Skip to main content

Heimdal® Announces Revolutionary Cybersecurity Platform

By: IssueWire
Heimdal Threat Hunting Actiont Center Dashboard

A New Era in Cybersecurity Is About to Begin

Copenhagen, Denmark Mar 29, 2023 (Issuewire.com) - Heimdal® proudly announces the launch of a pioneering Threat Hunting & Intelligence platform - the Threat-hunting & Action Center.

With this entry in the line-up, Heimdal is opening up a new category in the cybersecurity market, offering a fresh take on the Threat Hunting & Intelligence market, by weaving in cornerstone elements from Security Information and Event Management (SIEM) and Security Orchestration, Automation and Response (SOAR).

The product will empower security leaders and IT teams with an advanced threat-centric view of their entire digital landscape with granular telemetry to enable swift decision-making using built-in hunting and remediation capabilities - all managed from a single, unified platform.

A New Era Dawns in Cybersecurity

Heimdal's cutting-edge product intermixes three key elements under one hard, single roof:

  • Visualize.
  • Hunt.
  • Act. 

With these features, the tool will become a single pane of glass for risk mitigation, giving the power of cybersecurity back to the user in one seamless interface.

The platform's ultramodern GUI will offer a better way to understand abnormal behaviors and deviations for SecOps as well as bringing security to the board level. Threat Hunting and Action Center also empowers solution providers such as MSPs or MSSPs to onboard, manage and monitor/protect multiple customers on a single platform. Scale operations by adding manpower and expand the offerings portfolio for increased revenue.

The product is a culmination of us listening to our customers, industry professionals, and the market. We set out to create the ultimate visual storyboard that helps security teams and leaders with total visibility, contextualized threat intelligence, and actionable tools to prevent and resolve persistent cybersecurity threats.

Morten Kjaersgaard, Heimdal's CEO.

With Heimdal's Threat-hunting and Action Center, every risk will be pre-computed, allowing the platform to generate an adequate course of action, removing the time needed to analyse the data manually and saving valuable time and resources in the process.

The platform seamlessly collects and collates data from the far corners of the unified Heimdal environment (i.e. DNS metrics, vulnerability management stats, endpoint-level alerts, privileges modifications, access control gateways, email inbound/outbound ruling, inter-process communication, remote connections, managed endpoint and network-level monitoring) with unmatched flexibility and scalability in the market.

With Threat Hunting and Action and the Heimdal suite, there's no need to drop more third-party products in the fold or commit to additional integrations; envision, hunt, and act from one unified and integrated platform.

Heimdal's new solution comes as a response to an ever-involving threat landscape where the time and resources of IT teams become increasingly stretched over a multitude of workflows. The platform eliminates the need for a multitude of solutions that creates a slow and inefficient environment, instead merging everything in one unified, integrated, and AI-driven tool that will change the way you look at cybersecurity forever.

About Heimdal®

Founded in 2014 in Copenhagen, Denmark, Heimdal® is a leading European provider of cloud-based cybersecurity solutions. The company offers a multi-layered security suite that combines threat prevention, patch and asset management, endpoint rights management, and antivirus and e-mail security which together secure customers against cyberattacks and keep critical information and intellectual property safe. Heimdal has been recognized as a thought leader in the industry and has won multiple awards both for its solutions and for its educational content.

Currently, Heimdal's cybersecurity solutions are deployed in more than 60 countries and supported regionally from offices all over the world, by 175+ highly qualified specialists. Heimdal® is SOC 2 Type II and ISAE 3000 certified, securing more than 3 million endpoints for over 11,000 organizations. The company supports its partners without concessions on the basis of predictability and scalability, creating sustainable ecosystems and strategic partnerships.

Contact Information

To arrange an exclusive Product Briefing session:

Alina Georgiana Petcu
Product Marketing Manager
agp@heimdalsecurity.com

Heimdal Risk Scoring CenterHeimdal Threat Hunting Dashboard

Media Contact

Heimdal®


vun@heimdalsecurity.com

+1 813 670 6169

https://heimdalsecurity.com/

Source :Heimdal®

This article was originally published by IssueWire. Read the original article here.

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.