title
stringlengths
18
172
url
stringlengths
18
172
contents
stringlengths
20
140k
https://expel.com/about/career-listing/?gh_jid=4826153002
https://expel.com/about/career-listing/?gh_jid=4826153002
See all job openings
https://expel.com/about/careers/#findrole
https://expel.com/about/careers/#findrole
We’re glad you’re here. We think it’s pretty simple. If we take care of our crew, they’ll take care of customers. That attitude is core to our culture. And we’ve worked hard to create a space where employees can do what they love. We know you have options and we’re hoping you’ll make us one of them. If you’re looking for a job with a mission to match your skills then we want to hear from you. Find a role Benefits Of course we provide some pretty great benefits and perks. Unlimited vacation We’re pretty serious about this. If you haven’t had a vacay for a bit, we’ll actually encourage you to take one. This includes vacation, personal days, and an annual company-wide restorative day. 401(k) plan We offer access to a 401(k) account provided by Principal to help you save for your future. We also match 100% up to the first 3% of your contribution. Healthcare plan with dental and vision The necessary basics, provided as cost-effectively as possible, with 100% coverage of your medical deductible. Flexible work hours and locations Being accessible to your team doesn’t mean you’re tied to your desk every morning at 8:30 am sharp. Start early. Stay late. Step away for a few hours in the afternoon. One paid conference per year Attend at least one conference a year to move your career forward and get energized learning new things. Parental leave Spending time together as a new family is critical. We offer 24 weeks of parental leave when you, your spouse or your domestic partner gives birth to a child, adopts a child or becomes a foster parent. See all benefits This link leads to the machine readable files that are made available in response to the federal Transparency in Coverage Rule and includes negotiated service rates and out-of-network allowed amounts between health plans and healthcare providers. The machine-readable files are formatted to allow researchers, regulators, and application developers to more easily access and analyze data. https://www.cigna.com/legal/compliance/machine-readable-files At Expel, we know we’re “Better When Different.” We’re committed to creating a safe place where any form of racism and discrimination is addressed and dismantled so everyone is treated with kindness and equality. This is rooted in our core belief that if we take care of our crew, they’ll take care of our customers. When we do this successfully, we open our minds to new ways of working and thinking. We’re on a journey to hire and develop people from Underrepresented Groups — Women, Black, Latinx, Indigenous, Multiracial, LGBTQ+, People with Disabilities and Veterans — and to create a company that’s as diverse as the countries in which we work and live. We’re just getting started. We hope you’ll join us. More about Equity, Diversity, and Inclusion Find the role that’s right for you We know you have options and we’re hoping you’ll make us one of them. If you’re looking for a job with a mission to match your skills then we want to hear from you. Don’t see the role you were looking for? That’s OK. We’re adding new roles all the time. Just join our Community of Prospective Expletives and we’ll reach out when we have an opening that better matches what you’re looking for.
https://expel.com/about/careers/
https://expel.com/about/careers/
We’re glad you’re here. We think it’s pretty simple. If we take care of our crew, they’ll take care of customers. That attitude is core to our culture. And we’ve worked hard to create a space where employees can do what they love. We know you have options and we’re hoping you’ll make us one of them. If you’re looking for a job with a mission to match your skills then we want to hear from you. Find a role Benefits Of course we provide some pretty great benefits and perks. Unlimited vacation We’re pretty serious about this. If you haven’t had a vacay for a bit, we’ll actually encourage you to take one. This includes vacation, personal days, and an annual company-wide restorative day. 401(k) plan We offer access to a 401(k) account provided by Principal to help you save for your future. We also match 100% up to the first 3% of your contribution. Healthcare plan with dental and vision The necessary basics, provided as cost-effectively as possible, with 100% coverage of your medical deductible. Flexible work hours and locations Being accessible to your team doesn’t mean you’re tied to your desk every morning at 8:30 am sharp. Start early. Stay late. Step away for a few hours in the afternoon. One paid conference per year Attend at least one conference a year to move your career forward and get energized learning new things. Parental leave Spending time together as a new family is critical. We offer 24 weeks of parental leave when you, your spouse or your domestic partner gives birth to a child, adopts a child or becomes a foster parent. See all benefits This link leads to the machine readable files that are made available in response to the federal Transparency in Coverage Rule and includes negotiated service rates and out-of-network allowed amounts between health plans and healthcare providers. The machine-readable files are formatted to allow researchers, regulators, and application developers to more easily access and analyze data. https://www.cigna.com/legal/compliance/machine-readable-files At Expel, we know we’re “Better When Different.” We’re committed to creating a safe place where any form of racism and discrimination is addressed and dismantled so everyone is treated with kindness and equality. This is rooted in our core belief that if we take care of our crew, they’ll take care of our customers. When we do this successfully, we open our minds to new ways of working and thinking. We’re on a journey to hire and develop people from Underrepresented Groups — Women, Black, Latinx, Indigenous, Multiracial, LGBTQ+, People with Disabilities and Veterans — and to create a company that’s as diverse as the countries in which we work and live. We’re just getting started. We hope you’ll join us. More about Equity, Diversity, and Inclusion Find the role that’s right for you We know you have options and we’re hoping you’ll make us one of them. If you’re looking for a job with a mission to match your skills then we want to hear from you. Don’t see the role you were looking for? That’s OK. We’re adding new roles all the time. Just join our Community of Prospective Expletives and we’ll reach out when we have an opening that better matches what you’re looking for.
https://expel.com/about/eid/
https://expel.com/about/eid/
Equity, Inclusion & Diversity Better when different At Expel, we know we’re “Better When Different.” We’re a stronger organization when we recognize, celebrate and learn from those whose backgrounds and perspectives are different from our own. When every person can bring their full self to work and feel valued for their unique contributions, we create space for a diversity of ideas and experiences that drives creativity and strengthens our company. At Expel, we know that actively nurturing a culture of equity, inclusivity and belonging is essential for our success. We’re committed to creating a safe place where any form of racism and discrimination is addressed and dismantled so everyone feels that they belong — that they are treated equally and with kindness. This is rooted in our core belief that if we take care of our crew, they’ll take care of our customers. When we do this successfully, we open our minds to new ways of working and thinking. We’re on a journey to hire and develop people from Underrepresented Groups — Women, Black, Latinx, Indigenous, Multiracial, LGBTQ+, People with Disabilities and Veterans — and to create a company that’s as diverse as the places in which we work and live. We’re just getting started. We hope you’ll join us. Nurture the Networks Here at Expel, employee referrals are one of the most effective ways for us to find great people for our roles. We want those referrals to be as diverse as the towns and cities where we work and live. We’re partnering with Out In Tech and Blacks in Technology to support and empower underrepresented communities in tech and expand diversity and representation at Expel and in the tech industry as a whole. These partnerships provide opportunities for members of these organizations to advance their careers, grow their networks and bring their unique perspectives, skills and experiences to our crew. Search Expel Careers Employee resource groups BOLD The BOLD community at Expel focuses on creating a more inclusive, equitable, safe and contributory workplace for our Black employees. Our mission is to raise awareness, foster networking, provide professional and leadership development opportunities and to inspire with focus on recruitment, retention, and advancement of Black Expletives. Our goals are to provide strategic guidance to improve policies and processes that impact the unique needs of Black Expletives and to support causes that fight social injustices beyond the walls of Expel. Treehouse The Treehouse is Expel’s Lesbian, Gay, Bisexual, Transgender, Queer plus (LGBTQ+) Employee Resource Group. We are a dedicated safe space for LGBTQ+ members and allies who come together to provide education, raise awareness of the accomplishments of LGBTQ+ individuals and issues facing the LGTBQ+ community and encourage Expletives to be authentic in the workplace. We provide guidance on Expel’s policies and processes that impact our LGBTQ+ community, make recommendations for improvement and evaluate the inclusiveness of diversity training programs. Our vision is to provide education, programs and initiatives for Expletives to participate in and spread awareness of issues facing the LGBTQ+ community. We strive to identify opportunities to recruit LGBTQ+ employees and provide assistance to other organizations looking to create a more inclusive work environment. Women at Expel Founded in 2018, Women of Expel (WE) was the first Employee Resource Group (ERG) started at Expel. The women of Expel are an integral part of our crew who are shaping and growing with our company. Together we represent the diverse voices within tech — creating a fabric of unique perspectives, backgrounds and experiences that are now part of Expel’s DNA. Our mission is to create a community that offers support, education and positive action so women can gain confidence and space to do what they love. Our goal is twofold: To create a space for women at Expel to develop their careers — reminding them that they belong here and in this industry, and to pave the way for future women in the tech space through external outreach and community involvement. The Connection Have you ever had an instant connection with someone? Like…they just get you. Well, with an open mind and heart, you can make that kind of connection with each person who crosses your path. The Connection is focused on educating and spreading awareness around mental health and breaking down the stigmas associated with it. This community creates connections with others so you always know that you’re not alone. By providing resources and encouraging open dialogue about mental well-being, we create a community of connection and support that’s there for you whether you or a fellow Expletive are in a time of need, are supporting a loved one or are working to maintain healthy mental health practices.
