Expel Returns to the Show Floor at Black Hat 2023

Security operations provider exhibits recent risk-based vulnerability prioritization solution, latest integrations, and soon-to-be-released cloud security research

Press releases · Cole Finch

Herndon, VA, August 1, 2023 – Expel®, the security operations provider that aims to make security easy to understand, use and improve, today announced its return to the Business Hall at the Mandalay Bay Convention Center for Black Hat USA 2023. The Expel team will be onsite in booth #1681, August 9-10, exhibiting its approach to managed security that empowers organizations to effectively manage business risk with security that makes sense.

“We’re thrilled to return as exhibitors to Black Hat for the opportunity to connect with industry peers and share our approach to security, which aims to deliver peace of mind alongside significant ROI,” said Kelly Fiedler, Chief Marketing Officer, Expel. “Black Hat attracts some of the most advanced security practitioners and every year we look forward to rich discussions—swapping lessons learned in the wild and sharing how we protect our customers.”

At the booth, learn how Expel helps customers navigate the evolving threat landscape not only in the present, but into the future. That includes addressing known vulnerabilities that pose a persistent threat to organizations via its recently launched, Expel Vulnerability Prioritization, and protecting against consistent identity threats with its latest integrations.

Attendees can also visit Expel’s booth for demos of its security operations platform, Expel Workbench™, and see first-hand how to:

  1. Save time while mitigating more risks: With over 100 integrations across on-prem, cloud infrastructure and SaaS applications, and 900+ unique detections mapped to the MITRE ATT&CK framework, Expel helps customers prevent incidents without wasting time chasing false positives. Custom detection rules—across Amazon Web Services (AWS), Google Cloud Platform (GCP), and Microsoft Azure—identify 98% of cloud incidents, providing clear answers and prescriptive responses to quickly identify and resolve vulnerabilities and threats.
  2. Increase productivity, decrease burnout: In delivering meaningful alerts, not noise, Expel helps security teams achieve a mean alert-to-triage time of three minutes and a mean alert-to-fix time of just 22 minutes for critical alerts. This leads to more productivity with less risk of burnout, as teams can focus their days on the alerts that matter—resulting in a return on investment (ROI) of up to 610%.
  3. Simplify security operations: Striking the right balance between people and tech, Expel eliminates SecOps complexity and silos with full transparency and a friendly user experience. Expel Workbench enables Expel’s people, expertise, and managed security products to provide security pros with the answers they need fast, giving them time back in their day. And, Expel makes the most of the tech you already have in place today. For example, if you have a Security and Information Event Management (SIEM) or Kubernetes clusters, we’ll provide benchmark reporting to demonstrate overall performance of those investments and opportunities to improve ROI. With seamless onboarding of your SIEM, Kubernetes, and other tech in hours—not days—and 24/7 decision support, teams can scale efficiently and concentrate on the most pressing business priorities.

Leading into the show, look out for an Expel-commissioned (soon-to-be-released) cloud security research report, featuring trends and insights to shape strategic decision-making around cloud infrastructure and security.

To see how our technology and people work together first hand at the show, book a 1:1 meeting with Expel. For more information about Expel’s presence at Black Hat 2023, visit our event webpage.

About Expel
Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Powered by our security operations platform, Expel offers managed detection and response (MDR), remediation, phishing, vulnerability prioritization, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn or Twitter.

Contact:
Loren Guertin
expel@matternow.com
Matter Communications on behalf of Expel

Amy McRitchie
expel@harvard.co.uk
Harvard on behalf of Expel

Resources home