Heimdal Pro feedback

Status
Not open for further replies.

upnorth

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,456
2. Sometimes, WmiPrvSE.exe consumes at least 10% CPU every 10 seconds. If this happens, this seems to continue forever.

3. I cannot whitelist a site without contacting the company first. This means that when Heimdal PRO blocks a site that is very important for you to read or watch right now, then you can't do anything about it until you contact the company (may take time to respond) or uninstall the program.

XhenEd have you tried restart the Windows management Instrumentation ( Winmgmt ) service?

The process for whitelist is something many other companies enforce and ofcourse this could easy be simplified. The ones that personal bugs me more at the moment is that I can't seam to find where to delete the logs?

Here's the hopefully working fix for those that gets alot of CPU usage.
What can I do if my Antivirus is blocking Heimdal's traffic?

Quote : " !Highly important: Do not use Heimdal's Traffic Filtering engine in combination with another traffic scanning application because one will block the other and none of them will work 100%. We recommend you disable other traffic scanning applications installed locally before you enable Heimdal's Traffic Filtering engine. "

Also check on the other recommendations on that page.
 

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
Well, i have it installed with Kaspersky. Everything is very light & smooth for now as i only have the patching enabled.
All the others i don't feel like enabling as kaspersky is doing great in all other fields. If i get to see heimdal pro in action then i will consider enabling all the protections but for now i am happy with the way it is.
I m exactly the opposite. KAV + Heimdal Pro without the auto patcher function enabled and still light as usual. do not notice is there.
And a few tweaks of course...
 

XhenEd

Level 28
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 1, 2014
1,708
XhenEd have you tried restart the Windows management Instrumentation ( Winmgmt ) service?

The process for whitelist is something many other companies enforce and ofcourse this could easy be simplified. The ones that personal bugs me more at the moment is that I can't seam to find where to delete the logs?

Here's the hopefully working fix for those that gets alot of CPU usage.
What can I do if my Antivirus is blocking Heimdal's traffic?

Quote : " !Highly important: Do not use Heimdal's Traffic Filtering engine in combination with another traffic scanning application because one will block the other and none of them will work 100%. We recommend you disable other traffic scanning applications installed locally before you enable Heimdal's Traffic Filtering engine. "

Also check on the other recommendations on that page.
I tried restarting WMI, but it did not solve the issue.
I also don't have anything that filters traffic except probably EIS. My security softwares are EIS, HMP.A, ZAM (Real-time disabled), AppGuard and Adguard (Browsing Security disabled).
I have a feeling that the issue might be because of .Net Framework.
 

uninfected1

Level 11
Verified
Top Poster
Well-known
Jan 28, 2016
525
As pretty much everyone else is saying how light it is and I'm the only one who isn't, surely it's got to be some sort of conflict issue. Created exceptions in Panda, disabled MBAE and ZAL but still high RAM and very high CPU. Also fails the Heimdal blocked page test linked by @Azure Phoenix.
 

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
As pretty much everyone else is saying how light it is and I'm the only one who isn't, surely it's got to be some sort of conflict issue. Created exceptions in Panda, disabled MBAE and ZAL but still high RAM and very high CPU. Also fails the Heimdal blocked page test linked by @Azure Phoenix.
Easy solution
Uninstall everything
Run heimdal first for some hours to see if cpu spikes ups etc. If it doesn't start adding the other solutions one by one monitoring.
 

Duotone

Level 10
Verified
Well-known
Mar 17, 2016
457
Question: has Heimdal Pro change your IPv4 DNS to 127.0.0.1?! Can anyone verify as I've been back and forth my backup trying to figure out what was causing my DNS hijack.
 
Last edited:
  • Like
Reactions: Der.Reisende

uninfected1

Level 11
Verified
Top Poster
Well-known
Jan 28, 2016
525
In addition to what @Inkurax said. You should also check if traffic filtering is enabled.
It won't stay enabled presumably because I already have something that's performing a similar function and I guess that's why it's failing the test you linked. Every time I try and enable it it switches itself of. I'm also using Norton ConnectSafe so maybe that's causing issues.

