to segment your
entire IT environment and create policies, which
applies to your exact needs across the Active
Directory groups in the organization.
Heimdal policies can be made both one to one
and one to many.
Easy policy creation and deployment
Managed Solution
At Heimdal we know time is money and this is why Heimdal
also can be purchased as a managed solution, where we keep
an eye on the environment for you.
Our service is scaled to fit your size (up to 100/1000/1000+):
- Real-time alerting of malware infections and potential APT’s.
- Monitoring and advice of potential risks, threats and
vulnerabilities on a Monthly/Bi-weekly/Weekly basis
- Monthly/Bi-Weekly or Weekly advice on how to improve your
security environment.
- Input and suggestions on solving infection problems.
Services offered
Over-the-wire
If a malware infection is spotted by your Heimdal solution, the
next logical step is, of course, to remove it.
Our support team is standing by to help you. You can buy our
over-the-wire removal service and use it to offload some of the
time-consuming effort your IT department makes on this issue.
Heimdal will access the computer via Teamviewer to identify
the malware infection source, if possible, and attempt to
remove it.
This helps you maintain the highest possible uptime in your
environment, with the least possible business impact.
We patch and install software
automatically
No more 3rd party software package deployment through
SCCM, WSUS or CAPA.
What is in Heimdal for me?
Low support
We work silently, without user interruption. Your CEO will
not be interrupted when you update his/her software.
Vulnerability monitoring
Make sure you’re as protected as you can. With Heimdal,
you will be as up to date as possible, if you choose to be.
Significantly increased security
Heimdal increases security before, under and after cyber
attacks.
Vulnerabilities are closed, Penetration risks are filtered,
Data leaks are blocked.
Unparalleled UTP/SIEM overview
With Heimdal, it what happens in your network and with
your users becomes very clear.
We provide key information on what vulnerabilities,
malware, security liabilities and which risks you have.
Tedious tasks turn more
interesting
Network support staff and Patching operators become
security specialists instead, and have more interesting
tasks to handle.
Managed solution
Heimdal is a perfect choice if you prefer spending your
time elsewhere. Let us keep and eye on your IT
environment and keep it safe.
Take the proactive approach
Heimdal is the market’s most proactive security solution.
Prevent a long list of infections such as Ransomware,
APT’s, Banking trojans and other cyber criminal tactics
from compromising your environment. Should you get
hit, we can also keep your data safe.
Heimdal market position
Unique Market Position
Heimdal is specifically designed to protect
clients against security threats that target
data and financial assets, covering a market
gap.
No other client-based software can protect
computer systems against data leakage and
advanced, system-hooking malware.

More Related Content

Similar to Heimdal Product Presentation - FULL

Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
Panda Security
 
Five IDS mistakes people make
Five IDS mistakes people makeFive IDS mistakes people make
Five IDS mistakes people make
Anton Chuvakin
 
The smartdefend Story Book
The smartdefend Story BookThe smartdefend Story Book
The smartdefend Story Book
Smart Defend UK
 
Panda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security Corporate Presentation
Panda Security Corporate Presentation
Panda Security
 
TSS_Overview
TSS_OverviewTSS_Overview
TSS_Overview
Owen Gonzalez
 
Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?
SoftwareDeals
 
Trend Micro Titanium Antivirus 2012 Review
Trend Micro Titanium Antivirus 2012 ReviewTrend Micro Titanium Antivirus 2012 Review
Trend Micro Titanium Antivirus 2012 Review
stakro
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
Tran Thi Thuy Tuyet
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat Protection
HTS Hosting
 
Cybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking AboutCybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking About
Advanced Technology Consulting (ATC)
 
MT54 Better security is better business
MT54 Better security is better businessMT54 Better security is better business
MT54 Better security is better business
Dell EMC World
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
emmaelice
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
NBBNOC
 
odix introduction ransomware prevention in WFH reality 2020
odix introduction ransomware prevention in WFH reality 2020odix introduction ransomware prevention in WFH reality 2020
odix introduction ransomware prevention in WFH reality 2020
odix (ODI LTD)
 
Fastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxFastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptx
SonaliG6
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
Anthony Daniel
 
