Heimdal for Endpoint Integration Guide

What is Heimdal EPP?

Heimdal Endpoint Protection Platform (EPP) is a comprehensive cybersecurity solution that provides advanced threat detection, prevention, and response capabilities. It integrates seamlessly with the Timus platform to collect, monitor, and analyze data from devices within your network, helping to enforce security policies and ensure a strong security posture.

How Heimdal EPP Integration Works?

  • Data Collection: Heimdal collects endpoint data such as device status, threat detections, and more.

  • Data Transmission: This data is securely transmitted to Timus via APIs.

  • Policy Enforcement: Timus uses this data to enforce Device Posture Checks and manage user access based on security policies.

  • Security Posture Management: Administrators can monitor the security status of devices in real-time and take proactive actions if necessary.

Obtain the Necessary Credentials from Heimdal

Before you can integrate Heimdal EPP with Timus, you’ll need to gather the following details from your Heimdal Management console:

  • Customer ID

    • The Customer ID is a unique identifier assigned to your account by Heimdal.

      1. Sign in to your Heimdal Management Console

      2. Go to Guide -> Your Heimdal API Key

      3. Copy Current selected customer ID value

  • API Key

    • The API Key is generated from the API section within the Heimdal Management console.

      1. Sign in to your Heimdal Management Console.

      2. Go to Guide -> Your Heimdal API Key

      3. Copy Your Personal API Key value

    • This key is used to authenticate requests made by Timus to the Heimdal API.

  • Management URL

    • The Management URL is the base URL you use to access your Heimdal Management Console (e.g. https://rc-dashboard.heimdalsecurity.com/api/heimdalapi).

    • This URL allows Timus to send and receive data from Heimdal by communicating with the correct server.

Integrate with Timus

Once you have gathered all the necessary credentials and completed setup on the Heimdal side, follow the steps below to integrate Heimdal EPP with Timus:

  1. Access Timus Manager:

    • Sign in to Timus Manager.

    • Go to Settings -> Integrations.

  2. Manage Heimdal Integration:

    • Click Manage under Heimdal.

    • Fill in the fields with the copied Customer ID, API Key and URL values.

Testing and Verification

After completing the integration setup:

  • Test the Integration: Ensure that Timus can successfully communicate with Heimdal by checking if device data is being collected and displayed in the Timus Manager.

  • Verify Policies: Configure a simple Device Posture Check using the data from Heimdal to ensure policies are enforced as expected.

Last updated