EXPEL


Associated tags: Blog, MDR, Security, Software, Data Management, Expulsion, Networks, Risk management, Internet, Research

Locations: CALIFORNIA, CANADA, FORRESTER, WEBB, EUROPE, UNITED STATES, UNITED KINGDOM, NORTH AMERICA, VIRGINIA

Expel Unveils New, Flexible Offerings to Allow Organizations of Any Size and Budget to Benefit from Leading MDR Technology

Retrieved on: 
Monday, May 6, 2024

The expanded offerings deliver more flexible ways to adopt Expel technology and services, better addressing its growing partner and customer base’s unique use cases and security needs.

Key Points: 
  • The expanded offerings deliver more flexible ways to adopt Expel technology and services, better addressing its growing partner and customer base’s unique use cases and security needs.
  • IDC recently named Expel a Leader in the 2024 IDC MarketScape for Worldwide Emerging Managed Detection and Response (MDR) Services.
  • In its report, IDC urged organizations of all sizes, with or without established SOC operations, to consider Expel MDR when looking to outsource threat management.
  • Customers can now integrate their Qualys vulnerability information into Expel Workbench for fast analysis and prioritization of their highest-risk vulnerabilities.

IDC Names Expel a Leader in 2024 MarketScape for Worldwide Emerging MDR Services

Retrieved on: 
Thursday, April 25, 2024

Expel, the leading managed detection and response (MDR) provider, today announced that IDC named the company a Leader in the 2024 IDC MarketScape for Worldwide Emerging Managed Detection and Response (MDR) Services.

Key Points: 
  • Expel, the leading managed detection and response (MDR) provider, today announced that IDC named the company a Leader in the 2024 IDC MarketScape for Worldwide Emerging Managed Detection and Response (MDR) Services.
  • IDC recognized Expel for its commitment to delivering comprehensive security solutions, fueled by its purpose-built security operations platform, Expel Workbench™.
  • IDC also called Expel's AI-based automated enrichment, correlation, and investigative activities—integrated within Workbench—a strength, and urges organizations of all sizes, with or without established SOC operations, to consider Expel MDR when looking to outsource threat management.
  • To download the IDC MarketScape for Worldwide Emerging MDR 2024 Vendor Assessment, visit: expel.com/idc-marketscape-mdr
    To learn more about how Expel safeguards cloud, Kubernetes, on-prem, and SaaS environments, visit its MDR webpage .

Expel Elevates Former VP, Cat Starkey, to Chief Technology Officer

Retrieved on: 
Tuesday, April 2, 2024

Expel , the leading managed detection and response (MDR) provider, today announced the promotion of Cat Starkey to Chief Technology Officer (CTO).

Key Points: 
  • Expel , the leading managed detection and response (MDR) provider, today announced the promotion of Cat Starkey to Chief Technology Officer (CTO).
  • “I’m thrilled for the opportunity to spearhead Expel’s engineering strategy and push the limits of MDR technology,” said Starkey.
  • She continuously challenges the status quo, and works to affect positive change for the good of her team and the technology it’s engineering.
  • “Cat has the distinct ability to pioneer innovation in ways that differentiate our offerings, while improving efficiencies that contribute to our financial success—giving Expel excellent engineering at scale,” said Dave Merkel, CEO and co-founder, Expel.

Expel Unveils Updated NIST CSF 2.0 Getting Started Toolkit to Help Companies on their Security Maturity Journey

Retrieved on: 
Wednesday, March 13, 2024

Expel , the leading managed detection and response (MDR) provider, today unveiled the updated version of its National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Getting Started toolkit .

Key Points: 
  • Expel , the leading managed detection and response (MDR) provider, today unveiled the updated version of its National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Getting Started toolkit .
  • The kit, which includes a “getting started” guide and a self-scoring spreadsheet, helps security leaders and operators assess their cybersecurity postures, aligned with the recently released version 2.0 of the NIST CSF.
  • “Over the last decade, the NIST CSF has been a critical tool for companies in determining their cybersecurity readiness and assessing where they can improve—and version 2.0 expands on that foundation,” said Greg Notch, Chief Information Security Officer, Expel.
  • Expel’s NIST CSF guide helps security leaders and operators understand how to approach the framework and make sense of its functions, categories, subcategories, and tiers.

Expel Names Seema Kumar, Experienced, Growth-Focused Chief Marketing Officer to Leadership Team

Retrieved on: 
Wednesday, February 28, 2024

Expel , the leading managed detection and response (MDR) provider, today announced the addition of Seema Kumar to the company’s leadership team as Chief Marketing Officer (CMO).

Key Points: 
  • Expel , the leading managed detection and response (MDR) provider, today announced the addition of Seema Kumar to the company’s leadership team as Chief Marketing Officer (CMO).
  • With over 20 years of strategic marketing and product management experience, Kumar joins the Expel team to help propel the company into its next stage of growth.
  • “Becoming a breakout company requires not only a best-in-class product, but customers who believe you’re the best and put their trust in you,” said Kumar.
  • Most recently, Kumar was the Chief Operating Officer at Secureframe, where she oversaw marketing, sales, customer success, and people operations—increasing both headcount and company revenue.

