Heimdal Free and Pro

Discussion in 'other anti-malware software' started by JEAM, Jun 30, 2015.

  1. Alexhousek

    Alexhousek Registered Member

    Joined:
    Jul 25, 2009
    Posts:
    662
    Location:
    USA--Oregon
    Odd question--I just remembered that I had a Pro license key from back in August that I never used. So, after trying to install version 2, I found that the key wouldn't work. So, I had to search high and low for the version 1 installation file. I installed version 1 and the key worked. It's good until August 2016. My question is, can I update with this license key to version 2; and if so, how?
     
  2. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Contact support with the info and key and they will take care of you
     
  3. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Fresh install had nothing to do with. In fact I just tried the test page you guys have tested and got the same thing. THen I shadowed my desktop and went to the live site that I think is in fact bad, it tells me I have a virus, and offers a download to fix it free. When I hit the download button just now, indeed Heimdal blocked it, so I suspect its the test site that is quite bad enough
     
  4. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    So IE is what you use, not Chrome or FF?
     
  5. trjam

    trjam Registered Member

    Joined:
    Aug 18, 2006
    Posts:
    9,102
    Location:
    North Carolina USA
    yeah, well its the test site they are telling us to use to check it with. I mean come on, at least get that right. For now it isn't for me, will try it again further along in its development. Still like V1 better
     
  6. JEAM

    JEAM Registered Member

    Joined:
    Feb 21, 2015
    Posts:
    576
    I thought that v1 would get automatically upgraded to v2, unless one put Heimdal on the exceptions list? :doubt:
     
  7. boredog

    boredog Registered Member

    Joined:
    Feb 1, 2015
    Posts:
    2,499
    "So IE is what you use, not Chrome or FF?"

    I use IE and Edge now. I have used FF, Opera ect in the past. I though FF stopped supporting was it Java or something?
    I don't worry too much about using IE since I have other software for protection.
     
  8. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Just asked because CCleaner selections vary slightly for each browser ...
     
  9. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Do you have IpV6 checked? (It should be unchecked for Heimdal PRO to work properly.)
    Did you do a DNS flush? (In some cases, this enabled Heimdal to work properly.)

    I know this is a lot to ask, but these details will help me see if there's anything I can do to help or if my colleagues from support (support@heimdalsecurity.com) would be more helpful.


    Thank you!
     
  10. Alexhousek

    Alexhousek Registered Member

    Joined:
    Jul 25, 2009
    Posts:
    662
    Location:
    USA--Oregon
    After 3 days, it hasn't automatically updated to v2. It appears that Peter may have been correct.
     
  11. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Yip - he is correct :)
     
  12. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi Jeam,

    We're currently setting up the migration process for all V1 users. We're still supporting V1, of course. The upgrade to V2 will be free or of charge and we will inform all users beforehand. If you want to get V2 faster, you can contact my colleagues from support (support@heimdalsecurity.com) and they'll gladly assist you.

    @Alexhousek - I hope this helps answer your question as well.
     
  13. JEAM

    JEAM Registered Member

    Joined:
    Feb 21, 2015
    Posts:
    576
    Thanks Andra, I can be patient. Keep up the great work. :thumb:
     
  14. Alexhousek

    Alexhousek Registered Member

    Joined:
    Jul 25, 2009
    Posts:
    662
    Location:
    USA--Oregon
    I received a very nice email from Heimdal Security this afternoon:


    I should have known Peter was right.... ;)
     
  15. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    It wasn't that I was all that smart, just that's what I had to do.
     
  16. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Thank YOU for all your patience!
     
  17. trjam

    trjam Registered Member

    Joined:
    Aug 18, 2006
    Posts:
    9,102
    Location:
    North Carolina USA
    any updates on this Andra, getting ready to reinstall.
     
  18. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    @Andra Zaharia: While this test worked for me the first time #449, I tried it again now (IPv6 unchecked, DNS flushed) and now it is not working again: 'You are NOT protected by the Heimdal Security suites!'
    I am using V2 Pro.
    Though it does list the site to the websites blocked log.

    I decided to try the test again because I noticed it twice wrote the site sysnative.com to the websites blocked log (which is an FP), but gave no notification and proceeded to the site.

    For me the traffic scanning / filtering is erratic and unreliable and does not engender confidence in the product, as that for me is the most important component.

    Edit: Same happens in v2.0.31 BETA
     
    Last edited: Feb 9, 2016
  19. faircot

    faircot Registered Member

    Joined:
    May 17, 2012
    Posts:
    228
    Location:
    UK
    I second this. The other issues that need addressing are,
    (1) the way that the prog downgrades a software version to a lower one, e.g. Firefox 44 to 43 without any notification whatsoever when automatic updates are enabled - very rude.
    (2) The frequent messages that the prog can't connect to the server - a message that never clears and requires a re-installation each time.
    I've uninstalled Heimdal until it gets its act together.
     
  20. trjam

    trjam Registered Member

    Joined:
    Aug 18, 2006
    Posts:
    9,102
    Location:
    North Carolina USA
    the part that is disturbing to me at least is, they are selling Version 2 to customers with all of these issues still. The majority of, don't know what we do with this product. I really like Heimdal and know these issues will get resolved but, I honestly feel product should be pulled until customers can be assured, it works correctly.
     
  21. Antarctica

    Antarctica Registered Member

    Joined:
    Feb 25, 2003
    Posts:
    2,180
    Location:
    Canada
    I was going to buy a license but seen all these problems I guess I will wait a bit;)
     
  22. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Hi Antartica

    I don't see big issues. I've actually turned off the updates, because of Appguard, but you can select the updates, so I would restrict to certain programs. Also I've found the filtering works fine. Might be because I am still on Win 7x64
     
  23. Antarctica

    Antarctica Registered Member

    Joined:
    Feb 25, 2003
    Posts:
    2,180
    Location:
    Canada
    Thanks Peter for your answer. Agree with you no big issues, but I am on Win 10 and a friend of mine is actually having problem with Windows 10
     
  24. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Yes maybe it is a Win 8 / 10 issue.
     
  25. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi Paul,

    I wish I could have the tech skills to help you get to the bottom of this asap, but I'm afraid only my colleagues from support will be able to sort this one out. I couldn't put my finger on the problem, but I am very confident that they will be able to help you figure out why Heimdal is not currently working for you as it should.

    If you should have the patience and time to share these details in an email to support@heimdalsecurity.com, I'm sure that they'll find a solution for your problem.


    Thank you!
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.