https://expel.com/about/newsroom/
https://expel.com/about/newsroom/
Newsroom Media coverage and press releases Press releases 2023 Expel Publishes New Research on the Cybersecurity Challenges Facing British Organisations News · May 2023 It’s 2023: Do you know if your Kubernetes environments are safe? VentureBeat News · Apr 2023 20 Hottest Cybersecurity Products At RSAC 2023 CRN In the news News · May 11, 2023 As adoption skyrockets, securing Kubernetes becomes critical SC Media News · May 11, 2023 Security Leaders Discuss Industry Trends at Dark Reading’s News Desk at RSAC 2023 Dark Reading News · May 9, 2023 Meet Dave Merkel, Co-Founder and CEO at Security Operations Provider: Expel TechRound News · May 6, 2023 It’s 2023: Do you know if your Kubernetes environments are safe? VentureBeat News · April 28, 2023 How Better Integration of Systems, Apps Bolsters Enterprise Security Dark Reading News · April 26, 2023 Cybersecurity: Burnout Rampant as Over 50% Threaten to Leave Industry DIGIT.FYI View All News Press releases Press releases · April 20, 2023 Expel Announces New Vulnerability Prioritization Solution Expel Vulnerability Prioritization uses a risk-based model to identify vulnerabilities that pose the greatest organizational threats Press releases · April 19, 2023 Expel Publishes New Research on the Cybersecurity Challenges Facing British Organisations New research reveals cybersecurity budget unspent, IT team burnout, and a mostly reactive approach to security Press releases · April 13, 2023 Expel Returns to RSA Conference 2023 Security operations provider to showcase product innovations and host an artist to illustrate the many faces of cybersecurity Press releases · April 10, 2023 Expel Spotlighted in the 2023 CRN® Partner Program Guide Leading security operations provider earns spot in annual list thanks to international channel growth, extensive technology integrations, and upsell opportunities for partners Press releases · March 7, 2023 Expel Lands in London for Cloud & Cyber Security Expo 2023 Security operations provider hosting demos, showcasing latest product innovations, and sharing cybersecurity trends and predictions for the year Press releases · February 21, 2023 Expel Earns Spot on CRN’s 2023 Security 100 List Leading security operations provider recognized for its international channel growth, investments in technology offerings, and industry awards and accolades View All Press Releases Contact our Communications Team for media inquiries at expelcomms@expel.com .
https://expel.com/about/
https://expel.com/about/
About Expel An irreverent crew on a mission to make security easy to understand, easy to use, and easy to continuously improve. How we got started (not in a garage… but in a barn) It was a tweet. ¯\_(ツ)_/¯ Seriously, when co-founders Dave Merkel, Yanek Korff and Justin Bajko saw @rickhholland tweet back in late 2015 that MSSP customers had endured “the customer service equiv. of taxi drivers” they saw an opportunity. What we found: alerts without any good answers. Digging deeper, we saw three big problems that were dragging the security industry down. Too many confusing security products delivering reams of alerts Not enough security talent to prioritize the alerts and effectively manage the risk MSSPs who had failed to deliver on their promises and there were no good solutions. Some companies were looking at managed detection and response (MDR) providers – but MDRs added a new expense without replacing MSSPs. Most customers were suffering in silence with no alternative. Our vision (it’s a bit unorthodox but we DO believe that you can love security) Remember how IT used to run wires and rack servers? Thanks to cloud computing and web services they don’t do that anymore. But if you’re in security you still spend the majority of your time in the weeds massaging alerts and operating products. Or worse, you can’t afford (or find) the people and technology to even do that. We want to flip that equation and create space for you to do what you love about security (even if that’s thinking about it as littleas possible). Our Approach (so radical we had to talk ourselves into it) We think our approach is pretty unique. It starts with transparency. We’re busting up the proprietary black-box approach that MSSPs and MDR providers take. In our hold-your-cards-close-to-your-chest industry that’s the radical part. Here’s what we do… We use the security products you’ve already bought Our analysts investigate alerts and monitor your environment When we find a problem we tell you exactly what to do about it We also tell you how to fix the root cause of problems that happen over and over …that’s it! Transparency means that you can look behind the curtain while we’re doing ^this^ and see anything (or everything) our analysts are doing for you 24×7 while they’re doing it. Heck, we’ve even built it so you can jump in and work collaboratively with our analysts if you want. Either way, we’ll give you answers to these questions (not more alerts). What’s happening in my environment? What do I need to care about and why? How do I resolve this incident? How can I become more resilient? Our Investors Leadership Team Dave Merkel Chief Executive Officer Dave Merkel (aka “Merk”) is the co-founder of Expel as well as our Chief Executive Officer (CEO). He’s ultimately responsible for everything and has been frequently mistaken for Willy Wonka. Dave has been involved in the information security field for nearly 30 years, first as a federal agent pursuing cyber criminals in the era of floppy disks and 2400 baud modems, then as Chief Technology Officer (CTO) and vice president of products at Mandiant. Following FireEye’s acquisition of Mandiant, Dave served as the global CTO of FireEye. Before Dave’s 10 years as a solutions provider, he spent another decade as a security practitioner. He got his start as a special agent in the Air Force Office of Special Investigations, pursuing cyber criminals and conducting digital forensic investigations, and later as head of AOL’s technical security organization. While at AOL, he created and ran the first incident response capability for AOL and Time Warner, managed software security and policy programs, and built technologies for AOL’s security infrastructure. He is frequently invited to comment on security-related headlines, and has been featured in news outlets like Bloomberg , The Washington Post and Forbes . Dave was also named to Washingtonian’s Tech Titans list in 2018 and 2015 . Justin Bajko VP Strategy and Business Development Justin Bajko is a co-founder of Expel as well as our VP of Strategy and Business Development. It’s Justin’s job to stay close to our customers and partners and make sure that we’re heading in the right direction. He also spends a good bit of his free time fretting about the University of Tennessee’s football program. Justin has been involved in information security and managed services since just after the turn of the century. Prior to Expel, he was senior director of global service delivery for FireEye’s managed service, FireEye as a Service. Justin was responsible for building and managing FireEye’s security operations centers (SOCs) around the world, including a staff of more than 80 analysts. Prior to FireEye, Justin was the managing director for Mandiant’s Managed Defense service, one of the industry’s first managed detection and response (MDR) providers. Before that, Justin worked at Symantec where he worked in a number of roles within their managed services business ranging from SOC engineer to senior manager of the global threat response team where he was responsible for detection capabilities, intelligence integration, and customer data ingestion for Symantec’s MSSP customers worldwide. Justin hails from northeast Tennessee. In his free time he enjoys anything to do with cars (spending an inordinate amount of time making sure his are always clean) or boats, traveling, and playing an embarrassing amount of video games. Yanek Korff Chief of Staff Yanek Korff is a co-founder of Expel as well as the company’s Chief of Staff. Yanek focuses on tying together organizational strategy, inter-team mechanics, and internal communications so that our employees can stay focused on serving our customers. That also means that whenever anything looks like it might be about to catch fire, Yanek walks towards it. Yanek has worked in IT and information security roles for nearly 20 years, beginning as a student help desk technician in a musty basement at the College of William and Mary. Prior to Expel, Yanek was the vice president of Mandiant’s managed services business, which helped customers mitigate the consequences of security breaches caused by nation states. Yanek established and grew the service to become one of the first follow-the-sun managed detection and response (MDR) providers, accounting for over 30 percent of Mandiant’s revenue. Following Mandiant’s acquisition by FireEye, Yanek served as CTO of FireEye as a Service, FireEye’s managed services offering. Prior to Mandiant, Yanek was responsible for the majority of AOL’s security infrastructure including authentication, authorization management, public key infrastructure (PKI), and systems that supported incident response, e-discovery, and investigations. Yanek has a B.S. in Computer Science from the College of William and Mary, and an M.S. in the Management of IT from the McIntire School of Commerce at the University of Virginia. He was the principal author for “Mastering FreeBSD and OpenBSD Security”, published by O’Reilly. Amy Rossi Chief People Officer Amy Rossi is our Chief People Officer. She’s leading the charge to make Expel a place where everyone wants to work. That includes how we hire, develop, and take care of our team. While in college, Amy created her first leadership development program for a summer camp in New York and she’s been building people development programs ever since. She comes to Expel with more than 15 years experience in human resources, talent management, and learning and development. Prior to joining Expel, Amy was vice president of talent management at MicroStrategy. Before that, she served in human resources and talent management roles at AOL, comScore, Network Solutions and CareerBuilder. She has built talent management functions from the ground up twice and some of her best work has involved developing managers and leaders. Amy graduated from Cal Poly, San Luis Obispo with a B.S. in Recreation Administration and a Minor in Dance and has completed coursework in adult education at George Mason University. Chris Waynforth Gerneral Manager & VP, International Business Chris Waynforth is the General Manager & VP of our International Business. Chris is leading Expel’s expansion into EMEA, building on the early success with customers in the region who have seen the light and wish to re-do