Resource Center | Customer Library
Customer Library
We’ve got you covered when you need to get Expel access
but don’t want to dig through bookmarks and notes.
Tools
Workbench Public API
Get Started
Getting started with Expel
There are three basic steps and this guide walks you through each of them.
Workbench video
Alerts analysis dashboard
Learn about all the features of our new Alerts Analysis dashboard (now in beta!).
Workbench video
Workbench tips and tricks: Alerts grid
Learn how to find out what Expel did with a particular alert or how to close (or investigate) multiple alerts in bulk.
Workbench video
Workbench tips and tricks: Alerts grid features and functionality
Learn how to sort, filter and customize the alert grid view and how to close or investigate multiple alerts at a time.
Security advisory
Security Advisory: Meltdown and Spectre Vulnerabilities
In light of the recent CPU vulnerabilities that affect multiple CPU vendors, we wanted to give you an update on our internal response.
Expel has assessed the risk introduced by the Meltdown and Spectre vulnerabilities and we’ve already begun patching our production infrastructure as well as all internal IT systems. While we’ve not seen any evidence of exploitation of these vulnerabilities in the wild, we believe it’s prudent to expedite this patching process.
Get Started
Configuring Attivo via SIEM
This guide describes how to configure Attivo via SIEM in Expel Workbench.
Get Started
Configuring AWS Direct
This guide provides prerequisites and onboarding steps for AWS direct.
Get Started
Configuring AWS for an IAM role
This guide describes how to configure AWS in Expel Workbench for an IAM role.
Get Started
Configuring AWS GuardDuty for an IAM role
This guide describes how to configure AWS GuardDuty in Expel Workbench for an IAM role.
Get Started
Configuring Azure Cloud (direct)
This guide provides prerequisites and onboarding steps for Azure Cloud (direct).
Get Started
Configuring Azure Log Analytics
This guide describes how to configure Azure Log Analytics in Expel Workbench.
Get Started
Configuring Azure Sentinel
This guide describes how to configure Azure Sentinel in Expel Workbench.
Get Started
Configuring Carbon Black Defense
This guide describes how to configure Carbon Black Defense in Expel Workbench.
Get Started
Configuring Carbon Black Response
This guide describes how to configure Carbon Black Response in Expel Workbench.
Get Started
Configuring Carbon Black ThreatHunter
This guide describes how to configure Carbon Black ThreatHunter in Expel Workbench.
Get Started
Configuring Cisco AMP for Endpoints
This guide describes how to configure Cisco AMP for Endpoints in Expel Workbench.
Get Started
Configuring Cisco Umbrella
This guide describes how to configure Cisco Umbrella in Expel Workbench.
Get Started
Configuring CloudTrail S3 notifications
This guide describes how to route CloudTrail S3 notifications through SNS.
Get Started
Configuring CrowdStrike Falcon
This guide describes how to configure CrowdStrike Falcon in Expel Workbench.
Get Started
Configuring CylancePROTECT (AV)
This guide describes how to configure CylancePROTECT (AV) in Expel Workbench.
Get Started
Configuring Elastic Endpoint Security
This guide describes how to configure Elastic Endpoint Security (formerly Endgame) in Expel Workbench.
Get Started
Configuring Exabeam Advanced Analytics
This guide describes how to configure Exabeam Advanced Analytics in Expel Workbench.
Get Started
Configuring FireEye HX
This guide describes how to configure FireEye HX in Expel Workbench.
Get Started
Configuring Fortinet FortiGate
This guide describes how to configure Fortinet FortiGate in Expel Workbench.
Get Started
Configuring GCP
This guide describes how to configure Google Cloud Platform in Expel Workbench.
Get Started
Configuring Microsoft Defender ATP
This guide describes how to configure Microsoft Defender ATP in Expel Workbench.
Get Started
Configuring Okta (direct)
This guide describes how to configure Okta (direct) in Expel Workbench.
Get Started
Configuring Okta SSO Provider
This guide describes how to configure your Okta SSO provider with Workbench.
Get Started
Configuring OneLogin SSO provider
This guide describes how to configure your OneLogin SSO provider with Workbench.
Get Started
Configuring SSO provider
This guide describes how to configure your SSO provider with Workbench.
Get Started
Configuring Sumo Logic
This guide describes how to configure Sumo Logic in Expel Workbench.
Get Started
Configuring Tanium Core
This guide describes how to configure Tanium Core in Expel Workbench.
Get Started
Configuring your Azure SSO provider
This guide describes how to configure your Azure SSO provider with Workbench.
Get Started
Deploying the Assembler on Hyper-V
This document describes how to deploy the Assembler on Hyper-V.
Get Started
Deploying the Assembler on Microsoft Azure
This document describes how to deploy the Assembler on Microsoft Azure.
Get Started
Deploying the Assembler on VMWare
This document describes how to deploy the Assembler on VMWare.
Get Started
Onboarding Office 365 Direct
This guide provides prerequisites and onboarding steps for Office 365 Direct.
Ready. Set. Go! (for Expel customers only)
We’ve got you covered when you need to get Expel access but don’t want to dig through bookmarks and notes.
Reach out
Have more questions than
answers, or just want to chat,
then email soc@expel.io or
call 844.397.5762