Expel introduces Workbench for Amazon Web Services (AWS)

SaaS product gives cloud-first companies an easier way to monitor and manage their AWS alerts and logs

Press releases · Cole Finch

Herndon, Va. – February 1, 2020 – Expel, the managed detection and response (MDR) provider that’s committed to making cloud security as accessible as the internet, announced the launch of its first SaaS product: Expel Workbench™ for AWS.

Expel Workbench for AWS is an “easy” button for monitoring and investigating potential security risks in an AWS environment. It takes your AWS logs and alerts and tells you which ones are real risks (and why all the others aren’t).

“If you’re a cloud-native, fast growing company, you’re laser focused on your customers and building a great product,” said Dave Merkel, CEO of Expel. “The thing is that your customers care about security, particularly if you’ve got some of their data. You care too, but the cost of going at it alone is high, and it’s a risky move. Why would you do that if you don’t have to?”

“That’s exactly why we introduced Expel Workbench for AWS. It’s an easy, efficient way to keep tabs on your AWS alerts and logs without sucking the life (and time) out of your team.”

BlackBoiler, a legal technology company that creates contract efficiency solutions for companies, law firms, and legal service providers through its AI-powered contract markup tool, uses Expel Workbench for AWS to reduce the amount of time the team needs to spend investigating potential incidents. “Security is everything to us because our reputation is built on it,” said Viren Shah, director of engineering at BlackBoiler. “The biggest value of Expel Workbench for AWS is the automated correlation of ancillary data and information about an investigation. It’s accessible and easy to understand. [Having that context] at my fingertips saves me hours of investigation that I would’ve had to do on my own.”

To learn more about Expel Workbench for AWS:

About Expel

Our SOC-as-a-service capability offers 24×7 security monitoring and response for cloud, hybrid and on-premises environments. We use the security signals our customers already own so organizations can get more value from their existing security investments. We connect to customer tech remotely through APIs, not agents, so our SOC can start monitoring a customer’s environment in a matter of hours, letting their internal teams get back to focusing on the most strategic security priorities that are unique to their business. Learn more at https://expel.com.

Contact

Kate Dreyer
Expel
703-963-2510
kate.dreyer@expel.io

Editor’s note: The following buzzwords were banned from this press release in no particular order: autonomous, market-leading, next-generation, military-grade intelligence, artificial intelligence, leveraging, powerful, platform, scalable, robust, changing threat landscape, end-to-end, actionable, real-time, machine learning, state-of-the-art, best-of-breed, elite, continuous and purpose-built. We did, however, throw in an “AI” for you (you’re welcome).

Resources home