security the Expel way. Chris can’t believe that he has over 20 years of experience in cybersecurity, helping some of the world’s largest banks detect and prevent cyber crime, as well as helping to stop Grinch Bots from stealing PS5s from online stores. As a successful sales leader, he has always led from the front with the support of his team. Chris holds a Bachelor of Arts degree in Photography & Digital Imaging from the Manchester Metropolitan University, and completed the High Contributor’s Programme at Cranfield School of Management. When he isn’t tackling cyber crime, Chris is braving the high seas off the east coast of England in his sailboat, with his reluctant family and dogs in tow. Chris also loves to support his two teenage boys in their pursuits—one, an upcoming basketball player, and the other an aspiring filmmaker. Greg Notch Chief Information Security Officer Greg Notch is the Chief Information Security Officer (CISO) at Expel . As CISO (pronunciations may vary), he is responsible for ensuring the security of our systems, as well as keeping customers educated on the threat landscape and latest techniques for mitigating risk in their environments. He’s been doing the security and tech thing for over 20 years — helping companies large and small through all three dot-com booms to build high-performing engineering teams, and improve their technology, process, and security. Before Expel, Greg spent 15 years as the CISO and Senior Vice President of Technology at the National Hockey League (NHL), where he led their information security program. He also led the league’s technology strategy, digital transformation, and cloud initiatives. Prior to the NHL, Greg worked on infrastructure, security, and software systems for Apple, Yahoo Search, eMusic, and several other NYC-based tech startups. Jennifer Lawrence Chief Revenue Officer Jennifer Lawrence is our Chief Revenue Officer. As CRO, she’s leading the charge to welcome new customers to Expel and help them make space to do what they love through unexpectedly simple security. We’re excited she’s not only bringing her expertise to the team, but also sharing her love of Mondays to help us start every week off right. Jennifer has over 20 years of experience building and scaling SaaS companies. Before joining Expel, she led both the global Duo Security sales team and the Cisco Secure SaaS team. During her time at Duo, she grew the business from $9M ARR and eight sales people to more than half a billion in revenue and 400 sales people. Clearly we think she’s pretty cool. Jennifer holds a B.B.A. from The Stephen M. Ross School of Business at the University of Michigan in Finance and Marketing. When she’s not growing companies, you can often find her boxing, pretending to know how to play tennis, and hanging out with her four kids. Kelly Fiedler Chief Marketing Officer Kelly Fiedler is the Chief Marketing Officer at Expel. As CMO, she leads our brand building and storytelling — championing Expel’s unique voice and letting the world know what makes us stand out from the crowd. Kelly has over 25 years of technology marketing experience and has helped both large orgs and startups get themselves on the map and find their voice. Before joining Expel, she was CMO at RSA Security. Before that, she was the VP of marketing at Aveksa, which was acquired by RSA. She also held numerous leadership positions at Unica, where she was instrumental in growing the business to more than $100M and helped lead its successful IPO in 2005. Kelly holds an MBA in Marketing from the Boston College Carroll School of Management, and a B.S. in Mechanical Engineering from Tufts University. Matt Peters Chief Product Officer Matt Peters is our Chief Product Officer (CPO). As CPO, Matt focuses on robust dialogue, encouragement of his team as they grow their own careers, and the relationships between all aspects of the business. He comes to the company with 20 years of experience in the tech world. Before joining Expel, Matt was vice president of worldwide operations at FireEye for the managed services offering, FireEye as a Service. Before FireEye, Matt was the director of technical operations for Mandiant Managed Defense, one of the first managed detection and response (MDR) services. He was responsible for the design and delivery of the application platform that powered analyst detection and investigation. Before getting into the managed services space, Matt worked at multiple Silicon Valley computer networking technology startups before joining Check Point Software where he led the security analytics group, which applied machine learning and data science to network and firewall data. Matt has a B.S. in computer engineering from the University of Kansas. Peter Katz Vice President and General Counsel Peter Katz joined Expel in 2020 as our Vice President and General Counsel. He’s building our in-house legal team from the ground up. We like that he’s not only bringing his more than 15 years of experience as an attorney to Expel, but also his great sense of humor (kind of a requirement here). Before joining Expel, Peter was Vice President and General Counsel of Duo Security. During his time as an executive at Duo, he built and led the legal department, serving as a trusted advisor to the management team and Board of Directors. In 2018, his legal strategy was integral during the Cisco acquisition of Duo Security for $2.35 billion. Prior to Duo Security, Peter was Director and Senior Legal Counsel of AlixPartners, a global consulting firm. He also served as Associate Counsel of Vanguard, one of the world’s largest investment management firms. And before all that, Peter was an Associate in the Corporate & Securities practice at Pepper Hamilton, based in the Philadelphia office. Peter has a J.D. from the University of Pennsylvania Law School and a B.S. in finance from the University of Florida. Pete Silberman Chief Technology Officer Peter Silberman is the Chief Technology Officer (CTO) at Expel. Peter splits his time between ensuring Expel has a robust detection and response strategy for all its technical partners/integrations and making sure that Expel is pushing the envelope with new ways to improve analyst experience and efficiency. He works to achieve this while also driving new service capabilities built on top of those integrations. Expel’s exceptional team of engineers get to do all the code writing (the fun stuff!). He gets to write docs and draw pictures for others (the not-as-fun-as-coding-but-necessary stuff). Before joining Expel, Peter was the senior director of Innovation and Customer Engineering (ICE) at FireEye. He helped create what’s now known as the FireEye Data Science Group. He worked to deliver new capabilities impacting all aspects of the company’s product portfolio. This includes building technologies to automate various tasks faced by responders, reverse engineers and SOC analysts. Peter spent some of his focus researching memory forensics, finding new artifacts that could be used for detection and response. Peter often presents his original research at industry conferences including CanSecWest, DefCon, HITB, Black Hat and RSA Conference. He continues to focus on discovering new and efficient ways to automate the repetitive tasks that machines do better than humans, so that humans focus on what they do best — making judgment calls and building relationships that improve customers’ experience. Rick Hasselman Chief Financial Officer Rick Hasselman is the Chief Financial Officer (CFO) at Expel. He’s responsible for leading and scaling the Expel finance and accounting functions, and working with senior leadership to set and execute company strategy. This includes managing our operating plan by aligning key business drivers and metrics, and ensuring allocation of resources to support our growth, innovation, and long-term profitability. It also means delivering accurate and timely financial statements and analysis to make informed tactical and strategic decisions. Rick also helps ensure Expel is well capitalized to achieve its goals. Rick brings nearly 30 years of finance and operational experience to this role, most recently serving as CFO of Podium—a communications and payment platform for local businesses. His career spans audit, tax, and transaction services at PwC; merger and acquisition experience at Google; and growth-stage to IPO knowledge from his time at Sumo Logic. Rick is a Certified Public Accountant (CPA) with an undergrad degree from Bowling Green State University and an MBA from the Goizueta Business School at Emory University. When he’s not making sure our books are balanced, you can find Rick enjoying family time with his wife, two sons, and giant yellow lab at their Colorado home. ×
https://expel.com/aite-novarica-impact-report/
https://expel.com/aite-novarica-impact-report/
IMPACT REPORT Expel featured in Aite-Novarica Group’s August 2021 Impact Report Threat Hunting: An Active Cyber Defense Strategy for a Hostile Cyber World What’s inside this threat hunting focused report? Here’s a great tool for buyers considering hunting service providers. There are hundreds of threat hunting solutions available today – Aite-Novarica Group narrowed this list to only include those with a “direct (not licensed or white-labeled), demonstrated threat hunting market presence.” This impact report features those 13 vendors within three categories: stand-alone products, MDR-based threat hunting services and threat hunting extensions to existing security solutions. Download the report to learn: How Expel Hunting stacks up: Discover why Expel stands out and goes beyond traditional threat hunting services. What makes Expel Hunting worth it: Learn how Expel provides a hunting solution that uses both human expertise and advanced automation capabilities that ensure analytic rigor and detailed outputs. Why proactive hunting matters and needs a permanent place in your security approach: Stay one step ahead with an in-depth hunting overview outlining the most important aspects of threat hunting today Get the report Thanks for clicking submit. Your message is now being directed to a real person. A closer look Aite-Novarica Group highlighted several distinguishing Expel Hunting features and capabilities including … Proactive, reactive and targeted hunts MITRE ATT&CK Framework alignment Highly experienced hunters Automated workflows A focus beyond threats Insights outlining interesting activity Hunts for newly identified IOCs Detailed findings reports Resilience recommendations Remediation actions For less than the cost of bringing a single threat hunter on staff, organizations can benefit from fully managed hunting services utilizing highly experienced hunters and an automated hunting platform. ” ⎯Schreider, T. (2021) | Threat Hunting: An Active Cyber Defense Strategy for a Hostile Cyber World. Aite-Novarica Group.
