Independent Research Firm Includes Expel in “Now Tech: Managed Detection And Response (MDR) Services, Q2 2018” Report

Forrester MDR tools

New report provides overview of 18 vendors to help organizations select from a diverse set of vendors

Press releases · Cole Finch

Herndon, Va. – April 30 – Expel, the company that replaces what organizations spend on managed security service providers (MSSPs), announced it has been included in a report by independent research firm, Forrester Research. The report, titled “Now Tech: Managed Detection and Response (MDR) Services, Q2 2018,”1 aims to help security leaders understand the value they can expect from an MDR provider and select vendors based on size and functionality. A complimentary copy of the report is available at: http://info.expel.io/forrester-mdr-now-tech-report.

The report highlights several benefits that managed detection and response providers can offer including completing investigations in hours or even minutes.Because they already have access to relevant IT assets and data, MDR providers can complete multiple investigations in the time it used to take for incident response consultants to arrive at a client’s site,” the report says. It goes on to say that “with this speed, the security team – and the business – is no longer paralyzed while waiting to find out what happened. Instead, they can start responding and recovering right away.”

The report provides an overview of 18 managed detection and response providers and groups them into three different segments based on functionality: full-scale forensics; investigation and response; and endpoint analytics. Expel is identified as one of only seven full-scale forensics providers included in the report.

According to the report, full-scale forensics MDR providers have high segment functionality in nine of the 11 capabilities evaluated in the report. “These MDR providers gather telemetry from infrastructure, endpoint, and network devices,” the report says. “They can also take response actions across different devices. Machine learning and artificial intelligence help identify anomalous events, and they offer continuous threat hunting with specialized capabilities based on a client’s vertical, geography, or technology stack.”

For additional information on how Expel fits into your security operations visit https://expel.com/security-operations/.

A complete overview of Expel’s offering is available at: https://www.expel.io/managed-security/.

Additional resources:

Editor’s note –The following buzzwords were consciously eliminated from this press release in no particular order: market-leading, next-generation, military grade intelligence, leveraging, powerful, platform, scalable, robust, changing threat landscape, end-to-end, actionable, AI, real-time, state-of-the-art, best-of-breed, elite and purpose-built. We did, however, use the terms machine learning, continuous and artificial intelligence when quoting from the report. Sorry about that.

About Expel

Expel (@expel_io) provides transparent managed security. It’s the antidote for companies trapped in failed relationships with their managed security service provider (MSSP) and those looking to avoid the frustration of working with one in the first place.

Transparency is the unique bit. You get 24×7 access to our security analysts so you can watch investigations as they’re unfolding and take action immediately — all within a shared interface. Our analysts monitor your environment and investigate suspicious activity using the security products you already own. When we find a problem, we tell you exactly what to do about it including how to fix the root cause of problems that happen over and over. To learn more, check us out at https://www.expel.io.

Media inquiries:

Michael Evans
Expel
202.341.2428
michael.evans@expel.io

1 “Now Tech: Managed Detection And Response (MDR) Services, Q2 2018,” Forrester Research, Inc., by Jeff Pollard with Christopher McClean, Elsa Pikulik and Peggy Dostie, April 26, 2018.

Resources home