Security overview 2
Security overview 2Security overview 2
Security overview 2
CMR WORLD TECH
 
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptxEDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
AldoPalominoBravo
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
Panda Security
 
MOP Product Presentation
MOP Product PresentationMOP Product Presentation
MOP Product Presentation
tswong
 

Similar to Heimdal Product Presentation - FULL (20)

Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
Five IDS mistakes people make
Five IDS mistakes people makeFive IDS mistakes people make
Five IDS mistakes people make
 
The smartdefend Story Book
The smartdefend Story BookThe smartdefend Story Book
The smartdefend Story Book
 
Panda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security Corporate Presentation
Panda Security Corporate Presentation
 
TSS_Overview
TSS_OverviewTSS_Overview
TSS_Overview
 
Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?
 
Trend Micro Titanium Antivirus 2012 Review
Trend Micro Titanium Antivirus 2012 ReviewTrend Micro Titanium Antivirus 2012 Review
Trend Micro Titanium Antivirus 2012 Review
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat Protection
 
Cybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking AboutCybersecurity Concerns You Should be Thinking About
Cybersecurity Concerns You Should be Thinking About
 
MT54 Better security is better business
MT54 Better security is better businessMT54 Better security is better business
MT54 Better security is better business
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
 
odix introduction ransomware prevention in WFH reality 2020
odix introduction ransomware prevention in WFH reality 2020odix introduction ransomware prevention in WFH reality 2020
odix introduction ransomware prevention in WFH reality 2020
 
Fastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxFastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptx
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
 
Security overview 2
Security overview 2Security overview 2
Security overview 2
 
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptxEDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
MOP Product Presentation
MOP Product PresentationMOP Product Presentation
MOP Product Presentation
 

