Tools
NIST Cybersecurity Framework: Self-scoring tool

Get your copy of Expel's NIST CSF scoring tool to evaluate your current cybersecurity posture and maintain the compliance with the latest NIST standards.

Tools
2024 Cybersecurity Enhanced Resilience Checklist

Our report surfaces the most significant data we’re seeing in our threat detection and response efforts and offers resilience recommendations to protect your organization.

Tools
MITRE ATT&CK in Kubernetes: A defender’s cheat sheet & mind map kit

A handy resource to help you identify potential attacks in Kubernetes and map them to MITRE ATT&CK tactics.

Tools
MITRE ATT&CK in Azure: A defender’s cheat sheet & mind map kit

A handy resource to help you identify potential attacks in Microsoft Azure and map them to MITRE ATT&CK tactics.

Tools
Oh Noes! Cybersecurity Tabletop

Oh Noes! is a role-playing game designed to help you and your organization become better prepared to respond to cybersecurity incidents.

Tools
Expel ROI Calculator

Evaluate the potential financial impact of Expel MDR based on Forrester Consulting's Total Economic Impact (TEI) study

Tools
MITRE ATT&CK in GCP: A defender’s cheat sheet & mind map kit

A handy resource to help you identify potential attacks in GCP and map them to MITRE ATT&CK tactics.

Tools
How to get started with the NIST CSF

We give you a quick tour of the NIST Cybersecurity framework and describe how you can baseline your efforts in a couple of hours. So check it out.

Tools
MITRE ATT&CK in AWS: A defender’s cheat sheet & mind map kit

We’ve been doing a lot of investigations in AWS using CloudTrail logs and have been noticing some interesting things along the way. So we created an AWS mind map for our team (and you). Check it out!

Tools
Azure guidebook: Building a detection and response strategy

If you’re new to Microsoft Azure – or you want to pour some “Go Fast” on the process of setting up your security monitoring in this popular cloud platform – we’ve got your back.