https://expel.com/azure-guidebook/
https://expel.com/azure-guidebook/
Azure Guidebook: Building a detection & response strategy Got a few (or many) workloads running in Microsoft Azure? We know that sorting through Azure’s hundreds of services is no easy feat. So … where do you start and how do you make sense of it all? If you’re new to Microsoft Azure – or you want to pour some “Go Fast” on the process of setting up your security monitoring in this popular cloud platform – we’ve got your back. After reading this guide, you’ll have a better understanding of: The available sources of logging and alert data in Azure; How (and why and when) to use those logs; Other types of logging you’ll need to pair with those security signals to set your analysts up for success; and A few of the lessons we’ve learned setting up Azure security signal (Hint: You can use these to inform and tweak your own security monitoring activities!). Download your guide
https://expel.com/cloud-cyber-security-expo/
https://expel.com/cloud-cyber-security-expo/
Expel @ Cloud & Cyber Security Expo 8 - 9th March 2023, stand S-22 MDR, phishing, and threat hunting, with alert-to-fix in 22 minutes. Schedule a demo It’s Expel’s first UK trade show! Excited? We are too! Here’s what to know before you go. Expel helps organizations of all shapes and sizes manage business risk. Our detection and response technology, people, and expertise enable us to provide businesses with security that makes sense. We deliver clear answers and advice to quickly and proactively identify and remediate vulnerabilities and threats. Fueled by Expel Workbench™, our security operations platform, Expel’s managed security products transparently thwart attackers and breaches. Expel gives organizations the confidence that their businesses are secure, their security investments are working, and their teams are focused on business priorities, instead of alerts. Swing by stand S-22 to meet our UK crew. Get a copy of our hot-off-the-press threat report Great eXpeltations , featuring cybersecurity trends and predictions, right from our Security Operations Center (SOC) and full of insights and data you can use. And, we invite you to: Schedule a demo We have a unique “BYO-tech” approach and API integrations that you should see for yourself. View calendar Have a drink with us Join us at the Good Hotel on 8th March at 4pm to celebrate our European debut, meet Expel and other security professionals. RSVP Expel is in EMEA That’s right, Expel launched in the EMEA market late last year. Learn more about our expansion. Read here Quickly remediate risks in the Cloud and across all attack surfaces Whether an attack originates in the Cloud, Kubernetes, SaaS app (or even on-prem), Expel’s holistic detection strategy can quickly remediate. Our cloud detections are specific to Google Cloud Platform (GCP), Google Kubernetes Engine (GKE), Microsoft Azure, Amazon Web Services (AWS) and Amazon Elastic Kubernetes Engine (EKS) to resolve the risks you’d otherwise miss. We give the answers and outcomes needed to secure your Cloud both accurately and fast – 98% of Expel’s detections originated from a detection written by Expel. With Expel you can: Maximize the value of your tech investments via API integrations – No extra agents or hardware Quickly remediate threats and risks across all attack surfaces with a provider that speaks fluent Cloud Respond to threats faster – Expel-built detection rules and automation accelerate quality response and resolution in <22mins. True transparency – your team sees everything we do in our security operations platform, Expel Workbench™ Metrics to improve your security today AND tomorrow Augment your existing SOC or get a new one! This is security that makes sense™. Schedule a demo
https://expel.com/cloud-infrastructure-security-tour/
https://expel.com/cloud-infrastructure-security-tour/
TOUR Expel MDR for Cloud Infrastructure Explore. Scrutinze. Scope it out. Take a tour of Expel MDR for Cloud Infrastructure to see how we help organizations with cloud detection, response and remediation – regardless of which cloud or clouds you choose. See how we: Distill cloud alerts to a manageable number Review a cloud alert, respond and kick the bad guys out Help you build resilience with lessons learned along the way Take a self-guided tour The best part about our conversation with Expel was that they showed us exactly what they were monitoring today from a cloud security standpoint, and what they could get up and running immediately.”
https://expel.com/cloud-security-gaps-ebook/
https://expel.com/cloud-security-gaps-ebook/
EBOOK Expanding attack surfaces? Find and close security gaps in the cloud. Stop playing security Whac-A-Mole. Triage. Investigate. Remediate. As you undergo changes in your environment, including expanding to the cloud even more, your attack surface gets wider. And you still need to know what’s happening – everywhere, all the time. Whether you’re new to the cloud or deep into your migration, the cloud is, well, cloudy. The fact is, keeping up with what “good” looks like when it comes to chasing down risky activity across your cloud infrastructure providers can be a full-time job. And you need to secure your cloud.. like yesterday. Find yourself feeling short on cloud skills and talent, but long on to-do’s? Expel’s eBook covers: How the cloud has morphed the IT security landscape. How to solve common cloud security threats, including: Misconfigured cloud services Data loss API vulnerabilities Malware infections Insufficient identity and access management (IAM) controls And we wrap it all up with a bundle of cheat sheets and guides to help you secure your AWS, GCP, and Azure infrastructures. Download this book today to find and close your cloud security gaps. Get the ebook
https://expel.com/contact
https://expel.com/contact
null
https://expel.com/customer-stories/daylight-transport/
https://expel.com/customer-stories/daylight-transport/
Daylight Transport chooses Expel’s 24x7 managed detection and response (MDR) for better visibility and faster response. Transportation company gains full coverage of cloud and on-prem environment, cuts time spent on alerts by 66%. The company Daylight Transport is a privately-held expedited LTL (less-than-truckload) transportation and logistics company. Daylight Transport offers expedited LTL freight delivery across the U.S., that guarantees time definite service. The company takes pride in its customer service and has been nationally recognized as Inbound Logistics’ Top 100 Motor Carriers, Los Angeles Business Journal’s 100 fastest-growing companies four years in a row, and one of Los Angeles Business Journal’s 100 largest privately held companies. Expel uses automation to gather as much information as possible. That means Ruxie™ [Expel’s bot that automates investigative actions] can pull info from the EDR tool, our SaaS applications, and the cloud and append all of that right to the investigation. Expel uses my whole stack to paint the picture of what happened, if it’s bad, and what my team needs to do about it. ” ⎯Mark King | Security Engineer The situation Over the past several years, Daylight Transport experienced rapid growth. At the same time, the importance of transportation within the US supply chain became increasingly apparent as the COVID-19 pandemic and widely-publicized, targeted cyber attacks impacted supply chains. As a result of Daylight Transport’s expansion, its increasing transition to cloud infrastructure, and the critical nature of security for both the company and the logistics industry, Daylight Transport Director of Information Technology, Ed Kasch, wanted to build a more proactive approach to cybersecurity. The company was already security-conscious — its team understood the major risks facing the industry. As Daylight Transport Security Engineer, Mark King, explained, “In our industry, we see a lot of threats. A ransomware attack could be devastating. We can’t stop moving freight. The downstream impact to our customers, and our customers’ customers would be huge. So we’re monitoring as closely as we can.” Understanding the severity of these potential threats and wanting to protect its growing cloud presence, Daylight Transport was extremely cautious about what went in and out of its networks. It had invested in a security technology stack that offered broad coverage across all ingress and egress points. Kasch had also brought in King to lead a dedicated security function that didn’t rely on the company’s IT operations and engineering team to respond to security concerns. However, one piece of the puzzle was still missing. Daylight