Heimdal Product Presentation - FULL

  • 1. Heimdal - The Cyberthreat Security Suite - We protect what others can’t
  • 2. About Heimdal Security Our ground-breaking intelligence alerts have been featured in media such as: Part of the best in the Cyber Threat space Heimdal Security is part of Gartner’s selected 25 on Cyber Threat intelligence and part of the best in cyber protection. We deliver market-leading threat intelligence to organizations and users who trust us around the world through the Heimdal suite. Developed by world champions The Heimdal Security software was developed in 2011 by the 19th and 20th Team Defcon CTF World Champions in hacking. Heimdal is now used to protect organizations and users across the world against advanced attacks, wherever they may go. Driven by experienced market experts Since its incorporation in early 2014, Heimdal has been driven by experts in cyber security. This includes specialists from security organizations such as BitDefender, BullGuard and Secunia. We are now one of the world’s fastest growing security platforms.
  • 3. Endorsed by Leading Organizations The power of Heimdal is the intelligence At Heimdal, we gather our leading intelligence from a variety of sources in order to combat cyber threats: - Reverse engineering malware - Penetrating and infiltrating malware infrastructure - Sinkholing - Domain monitoring - Zero hour monitoring - Attack analysis - Cracking Domain generation algorithms (DGA’s) - Crawling the darkest places of the internet
  • 4. 2-Way Traffic Engine Heimdal has a unique, client-based 2- Way Traffic Scanning Engine which protects you against Zero Hour exploits, dangerous web locations, malicious content from legitimate websites, cybercriminal attacks and data leakage. Heimdal is the traffic scanning alternative for any business. Cyberthreat Security Suite with 3 Key Layers Unique MV-TPM Engine The unique, Multi Vertical Traffic-Pattern Malware Engine is a perfect layer of extra protection for any Antivirus product. It enables you to detect and block new and advanced malware strains. Our state-of-the-art technology is accredited by the US DOJ, the FBI and Europol. Heimdal uses traffic-based detection, while antivirus uses file and signature scanning. Software Installer & Patching Looking for vulnerability intelligence? Heimdal provides you with essential intelligence about your vulnerabilities. It can also install and patch critical applications automatically, silently, with zero setup and without user interruption, while offering the flexibility you need. Patching is a key component in any IT security environment, as exploits are used in 65% of all attacks. Works in any Windows environment Heimdal is compatible with any Windows client environment from Windows XP to 10. Heimdal can also work on VM Ware and Hyper V hosted environments. Enjoy a safer environment!
  • 5. 3. Supplement for Antivirus, which is reactive Antivirus looks for files and actions, whereas Heimdal looks at Internet traffic. Therefore, what Heimdal covers and antivirus products cover varies greatly. Heimdal prevents cyber criminals from taking data from your workstations and moving it out of your network. Why Heimdal 2. Traffic scanning to block malicious traffic Dangerous Internet traffic can be used to infect your workstations and network. This makes scanning and blocking malicious web traffic a core security component. Heimdal protects your workstations against cyber attacks and infected servers, domains and websites, while also ensuring a safeguard against data leakage. 1. Patches 99,5% of security-critical software Heimdal patches Java 7 / 8, Acrobat Reader, Acrobat Flash, Quicktime, Vlc Player, Windows media player and many other applications, covering 99% of security-critical software apps. Heimdal works automatically and silently, without interrupting the user.
  • 6. Heimdal’s Software Patching and Installer In-depth Heimdal’s patch & install engine – key benefits 1. Silent software installation 2. Automatic deployment of patches 3. Silent patching without user interruption 4. Works anywhere in the world, not just in the AD 5. Covers both feature and security patches 6. Simple to use 7. Integrates with the active directory without any setup 8. Configurable if required 9. Saves you a lot of time 10. Easy deployment via MSI Advantages 1. Less time spent on building images and packages 2. Less time spent on following up on deployment 3. Increased productivity and less time spent on support 4. Increases your security levels significantly - anywhere 5. Ensures you are always up to date 6. Keeps focus on the key aspect, which is the patching 7. Ensures minimal deployment overhead 8. Can be customized to fit your organization’s needs 9. You manage your solution instead 10. Roll-out is done quickly
  • 7. Heimdal Anti-Exploit Software Protection Heimdal offers protection where antivirus products give up. Software exploits, especially in Oracle Java, are a common path of attack. Overall, software exploits account for 65% of attack angles. Antivirus products and firewalls cannot shield you from these attacks, as no file is executed on the PC. Heimdal protects you both by keeping your software up to date, and by blocking malicious traffic. An example of a Zero Day exploit protection scenario is shown on the left. Heimdal Exploit protection
  • 8. Heimdal Banking Trojan Protection Heimdal offers protection where antivirus products give up. Banking Trojans are often delivered through a morphed Zeus infection, which has a low 2,25% antivirus detection rate. This means that cyber criminals are often successful in bypassing these defenses with their attacks. Heimdal blocks Zeus either through malware behavior on the PC itself or, if not caught there, blocks access to the Zeus servers, thus ensuring banking funds are not lost. Heimdal Trojan protection
  • 9. Heimdal offers 5-layers Cryptoware Protection CTB-Locker, Cryptolocker, Cryptodefence or Cryptowall is likely the most advanced malware in the world. Heimdal offers protection where antivirus products give up - offering Patching, Exploit blocking, Dropper protection, Malware delivery or key delivery filtering. Infections can happen either via vulnerabilities or via exploits delivered from legitimate website banners and go undetected by antivirus. Once the exploits are executed, Malware droppers deliver the payload, which can avoid your antivirus. By doing so hackers bypass traditional endpoint proteciton. Heimdal uses it 5-layers to stop Ransomware attacks at different levels. Heimdal Cryptoware protection
