Expel Showcases Impactful Product Advancements in Detection, Response and Measurement at RSA Conference 2022

Broader detection coverage, automated remediation, and performance dashboards unveiled

Press releases · Cole Finch

Herndon, VA, June 7, 2022Expel, the managed security provider that aims to make security easy to understand, use and improve, showcases its latest advancements in detection, response and measurement at RSA Conference 2022. Attendees can view live demonstrations in the Expel booth (S649) in the South Hall.

“I couldn’t be prouder of our crew. When we started this journey, we set out to be unlike any other cybersecurity vendor. Transparent, accountable, understandable,” said Dave Merkel, CEO and co-founder of Expel. “Not only did we start there, we continue to push ourselves, making it even easier for customers to hold us accountable.”

Detection across all attack surfaces. With growing attack surfaces, many organizations are struggling to monitor and make sense of their data and what really matters. Expel helps identify and make sense of all security data—across cloud infrastructure, SaaS applications, networks, and endpoints. With more than 80 system integrations, and the unique capability to analyze security and non-security data along with business context (e.g., critical assets, users, business process, and allowed behaviors), customers now gain a greater understanding of potential risk. View a full list of all integrations here.

Response and remediation in minutes. With the nature of ransomware, malware, and other attack types, every minute matters. This is why Expel automates triage and incident workflows and recently released automated remediation that’s personalized for your organization. Customers can control what Expel remediates by user, endpoint, resource, action type and more. Remediation actions available include host containment, bad hash blocking, user account disablement, and malicious email removal–the latter capabilities being the most impactful actions for protecting cloud infrastructure and SaaS email applications. For more information on Expel’s approach to remediation, read this blog.

Performance reports to monitor ongoing improvement. Expel recently released enhanced dashboards to arm customers with metrics that show how their security investments and Expel are performing. A resilience dashboard provides recommendations based on incident frequency and impact; a service review dashboard shows the KPIs leaders and boards want to know about and answers the question “are we getting better together” through metrics. To learn more about these dashboards, view this demo.

Accelerated phishing remediation to minimize risk of compromise. In addition to these enhancements, Expel continues to advance its managed phishing offering to help customers deal with the constant deluge of business email compromise (BEC) attacks. As noted in Expel’s recent Quarterly Threat Report, BEC accounted for 57% of all incidents our security operations center (SOC) observed. In addition to the automated remediation actions listed above, Expel will also release an integration with Proofpoint TAP that flags malicious emails and enables remediation without a single user interacting with or reporting it. To learn more about Expel’s phishing service, view this interactive demo.

To learn more about our managed detection and response (MDR), phishing, and threat hunting at RSA Conference, visit booth S649 or book a meeting or schedule a demo.

About Expel

Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Expel offers managed detection and response (MDR), remediation, phishing, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn or Twitter.

Media Contact

Loren Guertin
expel@matternow.com
Matter Communications on behalf of Expel

Resources home