Simplified workflows, clarity, and expanded coverage

Big updates to the Service Review Dashboard

You asked. We listened.

We’re now providing deeper insight into the numbers driving the metrics presented on the dashboard. You can now see the amount of time it takes our team to triage alerts, how long it took to verify and remediate each action, and all incidents related to the BLUF numbers—, that is, how long it took us to fix everything.

Also, we’re moving…to averages. A lot of you wanted our metrics to better align with industry standards and we’re on it. You’ll now see all metrics presented as averages in Workbench.


Three new integrations: Salesforce, Workday, and GitLab

As part of our bring-your-own-technology approach, we now support integrations with Salesforce, Workday, and GitLab. All three are included in our Expel MDR for SaaS Apps SKU. Please note: the Salesforce integration requires Salesforce Shield.

For more information, please see:

Terraform for existing AWS CloudTrails

We’re back with more AWS Onboarding Wizard wizardry. We’ve updated our AWS CloudTrail wizard to not only onboard new AWS CloudTrail instances, but also existing AWS CloudTrail instances in your environment.

Now, onboarding your existing AWS CloudTrail instances takes just five minutes. The Expel Terrafom modules (for existing and new CloudTrails) are available on the public registry.

Streamlined console access workflow

It’s now easier for our customers to provide Expel analysts with console access to their systems. It’s not required, but sharing access can help us provide more in-depth insight into any issues that pop up during investigations.

Think of it as giving a security guard the keys to your office. That way they check in on any suspicious movement they see on camera. It may be nothing, but it’s good to check and make sure.

So what’s changed?

  • First, we no longer ask for console access credentials when that integration/device doesn’t support it.
  • Second, we “wizardized” how we ask for console information. When you connect a device to Workbench, there’s a separate step to input console information. The step also outlines why we ask for console access.
  • Third, if you opt not to provide access, those devices are labeled with a new “no console information” icon in the Security devices page.

 

Old UX

 

New UX

 

New Icons for Console Access