Videos
Simplifying your multi-cloud security with Expel

Managing security across multiple clouds is a complex job. And the security tools provided by cloud service providers can add to the noise by generating a never-ending barrage of alerts (and very…

Videos
Maximize your existing SIEM investment

With Expel Managed Detection and Response (MDR), you can transform alerts into answers for decision support with your existing SIEM investment.

Videos
Ep. 26 | IT Trendsetters Interview Series | Expel

Tune-in for a video interview with Jon Hencinski, VP, Security Operations, Expel, for IT Trendsetters.

Videos
Measurements to improve over time

See how Expel dashboards help answer the question “are we getting better, together” through metrics.

Videos
Inside an Expel response

See why our median alert-to-fix timelines are shorter than the time it takes to deliver a pizza.

Videos · November 18, 2021
A message from our Expel founders

We’ve reached a valuation over $1 billion thanks to our Series E fundraising round, led by CapitalG. Check out what our founders have to say about this exciting news and what’s next for Expel.

Videos · November 16, 2021
Expel detection overview

See how Expel’s managed detection and response technology and people work together to make sense of security signals — with your business in mind — to detect, understand, and fix issues fast.

Videos · October 18, 2021
Expel Detecting And Defending Against Ransomware

In this on-demand webcast, independent information security expert and author of the best-selling book Hacking For Dummies, Kevin Beaver, joins Expel to discuss this critical aspect of your information security program and what’s likely one of your greatest IT-related risks.

Videos · May 26, 2021
Why hunting is more than looking for threats

Expel’s Matt Peters, Chief Product Officer, and Bryan Geraldo, Senior Detection and Response Engineer, explain what we mean when we say hunting.

Videos · January 31, 2021
Inside an investigation: compromised AWS access keys

Hear how we caught an attacker that used a developer’s machine to gain access to AWS.

Videos · January 20, 2021
Stories from the SOC: Investigating a phishing attack

Expel’s Ray Pugh walks through a phishing investigation. Learn how our analyst determines if it was malicious, who has been compromised and how to get left of the threat.

Videos · November 19, 2020
Fighting the Good Fight: Your 30min Guide to Threat Hunting

Expel’s Matthew Hosburgh and VMware Carbon Black’s Greg Foss, demystify threat hunting and chat about what you can do to keep your org secure.

Videos · October 15, 2020
How to leverage security automation to identify malicious activity

Expel’s Anthony Randazzo and Exabeam’s Andrew Skrei talk about how you can gain visibility to determine what’s malicious and not - all while getting time back in your day.

Videos · October 13, 2020
BEC all grown up: What you need to know now

Bruce Potter and Tyler Fornes chat about best practices to minimize BEC for your business.

Videos · August 12, 2020
EXE Live | How to get started with a multi-cloud strategy

Expel's Andrew Pritchett and Lacework's Chris Pedigo help make sense of the gigantic security signals from the clouds and chat about some best practices.

Videos · July 15, 2020
EXE Live | Finding contrails: How to track data access in the cloud

Mary Singh and Andrew Pritchett will walk through different ways to track data access in the cloud and share configuration tips.

Videos · July 1, 2020
Conquering GCPs IAM hierarchy: Where to get started with Service Accounts

Andrew Pritchett and Peter Silberman walk through GCP Service Accounts best practices.

Videos · June 18, 2020
Following the CloudTrail: Where to get started with AWS security monitoring

Expel's Matt Peters and Peter Silberman walk through how to use AWS capabilities as part of your detection and response strategy.

Videos · March 14, 2019
ISMG Interview: Beyond the Black Box of MSSPs

Expel CTO Matt Peters talks to ISMG about the questions businesses should ask as they're evaluating MSSPs, and how MSSPs can be more proactive about making their customers more resilient.

Videos · August 28, 2018
Connecting network and endpoint data to find attackers

Watch this recorded webinar to see how to piece together evidence from endpoint & network detection and response tools -- like CarbonBlack and ProtectWise -- to tell the complete story of an incident.

Videos · August 28, 2018
How to build a detection and response program

Listen in as Endgame and Expel chat about what an effective detection and response program looks like, key metrics to measure whether your program is effective, and how a managed endpoint detection and response program can help you.

Videos · August 28, 2018
Investigating with Darktrace

Expel analysts get to use a lot of really cool network and endpoint technologies. In this video, we highlight some of our favorite investigative features of Darktrace.