Expel Named a Leader in the IDC MarketScape for U.S. Managed Detection and Response Services

Expel was named a leader in the IDC MarketScape for U.S. Managed Detection and Response Services 2021 Vendor Assessment (doc #US48129921, August 2021).

Press releases · Cole Finch

Herndon, Va. – August 25, 2021 – Expel, the managed detection and response (MDR) provider that’s committed to making great security as accessible as the internet, was named a leader in the IDC MarketScape for U.S. Managed Detection and Response Services 2021 Vendor Assessment (doc #US48129921, August 2021).

According to the report: “Companies of all sizes that prefer a bring-your-own technology approach, bot-first alert analyzation and communication via a dedicated Slack channel or Microsoft Teams should consider Expel.”

The report highlights additional strengths of Expel’s offering, including cloud security capabilities as well as quick service implementation: “[Expel’s] cloud expertise extends into misconfigurations and compliance, and detections align with the MITRE ATT&CK framework. Customers can self-onboard their security technology and cloud services, with assistance from support engineers, if required. Onboarding typically happens in hours. Expel can tune alerts to customers’ environments in a few days or less and provide response actions, including isolation, containment, and remediation.”

“When we started the company five years ago, we set out to give our customers time back in their days to focus on doing what they love about security, with the ultimate goal of being their partner in security operations,” said Dave Merkel, chief executive officer at Expel. “It’s an honor to be recognized by the  IDC MarketScape for what we’ve built. Looking ahead, we’re excited to continue finding ways to make customers’ lives easier, whether that’s freeing them up to focus on more strategic security priorities or keeping Expel eyes on the glass so that they can step away to watch their kid’s soccer game.”

Expel’s vision is to make great security as accessible as the internet. The MDR provider offers a security operations center (SOC) as a service that gives customers 24×7 managed detection and response (MDR) for cloud, hybrid and on-premises environments. Customers get more value out of the security tools they already own because Expel’s “BYO tech” approach has 60+ native integrations with the most commonly used endpoint, network, SIEM tools, cloud services and SaaS applications. Expel connects to customer tech through APIs, which means customers can install and activate the service remotely in a matter of hours so internal teams can focus on the initiatives most important to their business.

To learn more about Expel:

About IDC MarketScape

IDC MarketScape vendor assessment model is designed to provide an overview of the competitive fitness of ICT (information and communicationstechnology) suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s positionwithin a given market. IDC MarketScape provides a clear framework in which the product and service offerings, capabilities and strategies, and current and future market success factors of IT and telecommunications vendors can be meaningfully compared. The framework also provides technology buyers with a 360-degree assessment of the strengths and weaknesses of current and prospective vendors.

About Expel

Expel is a managed detection and response (MDR) provider whose mission is to make great security as accessible as the internet. The company’s SOC-as-a-service capability offers 24×7 security monitoring and response for cloud, hybrid and on-premises environments. Expel uses the security signals customers already own so organizations can get more value from their existing security investments. And Expel connects to customer tech remotely through APIs, not agents, so its SOC can start monitoring a customer’s environment in a matter of hours, letting their internal teams get back to focusing on the most strategic security priorities that are unique to their business. Learn more at https://expel.com.

Contact

Kate Dreyer
Expel
703-963-2510
kate.dreyer@expel.io

Editor’s note: The following buzzwords were banned from this press release in no particular order: autonomous, market-leading, next-generation, military-grade intelligence, artificial intelligence, leveraging, powerful, platform, scalable, robust, changing threat landscape, end-to-end, actionable, real-time, machine learning, state-of-the-art, best-of-breed, elite, continuous and purpose-built. 

Resources home