Transport felt that its existing MSSP was too reactive and didn’t provide the information and visibility that their team needed. They received alerts from their MSSP but no answers, and would have to spend hours digging into the alerts. At times, a team of three Daylight Transport employees were working through over 1,000 alerts sent back from their MSSP each week. The MSSP also didn’t provide monitoring and visibility across Daylight Transport’s environment, particularly in the cloud — and to get more coverage, Daylight Transport would have needed to send additional logs from their SIEM, increasing both their MSSP and data transfer costs. As a result, Kasch knew it was time for a change to align with his more proactive security goals. Evaluating options As Daylight Transport began to evaluate vendors to replace their MSSP, they knew three things were critically important in their new vendor: Having full integration, visibility, and monitoring across Daylight Transport’s tech stack, both on-prem and cloud that offered broad coverage across all ingress and egress points. Kasch and team didn’t want to risk missing something in their environment because of monitoring gaps with their service provider, particularly as they transitioned more to the cloud. Cutting down time spent responding to alerts by receiving answers and expertise from their provider, not just alerts thrown back for Daylight Transport to investigate. Avoiding the hidden costs they’d experienced with their MSSP to get the broad coverage they needed across their environment while also receiving valuable alert triage, investigation, and response. The latter was a major pain point for Daylight Transport because it was preventing their team from focusing on more strategic priorities. As King said, “Our previous MSSP was only monitoring our SIEM. When an alert was raised, they couldn’t go out to the original source for investigation, so they had to send every alert over to us to research. We were spending six to eight hours investigating every time they sent something our way.” Daylight Transport made an investment in a virtual CISO to help Kasch build out their proactive security program. The v-CISO then recommended that Kasch and team speak to Expel. As Daylight Transport met with Expel, several things stood out: During a 30-day proof of concept (POC) that coincided with the SolarWinds breach, Expel quickly demonstrated the 24×7 value it could provide Daylight Transport, particularly during a period of high concern. Because of the trust Expel instilled during the POC, Daylight Transport chose Expel as its MDR and new security partner. We want to make sure we’re getting the value for what we’re spending, and Expel’s ability to auto-remediate helps us save valuable minutes — in an industry where every minute counts. ” ⎯Mark King | Security Engineer How Expel helps Expel used APIs to easily integrate with and begin monitoring Daylight Transport’s existing tech stack. This meant that Daylight Transport had 24×7 monitoring and response of its full environment up and running within days of onboarding. As for alerts, the answers, remediation actions, and resilience recommendations that Expel provides quickly made a difference to Kasch and his team. For them, one of the most valuable parts of working with Expel was being able to see every step of every alert investigation in real time in the Expel Workbench™ dashboard. According to King, “With Expel, when I get an investigation notification, we can just see the work being done in Workbench. And if we have questions, I can pick up the phone and call our dedicated engagement manager to get even more detail on what’s happening. Expel’s detection strategy and Expel-driven alerts raise the value of the alerts we do see and filter out all of the noise that we experienced and would have had to investigate with our previous SIEM-based strategy. ” For context, Daylight Transport receives over 70,000 alerts from its security tech each month. After Expel’s bots research and triage these alerts, less than 40 require further review by Expel analysts, and less than 10 require action from the Daylight Transport team. Daylight Transport even put Expel to the test with logins from an overseas service provider situated on the border of two countries, with an IP range spanning both. A login with an IP from the country across the border was immediately blocked by O365, and Expel quickly notified Daylight Transport of the details and recommended actions. In King’s experience, “Expel uses automation to gather as much information as possible. That means Ruxie™ [Expel’s bot that automates investigative actions] can pull info from the EDR tool, our SaaS applications, and the cloud and append all of that right to the investigation. Expel uses my whole stack to paint the picture of what happened, if it’s bad, and what my team needs to do about it.” In fact, this emphasis on communication was another thing that stood out to Daylight Transport’s team. When the Log4j vulnerability arose in December 2021 and the Daylight Transport team was working to make sure they were patched, “Expel was proactive in communicating about the IOCs and told us exactly how the SOC was responding,” said King. Benefits With Expel’s rapid onboarding process and integration with Daylight Transport’s existing tech stack, the team quickly gained peace of mind that their visibility gaps were plugged and their whole environment was monitored. Benefits of partnering with Expel 66% less time spent sifting through alerts 24×7 monitoring, investigation, and answers from an expert SOC — extremely helpful for the 56% of alerts occurring after business hours Full visibility across on-prem and cloud environments Integration and signal correlation that amplifies value of existing tech investments Freed time for strategic priorities including accelerating cloud migration, new tech deployment, and improved reporting One of the greatest benefits for Daylight Transport after working with Expel is the time their team has gained back from sifting through alerts that they can now use for more strategic security priorities. King and his team have reduced the time they spend going through alerts each day by 66% because “rather than getting a phone call saying ‘here’s an alert, what do you want to do?’ it’s just handled,” he said. This is particularly important when over half of the company’s alerts come in after hours, and are fully covered by the Expel 24×7 Security Operations Center (SOC). Working with Expel for detection, response, and remediation has led to faster incident response times (within the times Expel promised or better, according to King) and the opportunity to focus on security priorities related to Daylight Transport’s continued growth. For King, this means supporting the company’s continued transition to the cloud. “Cloud migration gives us scalability, expandability, and manageability of our infrastructure,” said King. “Expel has helped reduce our workload for alerts enough that our next hire can now take over my daily responsibilities so I can do more security engineering work in the cloud.” Time back in their day also enabled the Daylight Transport team to deploy new security tech and improve their reporting. Another benefit Daylight Transport has appreciated is the expertise in Expel’s SOC — something that was lacking at their previous MSSP. Specifically, the Expel team’s technology expertise when it comes to understanding threats gives King confidence to trust Expel to remediate automatically to prevent threats from spreading. King noted, “We want to make sure we’re getting the value for what we’re spending, and Expel’s ability to auto-remediate helps us save valuable minutes — in an industry where every minute counts.” Now, when King and his team see something they don’t quite understand or want more context on, they check out Expel Workbench and in King’s words, “Expel is all over it.” A look ahead Daylight Transport has exciting plans for continued security growth. These goals include moving from a hybrid environment fully into the cloud. For King, Expel’s leadership in cloud security is a reassurance as Daylight Transport expands in that area. With Expel’s 24×7 monitoring, investigation, and response, Daylight Transport gained the visibility it needed across its environment, enabling the more proactive approach to security that Kasch envisioned. With Expel’s rapid response and thorough investigations, the Daylight Transport team can spend its time on strategic security priorities like cloud migration with the peace of mind that they won’t miss the alerts that matter most.