Dan Webb of Expel Recognized as 2024 CRN® Channel Chief

Retrieved on: 
Monday, February 5, 2024

Expel, the leading managed detection and response (MDR) provider, today announced that CRN ®, a brand of The Channel Company , has named Dan Webb, VP, Global Channel Sales & Alliances, to the prestigious 2024 CRN® Channel Chiefs list , which recognizes the IT vendor and distribution executives who are driving strategy and setting the channel agenda for their companies.

Key Points: 
  • Expel, the leading managed detection and response (MDR) provider, today announced that CRN ®, a brand of The Channel Company , has named Dan Webb, VP, Global Channel Sales & Alliances, to the prestigious 2024 CRN® Channel Chiefs list , which recognizes the IT vendor and distribution executives who are driving strategy and setting the channel agenda for their companies.
  • “Expel is committed to being a channel-first organization, and Dan has tenaciously championed these efforts from day one,” said Jennifer Lawrence, Chief Revenue Officer, Expel.
  • “Our channel partner relationships are a critical component to bringing Expel’s industry-leading MDR to new markets, and I’m honored to be acknowledged by CRN for driving the program forward,” said Webb.
  • The Channel Company is pleased to acknowledge these prominent channel leaders and looks forward to chronicling their achievements throughout the year.”

Expel Annual Threat Report Breaks Down Cybersecurity Trends and Predictions for 2024

Retrieved on: 
Tuesday, January 23, 2024

Expel, the leading managed detection and response (MDR) provider, today released the Expel Annual Threat Report 2024: cybersecurity insights, resilience recommendations, and predictions .

Key Points: 
  • Expel, the leading managed detection and response (MDR) provider, today released the Expel Annual Threat Report 2024: cybersecurity insights, resilience recommendations, and predictions .
  • Now in its third iteration, the findings in this report analyze patterns and trends the Expel security operations center (SOC) and threat intelligence team investigated throughout 2023 and translates them into actionable, strategic guidelines for operators and organizations in any industry.
  • View the full release here: https://www.businesswire.com/news/home/20240123372432/en/
    Expel Annual Threat Report 2024: Cybersecurity insights, resilience recommendations, and predictions (Graphic: Business Wire)
    “While data drives the trends detailed in this report, it is the intuition that human teams bring to the fight that makes this resource so valuable,” said Daniel Clayton, VP, Security Operations at Expel.
  • The rise of QR code phishing: Expel analysts noted a rise in the abuse of QR codes for phishing in 2023.

SANS Institute Research Shows What Frameworks, Benchmarks, and Techniques Organizations Use on their Path to Security Maturity

Retrieved on: 
Tuesday, December 19, 2023

Expel , the security operations provider that aims to make security easy to understand, use and improve, today released a new research report, “ Frameworks, Tools and Techniques: The Journey to Operational Security Effectiveness and Maturity ” by the SANS Institute.

Key Points: 
  • Expel , the security operations provider that aims to make security easy to understand, use and improve, today released a new research report, “ Frameworks, Tools and Techniques: The Journey to Operational Security Effectiveness and Maturity ” by the SANS Institute.
  • View the full release here: https://www.businesswire.com/news/home/20231219800122/en/
    Expel-commissioned research unveils what frameworks, benchmarks, and techniques organizations use on their path to security maturity.
  • “Not enough respondents’ organizations have executive-level governance, and too many are missing well-defined training programs.
  • The SANS Institute conducted a comprehensive online survey of IT and cybersecurity professionals from private- and public-sector organizations across industries and geographies between August 2023 and September 2023.

Expel Lands on Inaugural Fortune Cyber 60 List of Most Important Venture-Backed Startups that Offer Enterprise-grade Cybersecurity Solutions

Retrieved on: 
Thursday, December 14, 2023

“We’re honored to be recognized on this list for the important work we’re doing charting the future of our industry,” said Dave Merkel, CEO and co-founder of Expel.

Key Points: 
  • “We’re honored to be recognized on this list for the important work we’re doing charting the future of our industry,” said Dave Merkel, CEO and co-founder of Expel.
  • It's no wonder that demand for cybersecurity services is booming.” Fortune continued, “Fortune teamed up with Lightspeed Venture Partners to identify the fastest-growing startups in this critical field.”
    The spot on the Fortune Cyber 60 list is the most recent accolade Expel has achieved in 2023.
  • To compile the Fortune Cyber 60 list, Lightspeed Venture Partners surveyed over 300 cybersecurity startups based on market data provided by Pitchbook.
  • The companies in the Fortune Cyber 60 offer a broad range of tools and services, from threat detection and identification management to disaster recovery and compliance with regulations.

New Economic Validation Finds Expel Delivers 254% Annual Return on Investment for its Customers

Retrieved on: 
Thursday, November 16, 2023

Reduced business risk: Expel helps ensure compliance, minimize data loss, and provide cost-effective, scalable, and expert-driven solutions that enhance its customers’ security posture and reduce business risk.

Key Points: 
  • Reduced business risk: Expel helps ensure compliance, minimize data loss, and provide cost-effective, scalable, and expert-driven solutions that enhance its customers’ security posture and reduce business risk.
  • With 24/7 monitoring, and proactive threat detection and response, Expel MDR customers noted a 99% reduction of security risk.
  • After implementing Expel, one customer reported a 90% reduction in alert noise and false positives—freeing up customer’s to focus on the alerts that matter most.
  • To learn more about Expel MDR, visit the webpage or contact Expel directly.