Expulsion

Expel Lands on Inaugural Fortune Cyber 60 List of Most Important Venture-Backed Startups that Offer Enterprise-grade Cybersecurity Solutions

Retrieved on: 
Thursday, December 14, 2023

“We’re honored to be recognized on this list for the important work we’re doing charting the future of our industry,” said Dave Merkel, CEO and co-founder of Expel.

Key Points: 
  • “We’re honored to be recognized on this list for the important work we’re doing charting the future of our industry,” said Dave Merkel, CEO and co-founder of Expel.
  • It's no wonder that demand for cybersecurity services is booming.” Fortune continued, “Fortune teamed up with Lightspeed Venture Partners to identify the fastest-growing startups in this critical field.”
    The spot on the Fortune Cyber 60 list is the most recent accolade Expel has achieved in 2023.
  • To compile the Fortune Cyber 60 list, Lightspeed Venture Partners surveyed over 300 cybersecurity startups based on market data provided by Pitchbook.
  • The companies in the Fortune Cyber 60 offer a broad range of tools and services, from threat detection and identification management to disaster recovery and compliance with regulations.

FireTail Advisory Board Expands With Cybersecurity Luminaries Mikko Hypponen and Sounil Yu

Retrieved on: 
Thursday, November 16, 2023

FireTail Inc. , a disruptor in API security, is pleased to welcome two new additions to the company’s advisory board: Mikko Hypponen and Sounil Yu .

Key Points: 
  • FireTail Inc. , a disruptor in API security, is pleased to welcome two new additions to the company’s advisory board: Mikko Hypponen and Sounil Yu .
  • We are incredibly grateful for the commitment of Mikko and Sounil to support FireTail as advisors and join our mission to secure the world’s APIs,” says Jeremy Snyder, CEO and Co-Founder of FireTail.
  • Hypponen is a cybersecurity expert, speaker and author and currently the Chief Research Officer at WithSecure.
  • As part of the advisory board, I look forward to collaborating with the talented team at FireTail, contributing my expertise, and helping shape the future of API security.

New Economic Validation Finds Expel Delivers 254% Annual Return on Investment for its Customers

Retrieved on: 
Thursday, November 16, 2023

Reduced business risk: Expel helps ensure compliance, minimize data loss, and provide cost-effective, scalable, and expert-driven solutions that enhance its customers’ security posture and reduce business risk.

Key Points: 
  • Reduced business risk: Expel helps ensure compliance, minimize data loss, and provide cost-effective, scalable, and expert-driven solutions that enhance its customers’ security posture and reduce business risk.
  • With 24/7 monitoring, and proactive threat detection and response, Expel MDR customers noted a 99% reduction of security risk.
  • After implementing Expel, one customer reported a 90% reduction in alert noise and false positives—freeing up customer’s to focus on the alerts that matter most.
  • To learn more about Expel MDR, visit the webpage or contact Expel directly.

Next Chapter Entertainment Wraps First Feature Mr. Christmas, Starring Tom McLaren, Charlie Schlatter, Jill Schoelen, and a Cast of Veteran Film & TV Favorites

Retrieved on: 
Monday, December 18, 2023

LOS ANGELES, Dec. 18, 2023 /PRNewswire/ -- Next Chapter Entertainment has wrapped production on the feature film Mr. Christmas, an original dark comedy starring Tom McLaren (Expelled, Netflix' Lost in Space) and an impressive ensemble cast. McLaren stars as Ralph, the self-proclaimed "Mr. Christmas," who hatches a crazy scheme inspired by his favorite holiday movie to win his estranged family back - but things take a decidedly dark wrong turn and spiral deeper and deeper. Mr. Christmas also stars Charlie Schlatter (Diagnosis: Murder, 18 Again), Jill Schoelen (The Stepfather, When a Stranger Calls Back), Casey Burke (The Middle), Landon Gimenez (Resurrection), and in her return to showbiz, Emmy/Golden Globe nominee Lynda Day George (Mission: Impossible, Roots).

Key Points: 
  • The film was executive produced by studio veteran Mary McLaren, with both McLarens serving as producers.
  • Written by Jeremy Padow and directed by Matt Bellamy, Mr. Christmas has elements of emotional drama, thriller, and horror supplementing the comedy.
  • Tom McLaren will next be seen in director Shoojit Sircar's untitled Abhishek Bachchan Bollywood feature film.
  • He is repped by Courtney Peldon, Aqua Talent and Bradley R. Bernstein, Fast Track Management.

Visa Enters Strategic Partnership with Expel to Help Clients Manage Cybersecurity Risk

Retrieved on: 
Monday, October 2, 2023

Through the referral partnership, Visa and Expel are working to make it easier for clients to anticipate and protect against cyber threats.

Key Points: 
  • Through the referral partnership, Visa and Expel are working to make it easier for clients to anticipate and protect against cyber threats.
  • “As customers deal with an ever-expanding range of threats, they’re asking Visa for solutions to help them better manage their risk holistically, including cyber risk.
  • This partnership is helping Visa build on its advanced internal cybersecurity capabilities to help create a more secure ecosystem.
  • Visa will begin offering Expel’s solution to Visa clients within the United States and Canada, with plans to roll out globally.