Having thought about things I've decided it's too much hassle to uninstall all my other security programs on the off chance that Heimdal may then work properly. I've already wasted far too much time. It's going in the bin alongside Adguard 6 Premium.

UPDATE: Using Norton DNS was preventing enabling traffic filtering but even enabled Heimdal still failed the test you linked, and CPU still very high, and that's with patching off.
 
Last edited:
  • Like
Reactions: Der.Reisende

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
It won't stay enabled and I guess that's why it's failing the test you linked. I'm also using Norton ConnectSafe so maybe that's causing issues.

Having thought about things I've decided it's too much hassle to uninstall all my other security programs on the off chance that Heimdal may then work properly. I've already wasted far too much time. It's going in the bin alongside Adguard 6 Premium.
Just out of curiosity adguard you will bin because of similar issues with heimdal? If so suppose you have an answer: Something else is causing the issues.

In any case heimdal works fine. I tried on two separate systems and cannot replicate your issue.
Dns I also not the issue I believe. Tried with opendns and with isp dns. Norton dnsis not as feature rich as opendns so this should cover such area.


Sadly when a user has multiple solutions only way to troubleshoot is to remove all and add one by one monitoring it.

Unless is a known issue across the board, the above is your only solution.
 

uninfected1

Level 11
Verified
Top Poster
Well-known
Jan 28, 2016
525
@Inkurax Thanks for the feedback. I didn't think Norton would be the problem. For me though I have a certain cut-off point regarding how much time I spend trying to sort something out and I've long passed that point with Heimdal. Appreciate the help though.

I don't want to hijack the thread and go off topic but to answer your question about Adguard the issues were different. I didn't like its general user-unfriendliness, poor UI and lack of transparency as to what it was actually doing, the complete opposite to uBo (spoke about it at length in various Adguard threads).
 
Last edited:

generalwu

Level 5
Verified
Well-known
Jan 25, 2016
219

Attachments

  • upload_2016-4-1_17-57-32.png
    upload_2016-4-1_17-57-32.png
    125.3 KB · Views: 363

Duotone

Level 10
Verified
Well-known
Mar 17, 2016
457
I'm not sure why but before I started Bluhell firewall was enabled and somehow Heimdal Pro was not blocking anything. After testing some domain from MDL with Bluhell disabled, it went on blocking site even when its enabled, and after deleting my sandbox. Those who got a license HeimdalPro is worth, has great traffic scanning capabilities... on the other hand still unsure of its malware engine capabilities and how it works.
 
Last edited:
  • Like
Reactions: upnorth

Mohan Rajan

Level 2
Verified
May 7, 2016
85
Heimdal Pro support is prompt and courteous. That said, the product is pretty buggy at least on my system.
It does not behave consistently in the Application Patching area which is the only one we users can notice.
When Firefox 46 was released, I updated directly via FF before I was notified by Heimdal Pro.
Also, when Adobe released a new zero day vulnerability patch for Flash, I was intimated by an email from Malwarebytes before Heimdal Pro could pick it up.
Also, clicking on the scan button results in the application updating the app for ever.
I also noticed a drag on my Browsing and download speeds and some torrent sites not functioning properly.
Uninstalled Heimdal pro from my system and now it's smooth as silk.
 
  • Like
Reactions: XhenEd

Andrew999

Level 24
Verified
Top Poster
Well-known
Dec 17, 2014
1,344
I really like Hemidal Pro but it constantly uses about 2-3% CPU usage which is quite a lot in my opinion. :p Otherwise I think it is a good program.
 
  • Like
Reactions: XhenEd

XhenEd

Level 28
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 1, 2014
1,708
I really like Hemidal Pro but it constantly uses about 2-3% CPU usage which is quite a lot in my opinion. :p Otherwise I think it is a good program.
What is the name of the process?
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top