https://expel.com/customers/auth0/
https://expel.com/customers/auth0/
Customers Reviews, customer stories and more Customer stories Customer stories Expel brings auto-remediation and 24×7 support to BeyondTrust security operations Customer stories Corvus Insurance finds a trusted security and business partner in Expel Customer stories Customer identity and access management platform selects Expel for cloud coverage and transparent, reliable partnership Customer stories Data intelligence company strengthens security with Expel, freeing up time and saving millions Customer stories Daylight Transport chooses Expel’s 24×7 managed detection and response (MDR) for better visibility and faster response Customer stories Expel provides clear skies and visibility for a major European airline with managed detection and response (MDR) Customer stories FIA Tech selects Expel’s “APIs not agents” approach for 24×7 managed detection and response (MDR) Customer stories FiscalNote extends assurance of trust with Expel Customer stories Fintech company extends its security team with Expel’s SOC-as-a-service and 24×7 monitoring Customer stories Fintech company selects Expel to manage anti-phishing efforts Customer stories Global real estate investment firm chooses Expel for 24×7 security monitoring Customer stories Make-a-Wish Foundation moves safely and securely to the cloud with Expel Customer stories Matillion, the leader in data productivity, chooses Expel for responsive, scalable, managed security Customer stories Pharmaceutical company selects Expel for 24×7 monitoring, detection and response Customer stories Qlik selects Expel for 24×7 monitoring for Qlik Sense Customer stories Rapidly growing software company selects Expel as transparent managed security partner Customer stories Venture capital firm gets “peace of mind” with Expel’s 24×7 managed detection and response service See all customer stories Customer videos Hear why Insight Global chose Expel to help secure and monitor its cloud environment because of its transparency in Workbench and the effectiveness and efficiency of alerts received. Learn how Expel provides Lupl with modern SOC capabilities without the costs of managing one. Every provider makes big claims but they can’t back them up. With Expel, I have access to Expel Workbench™ and can log in any time I want to see what analysts are working on, how they’re handling a particular alert and what’s in the queue. ” ⎯Patrick Gilbert, Ivanhoé Cambridge The best part about our conversation with Expel was that they showed us exactly what they were monitoring today from a cloud security standpoint, and what they could get up and running immediately. ” ⎯Jeremy Stinson, Qlik The speed of our onboarding with Expel was unbelievable. On the same day we signed the contract with Expel, we turned on the service and connected five of our security products.” ⎯David Drake, GreenSky There’s real value to the investment Expel makes in research and the intelligence they have on different tools, environments and the success rates of different types of exploits. ” ⎯ Bob Genchi, Scale Some of our customers
https://expel.com/customers/beyondtrust/
https://expel.com/customers/beyondtrust/
Expel brings auto-remediation and 24x7 support to BeyondTrust security operations Privileged access management vendor relies on Expel’s automation, speed, and seamless integration to deliver excellence The company BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world. BeyondTrust offers the industry’s most advanced privileged access management (PAM) solution, enabling organizations to quickly shrink their attack surface across traditional, cloud, and hybrid environments and is trusted by 20,000 customers, including 75 of the Fortune 100. The situation As BeyondTrust grew, company leaders had to evaluate the company’s security posture both internally and externally to get a sense of the risk the firm faced. Given the high-stakes nature of BeyondTrust’s offering, they couldn’t afford to allow a security breach to damage the brand’s reputation—and its bottom line—the same way they had seen incidents impact other large companies. BeyondTrust leadership recognized the critical need for additional threat detection and automated remediation for assets across the world. This approach was needed to complement BeyondTrust’s own identity and access security solutions for complete coverage of on-premise and cloud assets. “All the high-profile breaches we saw in the news had the same things in common: the victims hadn’t performed the right level of due diligence across their toolsets and processes, resulting in security gaps,” explains Austin Caver, BeyondTrust’s Director of Information Security. “We decided we needed to strengthen our security efforts to mitigate our risk of attack including future integrations into our own PAM solutions.” BeyondTrust wanted an adaptable and automated solution for faster detection and remediation to protect the company while keeping up with its rapid growth. In addition to its employee base growing exponentially over the last five years, BeyondTrust had also gained a more expansive network of third-party and internal solutions that called for increasingly complex integrations. Integrated enterprise-level security information and event management (SIEM) and proper visibility became a top priority to prevent and manage potential attacks. Evaluating options In its first years of operation, BeyondTrust employed a do-it- yourself approach to cybersecurity, adding more and more security tools to combat emerging threats. But as those threats grew in complexity and number, this approach was no longer scalable. The team knew that scaling in this way was inefficient and would soon lead to a constant deluge of alerts that would be difficult to investigate and manage on their own. This prompted BeyondTrust leaders to initiate a search for an external, managed security provider to help manage the company’s increasingly complex environment. “Best-in-class security isn’t a one-and-done solution,” Caver explains. “We made the business decision to continue to build and invest in our program to achieve a high degree of security maturity, because that’s what our business — and, ultimately, our customers — need.” BeyondTrust needed a solution that monitored a remote workforce with connectivity to both cloud and on-premises applications. The firm wanted a partner that could help protect employee identities by plugging into both its cloud infrastructure and endpoints, while comprehensively monitoring systems and those identities. BeyondTrust selected and onboarded a managed detection and response (MDR) provider with the hope that it would integrate with all the company’s security tools and enable the advanced capabilities it required. BeyondTrust soon realized, however, that its MDR’s slow response times and inadequate communication approach jeopardized its ability to quickly neutralize threats. “We were limited to communication over email, and multiple days would pass before we received a response from the MDR,” Caver says. “That was a major hurdle. We have to be able to talk to somebody on a 24×7 basis. Basically, we felt like the managed security solution was ghosting us.” This left the BeyondTrust security team constantly wondering what its MDR partner was doing, especially without KPIs and measurables. “In a world where attacks happen so quickly, slow response times make threats very hard to find and stop,” says Caver. “We were stressed. It was hard to sleep at night just thinking about what we were missing.” The BeyondTrust team identified auto-remediation and 24×7 support as a “must-have” for its security program. Eventually, BeyondTrust faced a difficult choice: whether to renew with its existing partner and try to fix the long list of issues, or start fresh and evaluate alternatives. With the lessons learned from its legacy MDR partner fresh in the team’s mind, BeyondTrust decided to let its previous partner go and start its search for the ideal MDR partner anew. The firm’s chief security officer (CSO) approached Expel after reading analyst reports in Gartner® and Forrester®. BeyondTrust saw the uniqueness of Expel early on: Expel was the only vendor that didn't require a bunch of proprietary technology to onboard and set up. It was just plug-and-play. This strategy was new, unique to the market, and scalable. It became evident that that's exactly where our strategy needed to go.” ⎯Austin Caver | Director of Information Security, BeyondTrust How Expel helps Expel’s plug-and-play capabilities meant that it easily and directly integrated with BeyondTrust’s existing technology stack via APIs. Additionally, if Expel doesn’t provide an out-of-the-box integration, the Expel team still finds a way to connect, as it does with BeyondTrust’s SIEM. Expel accesses security-related logs, providing the security team with the visibility needed to improve detections and contextual data relevant to specific alerts. The time freed up from reviewing SIEM logs and writing rules has allowed Caver’s team to focus on improving processes, migrating new technology, and advancing BeyondTrust’s overall security posture. BeyondTrust was also thrilled with Expel’s rapid response to potential threats, partially enabled by Expel’s bot Ruxie™, which adds enrichment to interesting cases and auto-remediates events that don’t require an analyst investigation. “We just had a scenario where a signal came in from our EDR [endpoint detection and response] technology,” Caver explains. “Expel grabbed that alert and kicked off auto-remediation actions within a minute. Potentially hours of work were all reduced into a single action. It was super fast to isolate the risk, which is what we’re looking for.” Expel’s real-time, comprehensive communication in jargon-free language keeps Caver’s team in the loop without delays caused by incomplete or indecipherable data. The inconsistent communications of previous providers forced the team to waste valuable time asking follow-up questions, sometimes putting them days behind the curve. “Expel provides contextualized alerts in a couple of minutes,” Caver says. “And we can ask very specific, significant questions throughout the process to improve and work more efficiently.” Plus, Expel provides Caver with clear and straightforward reports that he can easily share with cross-functional stakeholders, enabling speedy and inclusive decision-making. “Expel frees up all that time we spent monitoring alerts,” says Caver. “Now we can actually work on improving our responses and focus on high-fidelity alerts.” With his small team, the impact of Expel’s solution is significant. Expel frees up all that time we spent monitoring alerts. Now we can actually work on improving our responses and focus on high-fidelity alerts. With my small team, the impact of Expel’s solution is significant.” ⎯Austin Caver | Director of Information Security, BeyondTrust Benefits When it comes to cost, Expel also exceeds expectations. “The budget associated with our previous MDR was able to move directly over to Expel,” says Caver. “We could reduce an agent and save money, and we were able to reallocate dollars to improve our security posture. The return on investment — the value — that we’re experiencing with Expel as our MDR service is tangible.” Benefits of partnering with Expel Response time reduced from multiple hours to immediate action in minutes Efficient alert triage promoting only necessary alerts Contextualized, clear, actionable communication Integrations with third-party technology, such as EDR and SIEM allowing for more flexibility Auto-remediation that allows for automation action on endpoint tool to reduce time to resolution Looking ahead Going forward, BeyondTrust is looking to expand Expel into other portions of its cloud infrastructure for continued coverage and automation. “As we grow, we’ll want Expel’s expertise and eyes on other parts of our network,” says Caver. He hopes to create even greater connectivity between BeyondTrust and Expel’s solutions in the future.