Expel Demonstrates Partner-first Commitment with Revamped Partner Program

Retrieved on: 
Wednesday, September 6, 2023

“We’re thrilled to announce the new Expel Partner Program, focused on enabling our current and future partners with the materials and collaboration necessary to better serve our customers,” said Dan Webb, VP Global Channel Sales & Alliances, Expel.

Key Points: 
  • “We’re thrilled to announce the new Expel Partner Program, focused on enabling our current and future partners with the materials and collaboration necessary to better serve our customers,” said Dan Webb, VP Global Channel Sales & Alliances, Expel.
  • This updated program includes a newly designed partner portal, the Expel Partner eXchange (EPX).
  • This currently includes a general program overview and two certificate training opportunities, the Expel Partner Sales Certification and the Expel Partner Technical Sales Certification.
  • To learn more about the Expel Partner Program, or to become an Expel partner, visit the webpage .

Expel Appoints Seasoned Hyper-Growth Chief Product Officer to Leadership Team

Retrieved on: 
Monday, August 28, 2023

Expel , the security operations provider that aims to make security easy to understand, use, and improve, today announced the addition of Yonni Shelmerdine to its leadership team as the company’s Chief Product Officer (CPO).

Key Points: 
  • Expel , the security operations provider that aims to make security easy to understand, use, and improve, today announced the addition of Yonni Shelmerdine to its leadership team as the company’s Chief Product Officer (CPO).
  • Shelmerdine joins Expel to lead the product organization as it continues to scale and innovate to address the security needs of the wider market.
  • Prior to SentinelOne, he was the director of product management at Cybereason, and has held product management positions at Checkpoint and Lacoon Mobile Security.
  • As the head of our world-class product team, he will play an instrumental role as we push into our next stage of growth.”

Expel Vulnerability Prioritization Now Generally Available

Retrieved on: 
Tuesday, August 8, 2023

“We don’t have the resources to research a list of vulnerabilities all day long, so Expel Vulnerability Prioritization gave us actionable insights—rather than just noise—on the vulnerabilities that pertained most to us and our environment,” said Laura Budge, security operations manager, UserTesting .

Key Points: 
  • “We don’t have the resources to research a list of vulnerabilities all day long, so Expel Vulnerability Prioritization gave us actionable insights—rather than just noise—on the vulnerabilities that pertained most to us and our environment,” said Laura Budge, security operations manager, UserTesting .
  • “We were able to save a lot of time by eliminating the need to sift through vulnerabilities that weren’t as much of a concern, and instead focus our efforts on how to address the risks Expel surfaced.”
    Expel Vulnerability Prioritization is powered by Expel’s security operations platform, Expel Workbench ™, and integrates with popular vulnerability management solutions.
  • Coupled with Expel® Managed Detection and Response (MDR), Expel Vulnerability Prioritization quickly assesses exploitability, evidence of real-world attacks, and intent from social platforms, and correlates that data with context from the customer’s business and asset prioritization.
  • “Expel Vulnerability Prioritization gives organizations powerful intel and explicit guidance on the fixes they should act upon quickly to keep bad actors from exploiting them.”

Cloud Security Alliance Research Reveals Relationship between Security and Innovation

Retrieved on: 
Thursday, August 3, 2023

Expel , the security operations provider that aims to make security easy to understand, use and improve, today unveiled a new report, “ Security-Enabled Innovation and Cloud Trends ” by the Cloud Security Alliance (CSA).

Key Points: 
  • Expel , the security operations provider that aims to make security easy to understand, use and improve, today unveiled a new report, “ Security-Enabled Innovation and Cloud Trends ” by the Cloud Security Alliance (CSA).
  • The report, commissioned by Expel, showcases the results of research aimed at gaining a deeper understanding of several critical areas of innovation and cloud use trends.
  • Leadership sees security as a critical part of product development and cloud strategy, but security staff doesn’t see the impact it’s making on innovation.
  • “As we’d expect, security is helping drive innovation, so security teams should continue to make sure they have a voice early in the development process.

Expel Returns to the Show Floor at Black Hat 2023

Retrieved on: 
Tuesday, August 1, 2023

Expel ®, the security operations provider that aims to make security easy to understand, use and improve, today announced its return to the Business Hall at the Mandalay Bay Convention Center for Black Hat USA 2023 .

Key Points: 
  • Expel ®, the security operations provider that aims to make security easy to understand, use and improve, today announced its return to the Business Hall at the Mandalay Bay Convention Center for Black Hat USA 2023 .
  • "Black Hat attracts some of the most advanced security practitioners and every year we look forward to rich discussions—swapping lessons learned in the wild and sharing how we protect our customers."
  • At the booth, learn how Expel helps customers navigate the evolving threat landscape not only in the present, but into the future.
  • For more information about Expel’s presence at Black Hat 2023, visit our event webpage .