Expel Wins CISO Choice Award in Security Operations Category

Honorees judged by CISOs across industries and based on real-world experience from security leaders

Press releases · Cole Finch

Herndon, Va., November 4, 2022Expel, the security operations provider that aims to make security easy to understand, use and improve, today announced that it has been named the CISO Choice Award winner in the Security Operations category. Honoring security vendors of all types, sizes and maturity levels, the CISO Choice Awards recognize differentiated solutions valuable to the Chief Information Security Officer (CISO) and the entire organization, from innovative security solution providers worldwide. A panel of CISOs across a range of industries serve as judges for this prestigious award program.

“Recognition like the CISO Choice Award feels particularly significant because it is awarded based on security leaders’ real-world experience with our people, processes, and technology,” said Dave Merkel, CEO and co-founder of Expel. “We’re honored to receive this award as further validation that our approach to security has a real impact on the success of our customers.”

The panel of CISOs recognized Expel for its innovative approach to security operations, which allows machines and people to each do what they do best. Expel’s award-winning bots (Josie™ and Ruxie™) speed detection as well as the workflow and decision-making for response and remediation.

The award program sets clear criteria for selecting the winners. Judges on the board hail from organizations across industries, and root their choices based on firsthand knowledge and insights from building and maintaining their own programs.

“I would like to congratulate Expel for winning the 2022 CISO Choice Awards Security Operations Technology Category. It was a very competitive field this year and my peers, our esteemed CISO Board of Judges, were impressed by the innovation they saw in the solution providers that endeavor to help safeguard our organizations,” said David Cass, CISOs Connect and Security Current President, and Global CISO at GSR.io.

To learn more about Expel’s approach to security operations, view our overview page here.

About Expel

Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Expel offers managed detection and response (MDR), remediation, phishing, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn or Twitter.

Contact:
Loren Guertin
expel@matternow.com
Matter Communications on behalf of Expel

Resources home