https://expel.com/customers/corvus/
https://expel.com/customers/corvus/
Corvus Insurance finds a trusted security and business partner in Expel Expel significantly upgrades D&R capabilities for cyber insurance provider; alert data gives value-add for policyholders. The company Corvus Insurance is a market-leading specialty insurance managing general agent (MGA) offering Smart Cyber Insurance® powered by AI-driven risk data. Corvus is building a safer world through insurance products and digital tools that seek to reduce risk, increase transparency, and improve resilience for policyholders and program partners. The situation As a cyber insurance company, it’s Corvus’s job to care deeply about the cybersecurity of its policyholders. Its security team places a strong emphasis on the company’s own security fundamentals as well. The Corvus security team knows that advancements in security engineering are significant contributors to the company’s success. Jason Rebholz, Chief Information Security Officer (CISO) for Corvus, also understood that as the company grows, it needs robust detection and response capabilities. He explains, “We’re a small but mighty team. We must balance our time in securing our environment with effective monitoring it to protect against the latest security threats. We knew right off the bat that we wanted to rely on outside experts to handle detection and response. Looking outside our organization for trusted vendor partners to augment our security needs provides us with more resources and capabilities to properly monitor our environment and identify potential issues.” Policyholders rely on Corvus to help them understand complex risks, and to provide ongoing cyber-threat monitoring and risk alerts. In the event of a claim, Corvus offers customers incident response support throughout the claim lifecycle, assisting with the engagement of vetted and trusted partners, such as breach counsel and forensics firms, to ensure success. Of course, to do all of this and properly serve its customers, Corvus must be able to effectively manage risk and mitigate its own security vulnerabilities. When Rebholz joined Corvus in 2021, he took a hard look at the cybersecurity posture of the organization to determine potential gaps, weak spots, and vulnerabilities. It wasn’t long before he realized that the managed security services provider (MSSP) Corvus had in place wasn’t the right fit. “Trust is the single most important thing we look for when we’re outsourcing a capability,” says Rebholz. “We wanted a vendor partner that would guard our house the same way they’d guard their own.” Evaluating options They opened their search with a number of managed detection and response (MDR) options. Expel was in the mix from the beginning, but Rebholz also evaluated long-established security players and other, newer companies. However, the solutions he evaluated came up short in supporting Corvus’ fast-paced, cloud-native environment. None of the other companies could match Expel’s capabilities and understanding of Corvus’s cloud environment. “Everyone at Expel—from its leadership to our account team—understands the mindset of attackers and how to bring technology to bear to solve these challenges,” he says. “No other company approaches the problem of security the way that Expel does.” That innovative approach to cybersecurity was one of the ways Rebholz championed Expel within Corvus, but he also envisioned Expel delivering value to Corvus’s policyholders. “We knew Expel would have an immediate impact on our detection and response strategy. We also realized early on that the alert context Expel sends is useful intelligence our customers can use for their own security strategies. Once we showed leadership how Expel would protect our environment, and that we could use Expel’s alerts to inform our customers, bringing them on was a piece of cake.” Everyone at Expel—from its leadership to our account team—understands the mindset of attackers and how to bring technology to bear to solve these challenges. No other company approaches the problem of security the way that Expel does.” ⎯Jason Rebholz | Chief Information Security Officer (CISO) How Expel helps Once on board, Expel’s main responsibility became providing MDR services and supporting Corvus’ existing team. “We need 24×7 coverage. Our internal team is great and they punch above their weight, but they also have to sleep, take time off, spend time with their families—generally have a life outside of work. I can relax knowing that if our team can’t get to something right away, or we’re focused on another initiative, Expel is on the case,” Rebholz says. One of the ways that Expel stays on the case is by working seamlessly with the security tools Corvus already has in place. “I particularly love Expel’s integration with a wide range of security technologies. I don’t want to be trapped in a box with the solutions we use,” says Rebholz. “One of my favorite things about Expel is how easy it is to communicate with our Expel team.” But while Corvus has robust cybersecurity capabilities, it’s not resting on its laurels. “Like so many organizations, we’re working hard to build out our security strategy, and that goes far beyond detection and response,” he notes. “We’re working on improving our engineering, our architecture, our GRC [governance, risk management, and compliance] functions…our entire security program. Having Expel on board gives us the head space to continue building out our organization.” Rebholz points to one specific example as a perfect summation of how Expel helps Corvus’s security team. “We had an interesting alert that came in over a weekend. I was outside doing yard work, and Expel was in touch immediately,” he recalls. “At that point, we took the lead on investigating and Expel became an extension of our team. We seamlessly collaborated and the alert was resolved before it had a chance to escalate. It was exactly what we wanted to see from a managed security partner.” If I don’t have to think about you, that’s a good thing. You’re doing your job. The more you’re on my radar, the less trust I have. Our legacy MSSP was always on my mind. Now I’m confident that when there’s an issue, Expel is taking care of it.” ⎯Jason Rebholz | Chief Information Security Officer (CISO) Benefits Rebholz has a simple way of knowing whether a vendor partner is benefitting his team. “If I don’t have to think about you, that’s a good thing. You’re doing your job,” he says. “The more you’re on my radar, the less trust I have. Our legacy MSSP was always on my mind. Now I’m confident that when there’s an issue, Expel is taking care of it.” As Rebholz anticipated from the evaluation process, Corvus is maximizing the alerts it receives from Expel. “We work hard to educate our policyholders on various risks, and we notify them when issues that can impact them come up,” he explains. “We regularly use Expel alerts to inform the actionable advice we provide to our customers. That intel is helping us better serve our customers in a variety of ways. This is one of the ways that Expel is not only meeting my expectations, but exceeding them.” Benefits of partnering with Expel Provides peace-of-mind as a trusted partner, allowing the security team to focus on more pressing business initiatives “Bring-your-own-tech” approach allows for flexible business growth Equips the security team with critical context to communicate to policyholders Finally, Expel provides Corvus with a foundation on which it can continue to build out its cybersecurity capabilities. Expel has integrations with more than 85 security tools and the unique capability to analyze security and non-security data along with business context (e.g., critical assets, users, business process, and allowed behaviors). “We often think about our detection philosophy. Any MDR company can set up in a SOC, tap into other technologies, and pass over alerts,” says Rebholz. “What separates Expel is that they’re the layer between us and our tools that gives us critical context. Expel is unique in that the team develops custom detection logic for the security tools they integrate with to make detections more precise. This in turn helps us maximize the return on our other security investments. Compare that with other MDR or MSSP companies, and Expel is playing chess while the others are playing checkers.” Rebholz knows that as he adds security technology to his SOC, Expel will be standing right beside him, helping make sense of his security signals.
https://expel.com/customers/data-intelligence/
https://expel.com/customers/data-intelligence/
Data intelligence company strengthens security with Expel, freeing up time and saving millions The SaaS data risk management provider needed a way to assess threats at scale — and a partner from day one The company This global data intelligence platform enables organizations to know their enterprise data and take action for privacy, security, compliance, and governance. Customers deploy the data intelligence platform to proactively discover, manage, protect, and get more value from their regulated, sensitive, and personal data across their data landscape. The situation Before the CISO joined the data intelligence company, they led the security team at a legal and compliance software provider. The CISO spent over four and a half years building out the organization’s security capabilities. During that time, the team relied on Expel’s managed detection and response (MDR) 24×7 detection coverage and threat intelligence insights as a way to scale the firm’s small but growing security team. It’s safe to say that Expel made a lasting impression. When the CISO joined the data intelligence company, they knew from experience that Expel would be the ideal partner for bolstering the company’s existing security capabilities. “Since our organization is a software-as-a-service [SaaS] company, we’re focused on the security of the production environment,” the CISO says. “We needed full visibility into the cloud environment, primarily AWS [Amazon Web Services].” The problem was how to monitor thousands of daily threat alerts, surface the most-critical ones, and decide on remediation paths. Dedicating the security team to these tasks would leave no time to engage in other security activities, the CISO explains. And significant staff time was already reserved for the list of projects around product security and the security infrastructure buildout that the team also needed to tackle. “It’s not feasible for a human to look at 10,000 log lines a day,” the CISO says. “And you need to overlay threat intelligence and known attack patterns if you want humans to make sense of alerts.” The CISO was also concerned about recruiting and retaining the staff needed for ongoing alert monitoring, especially given the perceived cybersecurity skills gap. While skilled people are available for hire, the CISO had to focus on retention. “When you find talented people, you need to keep them busy and happy. No one wants to just look at alerts all day. It isn’t interesting, challenging or meaningful work, and it just leads to burnout,” the CISO says. Evaluating options The immediate need, the CISO explains, was adding threat alert and remediation capabilities that worked from day one. “A 24×7 platform with threat detection and coverage takes years to build,” the CISO says. “It’s rare that you have the time to build that out.” The CISO was already familiar with Expel MDR’s capabilities from their previous partnership. “I also knew that Expel has great in-depth coverage of AWS,”the CISO says. “We’d have a trusted partner from day one if we chose Expel, without spending the significant budget required to build a SOC.” In addition, the CISO saw the opportunity to work with a partner with a long-term outlook for innovating new threat detection capabilities. “Expel is always building more integrations with solutions we’re using.” “Instead of having to call every team and ask them if they’ve legitimately spun up new cloud storage, we rely on Expel to identify only new cloud resources where questions are raised,” says the CISO. Automation plays a key role in this process in the Expel MDR: it helps improve outcomes by correlating events overlaying threat intelligence and known attack patterns, allowing analysts to make sense of the legitimate alerts. We’d have a trusted partner from day one if we chose Expel, without spending the significant budget required to build a SOC.” ⎯CISO How Expel helps By choosing Expel MDR for cloud infrastructure, SaaS apps, and endpoint detection, the data intelligence company has saved significant budget that might have otherwise been dedicated to building a SOC — while accelerating the security of its SaaS environment. In addition, the CISO has achieved the goal of shifting tasks involved with threat monitoring to Expel MDR and its automated features, giving the growing security team more hours to build out infrastructure. “Expel gives us the force multiplier security capability we needed,” the CISO says. Freed of the time-consuming responsibility of monitoring threat logs, the security team members can focus on product security, as the CISO had envisioned. Benefits of partnering with Expel Shifts time-consuming threat alert monitoring to an automated solution Frees up time for security experts to focus on the most-critical threats Allows the security team time to focus on product security and implementing new security tools Fine-tunes security settings with insights from Expel experts Expel MDR’s automation handles the “noise” inherent in threat alerts, allowing the security team time to use their skills for more critical threats and long-term projects. Also of value to the data intelligence company: Expel’s commitment to a cloud-native and modern security architecture. “Expel has helped us architect a security infrastructure that collects the right alerts and data to ensure full visibility across our vast attack surface,” the CISO explains. “When we got started with Expel, we asked which settings to turn on or tune, and if we should be collecting different data streams,” the CISO says. “It’s very important to our security posture to have this advice — you can’t attach a dollar amount to that guidance.” When we got started with Expel, we asked which settings to turn on or tune, and if we should be collecting different data streams. It’s very important to our security posture to have this advice — you can’t attach a dollar amount to that guidance.” ⎯CISO Looking ahead With so much recent momentum, the data intelligence company has no plans to slow down. Expel’s roadmap aligns well with the organization’s plans, as the company continues to expand its offerings within cloud environments and beyond. “We can now continue to push the envelope forward and build out a great security program, while still introducing new security technologies to the environment along the way,” the CISO says. Expel’s transparent platform, reliable automations, and coverage across cloud environments allow the data intelligence company’s security team to meet (and exceed) the needs of its rapidly expanding customer base.
