Heimdal Free and Pro

Discussion in 'other anti-malware software' started by JEAM, Jun 30, 2015.

  1. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi there!

    This is the first time someone has reported this problem, so I'd like to investigate, with the help of my colleagues and with you help, of course, should you be so kind. Can you send me the logs for Heimdal in a private message? Also, you could email us at support@heimdalsecurity.com with the logs and my colleagues will directly look into the issue.

    Thank you for your patience,
    Andra
     
  2. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi there!

    I'll reply with the same details as I shared with KaptainBug:

    This is the first time someone has reported this problem, so I'd like to investigate, with the help of my colleagues and with you help, of course, should you be so kind. Can you send me the logs for Heimdal in a private message? Also, you could email us at support@heimdalsecurity.com with the logs and my colleagues will directly look into the issue.

    Thank you for your patience,
    Andra
     
  3. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi there!

    You can now install Heimdal PRO and then select which software you want Heimdal to patch automatically. In order to make sure that no registry settings left from prior Heimdal installations affect this update, please make sure to delete the Heimdal registry folders:

    1. Initiate the Run command (Windows key + R).
    2. Type "regedit" and run it as administrator.
    3. Go to HKEY_LOCAL_MACHINE.
    4. Go to SOFTWARE.
    5. Go to WOW6432Node.
    6. Select the Heimdal folders and delete them.

    Doing a clean install of Heimdal PRO will let you select wich apps to update and give you more control over the patching system.

    Thank you!
    Andra
     
  4. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Thanks for the feedback - it goes to show that we can definitely improve the phrasing here.
    In short, the graphic you see on the Why Heimdal? page shows Heimdal in action:
    - before the attack, the patching module ensures that 65% of attack angles (usually outdated and vulnerable software) are blocked. This leaves 35% of attack angles still open.
    - during the attack, the traffic scanning engine will ensure that 60% of the 35% of attack angles are closed by filtering out malicious content and blocking it before it can infect the system with malware.
    - what the combined powers of the patching system and the traffic scanning engine couldn't catch will also be ran through the malware engine (a residue of 21% attack angles).

    Of course, we all know that there is no such thing as bulletproof security and that layered protection is a must nowadays. This is exactly why we've built Heimdal this way (powered by 3 engines), in order to offer as strong of a proactive protection as possible.

    I hope this explanation helped and I promise to update the page to explain things more clearly.

    Thank you kindly for your help - this really helps improve things for all users who visit our website!
    Andra
     
  5. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    I assume Andra you are referring to version 2.0.
    @KaptainBug: If you are brave enough to try version 2.0 now, will you be kind enough to confirm if the patching system is OK now i.e. no unwanted software updates or downgrades of browsers from 64-bit to 32-bit?
     
    Last edited: Jan 4, 2016
  6. JEAM

    JEAM Registered Member

    Joined:
    Feb 21, 2015
    Posts:
    576
    Thanks for the detailed explanation, Andra -- that was very informative. :thumb:
     
  7. trjam

    trjam Registered Member

    Joined:
    Aug 18, 2006
    Posts:
    9,102
    Location:
    North Carolina USA
    reinstalled and thank you, patching is turned off on install. This works but, you might want to leave malware scanning and url filtering on for default on install. Keep up the great work
     
  8. KaptainBug

    KaptainBug Registered Member

    Joined:
    Dec 26, 2013
    Posts:
    480
    nope... I did not turn it on as I dint see any product update since the issue was posted.
     
  9. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Yep, I have turned off the patching system. I missed the firefox update was x64, and it hosed me. My system though doesn't lend itself to any automatic updates.

    Pete
     
  10. gerardwil

    gerardwil Registered Member

    Joined:
    Jan 17, 2004
    Posts:
    4,748
    Location:
    EU
    Although I had 8 software patches the past 5 days (no harm was done) I switched the "Patching System" option to "off" now.
     
  11. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Happy to help!
     
  12. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    The traffic scanning engine and the malware engine are turned on by default in the product when you install it. Have you noticed otherwise?

    I'm glad everything works fine for you now.

    Thanks!
     
  13. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Thanks for sharing your experience! If there's anything else I can do to help, just let me know.

    Thank you!
     
  14. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    OK - made the move to v2.0. They seem to have fixed the patching issues.
    It defaulted to on, but did not start auto-updating. It seems you can select what you want autoupdated now. But I've switched it to off for now. Prefer to manually control updates anyway.
    It has also allready blocked one website, which I have not directly visited, but it is visible in the log.
    Seems to be related to the OpenH264 Video Codec provided by Cisco Systems in Firefox.
     
    Last edited: Jan 5, 2016
  15. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Just to clarify with patching, my problem is running Appguard in lockdown, it will block installs, so any automatic install behind the scenes just gets blocked which generally leaves the install buggered up. Also Firefox x64 won't run Shockwave Flash, so I can't use it.
     
  16. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    I understand the Lockdown problem; I guess even Medium would have issues ...
    My FF x64 has Shockwave Flash 20.0.0.267?
     
  17. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    I couldn't get it to run, and the shockwave page says it won't work on x64 FF
     
  18. KaptainBug

    KaptainBug Registered Member

    Joined:
    Dec 26, 2013
    Posts:
    480
    Firefox 32bit and Chrome 64bit missing from software patching tab ?
     
  19. Andra Zaharia

    Andra Zaharia Registered Member

    Joined:
    Jun 29, 2015
    Posts:
    150
    Hi!

    Firefox 32bit is the one called simply Firefox in the patching system. We don't yet patch Chrome 64bit, but we will add this in the future, although I couldn't provide a specific date at the moment.
     
  20. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Hi Andrea

    Something I need to use the patching system, is an advanced warning where I can hold off and then allow a patch. I run Blueridge Networks Appguard in lockdown, so it blocks any attempted install until it is turned off. At this point I've just had to turn patching off.

    Pete
     
  21. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Amongst other things, asked for something similar in a PM:
    Currently one can tick ongoing autoupdate for selected softwares. It would be nice to have also the following two separate options as in v1.0: 1) to scan for available software updates, 2) to manually patch selected updates (of course this overlaps with 'autoupdate' selection one could tick after scan then untick, if necessary).
     
  22. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Also:
    - To be able to scroll through the available softwares even when Patching System is set to OFF.
    - Tray Icon inprovements: Some indication which options e.g. Traffic Scanning, Filtering (SecureDNS) are on/active via tray icon right click, with ability to temporarily disable these.
    - Option for pop-up alert that a website is being blocked, and ability to override block, instead of just writing to 'Websites blocked' in log file. There are FP's are currently one would have to disable SecureDNS to get past these ... ?
     
  23. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    To those that understand the world of DNS ...
    Could one use DNSCrypt and Heimdal PRO SecureDNS together? Would they interfere with one another?
     
  24. KaptainBug

    KaptainBug Registered Member

    Joined:
    Dec 26, 2013
    Posts:
    480
    I observed a weird behavior. Website block count keeps decreasing. 3-4 days before I noticed the count at 33, then it went to 29, now at 24. :confused:
    Maybe Heimdal only keeps the log for 1 week or something ?
     
  25. gerardwil

    gerardwil Registered Member

    Joined:
    Jan 17, 2004
    Posts:
    4,748
    Location:
    EU
    It says in the overview: Last seven days
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.