  • 10. What is the difference? The key difference between Heimdal and Antivirus products: Heimdal focuses on the communication from and to the PC to combat and detect incoming 2nd generation malware, combined with patching to close security gaps used by attackers. In unison, Heimdal offers cutting edge protection for endpoints. Heimdal as an Antivirus Complement Even adds to leading protection Antivirus products and Heimdal complement each other very well, because they address different endpoint security aspects. Today’s leading antivirus products offer great signature and file based scanning, with firewall and phishing protection, but they are still different from Heimdal. Works with any antivirus Yes, Heimdal works with any antivirus engine on the market. The combined protection you receive will vary according to the engines you use, but Heimdal will always add traffic-based protection against new 2nd generation attacks, whereas no antivirus product is able to intercept these attacks.
  • 11. Unified Threat Platform/SIEM Heimdal Unified Threat Platform This is our integrated SIEM platform, which gives you a clear overview of key security aspects in your client and user environment. Heimdal Corporate provides SIEM (Security information and event management) and IDP/HIPS and DLP protection and it is included in Heimdal CORP. Heimdal helps you monitor: -Malware -Data leaks -Vulnerabilities -Traffic usage -Malicious traffic This provides you with 360 degrees of control over the security risks in your organization.
  • 12. Traffic-based Malware Detection Overview The detailed view on malware elements in the Dashboard gives you extensive insight into what has been fixed in your environment and also provides intelligence on what your current risks are. The Traffic-based malware section highlights what malware requires your immediate attention, even though Heimdal is keeping your environment safe from data leakage in the meantime. Clear malware monitoring
  • 13. Traffic Overview and client drill-down Gives you in-depth risk intelligence combined with a clear overview of which clients pose the biggest risk of penetration for your organization. This enables both IT administrators and security personnel to engage the user and clarify how they should use their computer before they compromise your environment. Preemptive and clear risk overview
  • 14. Powerful vulnerability intelligence Vulnerability overview This section gives you extensive vulnerability intelligence on what has already been patched and what your current liabilities are in your client environment. This enables you to asses the need to intervene on some computers if a risk persists for too long a period. Heimdal’s patching and reporting works anywhere in the world, not just within the AD or perimeter.
  • 15. Group Policies and Active Directory integration This allows you to define policies for Traffic scanning, malware detection, patching and installation for different segments of your Heimdal corporate environment. It also gives you the option to segment your entire IT environment and create policies, which applies to your exact needs across the Active Directory groups in the organization. Heimdal policies can be made both one to one and one to many. Easy policy creation and deployment
  • 16. Managed Solution At Heimdal we know time is money and this is why Heimdal also can be purchased as a managed solution, where we keep an eye on the environment for you. Our service is scaled to fit your size (up to 100/1000/1000+): - Real-time alerting of malware infections and potential APT’s. - Monitoring and advice of potential risks, threats and vulnerabilities on a Monthly/Bi-weekly/Weekly basis - Monthly/Bi-Weekly or Weekly advice on how to improve your security environment. - Input and suggestions on solving infection problems. Services offered Over-the-wire If a malware infection is spotted by your Heimdal solution, the next logical step is, of course, to remove it. Our support team is standing by to help you. You can buy our over-the-wire removal service and use it to offload some of the time-consuming effort your IT department makes on this issue. Heimdal will access the computer via Teamviewer to identify the malware infection source, if possible, and attempt to remove it. This helps you maintain the highest possible uptime in your environment, with the least possible business impact.
  • 17. We patch and install software automatically No more 3rd party software package deployment through SCCM, WSUS or CAPA. What is in Heimdal for me? Low support We work silently, without user interruption. Your CEO will not be interrupted when you update his/her software. Vulnerability monitoring Make sure you’re as protected as you can. With Heimdal, you will be as up to date as possible, if you choose to be. Significantly increased security Heimdal increases security before, under and after cyber attacks. Vulnerabilities are closed, Penetration risks are filtered, Data leaks are blocked. Unparalleled UTP/SIEM overview With Heimdal, it what happens in your network and with your users becomes very clear. We provide key information on what vulnerabilities, malware, security liabilities and which risks you have. Tedious tasks turn more interesting Network support staff and Patching operators become security specialists instead, and have more interesting tasks to handle. Managed solution Heimdal is a perfect choice if you prefer spending your time elsewhere. Let us keep and eye on your IT environment and keep it safe. Take the proactive approach Heimdal is the market’s most proactive security solution. Prevent a long list of infections such as Ransomware, APT’s, Banking trojans and other cyber criminal tactics from compromising your environment. Should you get hit, we can also keep your data safe.
  • 18. Heimdal market position Unique Market Position Heimdal is specifically designed to protect clients against security threats that target data and financial assets, covering a market gap. No other client-based software can protect computer systems against data leakage and advanced, system-hooking malware.