Expel delivers antidote for failed managed security relationships

Expel announcement

New transparent managed security offering helps you break it off with your MSSP
(or avoid the frustration of working with one in the first place)

Press releases · Cole Finch

Herndon, Va. — November 7 — Today, Expel announced that it’s tearing open the black box that managed security service providers (MSSPs) have been allowed to hide in for far too long with the introduction of Expel 24×7, a transparent managed security service.

If you’re tired of your MSSP pointing to their service level agreement (SLA) as an excuse for doing anything that falls outside of their one-size-fits-all approach or sending you alerts 12 hours (or days, or never) after they find something, then relief is here.

“In the hold-your-cards-close-to-your-chest security industry, transparency is a pretty radical concept,” said Dave Merkel, chief executive officer at Expel. “In fact, we actually had to talk ourselves into it. But once we did, there was no looking back. After all, when has hiding things ever made a relationship stronger?”

Transparent managed security lets customers see anything (or everything) Expel’s analysts are doing 24×7. In fact, customers and analysts share the exact same interface. For a full overview, visit https://expel.com/managed-security/.

Transparency also allows customers to do things that are simply not possible with other MSSP or managed detection and response (MDR) providers including:

  • Watch investigations as they unfold: You see exactly how our analysts are approaching each investigation including their rationale, methods and what they’ve discovered to date.
  • Take action even as the remediation plan develops: Don’t wait until the investigation is over to do something. When we identify a critical remediation step you can act immediately.
  • Drill into the analysis to see alerts and related activity: If you want more details, it’s all there. Click into the underlying alerts with the same view our analysts use including a timeline that shows what happened before, during and after each incident.
  • Track improvement and hold us accountable: Detailed dashboards let you measure how well we’re doing, quantify the improvement and identify opportunities to get even better.

“Do you know anyone that loves their cable TV company? Exactly. That’s how most companies feel about their MSSP,” said Justin Bajko, vice president of customer experience at Expel. “We created Expel to help companies trapped in failed managed security relationships draw a straight line from the money they’re spending to the value they’re getting.”

Expel filters out the noise and quickly engages you on the threats you need to care about. Less time operating products and massaging alerts means you have more time to actively manage your key risks.

Here’s how it works:

  • We use the security products you’ve already bought: Nobody needs a second SIEM (or IDS or EDR). That’s why we pull signal from the security products you already own. We connect to your products and we’re ready to go in a few hours (not weeks or months).
  • We detect threats that matter to you: Our analysts triage alerts and investigate incidents in your environment. That includes advanced attacks, run-of-the-mill malware and even activity on your network that just looks suspicious or risky. When there’s something you need to care about, you’ll know.
  • You get specific actions for each incident: When we find a problem we’ll tell you exactly what to do about it. You’ll also get a detailed findings report, written in plain English, so anyone can understand what happened and what was done to fix it.
  • You get recommendations that make you more resilient: We can’t control when attackers will show up. If they don’t, that’s a good thing. But we feel it’s still our responsibility to provide value. Resilience recommendations are how we do that. You’ll get recommendations, based on your environment and past trends that can help you fix the root cause of recurring events or even prevent them from happening in the first place.

“The cost for a 1,000-person company is less than a single experienced security analyst,” said Yanek Korff, chief operating officer at Expel. “That’s a far cry from the millions it takes to build 24×7 in-house monitoring capability. For larger organizations, Expel will be a fraction of the amount they’d spend on hiring, training, and retaining security talent — not to mention the technology required to support them.”

Expel offers three different service levels with pricing that starts at $14,400 per month for 1,000 endpoints. To learn more about Expel, visit our website at https://www.expel.io or view a demo at https://www.expel.io/managed-security/demo/. We won’t even force you to pony up your contact info. You can also read our blog post introducing the service at https://expel.com/blog/ready-set-go-welcome-expel/.

Editor’s note –The following buzzwords were consciously eliminated from this press release in no particular order: market-leading, next-generation, military grade intelligence, artificial intelligence, machine learning, scalable, robust, changing threat landscape, end-to-end, actionable, AI, real-time, best-of-breed, continuous and purpose-built. We did, however, tear open boxes. Sorry about that.

Media inquiries:

Michael Evans
Expel
202.341.2428
michael.evans@expel.io

About Expel

Expel provides transparent managed security. It’s the antidote for companies trapped in failed relationships with their managed security service provider (MSSP) and those looking to avoid the frustration of working with one in the first place.

Transparency is the unique bit. You get 24×7 access to our security analysts so you can watch investigations as they’re unfolding and take action immediately — all within a shared interface. Our analysts monitor your environment and investigate suspicious activity using the security products you already own. When we find a problem, we tell you exactly what to do about it including how to fix the root cause of problems that happen over and over. To learn more, check us out at https://www.expel.io

Resources home