https://expel.com/customers/daylight-transport/
https://expel.com/customers/daylight-transport/
Daylight Transport chooses Expel’s 24x7 managed detection and response (MDR) for better visibility and faster response. Transportation company gains full coverage of cloud and on-prem environment, cuts time spent on alerts by 66%. The company Daylight Transport is a privately-held expedited LTL (less-than-truckload) transportation and logistics company. Daylight Transport offers expedited LTL freight delivery across the U.S., that guarantees time definite service. The company takes pride in its customer service and has been nationally recognized as Inbound Logistics’ Top 100 Motor Carriers, Los Angeles Business Journal’s 100 fastest-growing companies four years in a row, and one of Los Angeles Business Journal’s 100 largest privately held companies. Expel uses automation to gather as much information as possible. That means Ruxie™ [Expel’s bot that automates investigative actions] can pull info from the EDR tool, our SaaS applications, and the cloud and append all of that right to the investigation. Expel uses my whole stack to paint the picture of what happened, if it’s bad, and what my team needs to do about it. ” ⎯Mark King | Security Engineer The situation Over the past several years, Daylight Transport experienced rapid growth. At the same time, the importance of transportation within the US supply chain became increasingly apparent as the COVID-19 pandemic and widely-publicized, targeted cyber attacks impacted supply chains. As a result of Daylight Transport’s expansion, its increasing transition to cloud infrastructure, and the critical nature of security for both the company and the logistics industry, Daylight Transport Director of Information Technology, Ed Kasch, wanted to build a more proactive approach to cybersecurity. The company was already security-conscious — its team understood the major risks facing the industry. As Daylight Transport Security Engineer, Mark King, explained, “In our industry, we see a lot of threats. A ransomware attack could be devastating. We can’t stop moving freight. The downstream impact to our customers, and our customers’ customers would be huge. So we’re monitoring as closely as we can.” Understanding the severity of these potential threats and wanting to protect its growing cloud presence, Daylight Transport was extremely cautious about what went in and out of its networks. It had invested in a security technology stack that offered broad coverage across all ingress and egress points. Kasch had also brought in King to lead a dedicated security function that didn’t rely on the company’s IT operations and engineering team to respond to security concerns. However, one piece of the puzzle was still missing. Daylight Transport felt that its existing MSSP was too reactive and didn’t provide the information and visibility that their team needed. They received alerts from their MSSP but no answers, and would have to spend hours digging into the alerts. At times, a team of three Daylight Transport employees were working through over 1,000 alerts sent back from their MSSP each week. The MSSP also didn’t provide monitoring and visibility across Daylight Transport’s environment, particularly in the cloud — and to get more coverage, Daylight Transport would have needed to send additional logs from their SIEM, increasing both their MSSP and data transfer costs. As a result, Kasch knew it was time for a change to align with his more proactive security goals. Evaluating options As Daylight Transport began to evaluate vendors to replace their MSSP, they knew three things were critically important in their new vendor: Having full integration, visibility, and monitoring across Daylight Transport’s tech stack, both on-prem and cloud that offered broad coverage across all ingress and egress points. Kasch and team didn’t want to risk missing something in their environment because of monitoring gaps with their service provider, particularly as they transitioned more to the cloud. Cutting down time spent responding to alerts by receiving answers and expertise from their provider, not just alerts thrown back for Daylight Transport to investigate. Avoiding the hidden costs they’d experienced with their MSSP to get the broad coverage they needed across their environment while also receiving valuable alert triage, investigation, and response. The latter was a major pain point for Daylight Transport because it was preventing their team from focusing on more strategic priorities. As King said, “Our previous MSSP was only monitoring our SIEM. When an alert was raised, they couldn’t go out to the original source for investigation, so they had to send every alert over to us to research. We were spending six to eight hours investigating every time they sent something our way.” Daylight Transport made an investment in a virtual CISO to help Kasch build out their proactive security program. The v-CISO then recommended that Kasch and team speak to Expel. As Daylight Transport met with Expel, several things stood out: During a 30-day proof of concept (POC) that coincided with the SolarWinds breach, Expel quickly demonstrated the 24×7 value it could provide Daylight Transport, particularly during a period of high concern. Because of the trust Expel instilled during the POC, Daylight Transport chose Expel as its MDR and new security partner. We want to make sure we’re getting the value for what we’re spending, and Expel’s ability to auto-remediate helps us save valuable minutes — in an industry where every minute counts. ” ⎯Mark King | Security Engineer How Expel helps Expel used APIs to easily integrate with and begin monitoring Daylight Transport’s existing tech stack. This meant that Daylight Transport had 24×7 monitoring and response of its full environment up and running within days of onboarding. As for alerts, the answers, remediation actions, and resilience recommendations that Expel provides quickly made a difference to Kasch and his team. For them, one of the most valuable parts of working with Expel was being able to see every step of every alert investigation in real time in the Expel Workbench™ dashboard. According to King, “With Expel, when I get an investigation notification, we can just see the work being done in Workbench. And if we have questions, I can pick up the phone and call our dedicated engagement manager to get even more detail on what’s happening. Expel’s detection strategy and Expel-driven alerts raise the value of the alerts we do see and filter out all of the noise that we experienced and would have had to investigate with our previous SIEM-based strategy. ” For context, Daylight Transport receives over 70,000 alerts from its security tech each month. After Expel’s bots research and triage these alerts, less than 40 require further review by Expel analysts, and less than 10 require action from the Daylight Transport team. Daylight Transport even put Expel to the test with logins from an overseas service provider situated on the border of two countries, with an IP range spanning both. A login with an IP from the country across the border was immediately blocked by O365, and Expel quickly notified Daylight Transport of the details and recommended actions. In King’s experience, “Expel uses automation to gather as much information as possible. That means Ruxie™ [Expel’s bot that automates investigative actions] can pull info from the EDR tool, our SaaS applications, and the cloud and append all of that right to the investigation. Expel uses my whole stack to paint the picture of what happened, if it’s bad, and what my team needs to do about it.” In fact, this emphasis on communication was another thing that stood out to Daylight Transport’s team. When the Log4j vulnerability arose in December 2021 and the Daylight Transport team was working to make sure they were patched, “Expel was proactive in communicating about the IOCs and told us exactly how the SOC was responding,” said King. Benefits With Expel’s rapid onboarding process and integration with Daylight Transport’s existing tech stack, the team quickly gained peace of mind that their visibility gaps were plugged and their whole environment was monitored. Benefits of partnering with Expel 66% less time spent sifting through alerts 24×7 monitoring, investigation, and answers from an expert SOC — extremely helpful for the 56% of alerts occurring after business hours Full visibility across on-prem and cloud environments Integration and signal correlation that amplifies value of existing tech investments Freed time for strategic priorities including accelerating cloud migration, new tech deployment, and improved reporting One of the greatest benefits for Daylight Transport after working with Expel is the time their team has gained back from sifting through alerts that they can now use for more strategic security priorities. King and his team have reduced the time they spend going through alerts each day by 66% because “rather than getting a phone call saying ‘here’s an alert, what do you want to do?’ it’s just handled,” he said. This is particularly important when over half of the company’s alerts come in after hours, and are fully covered by the Expel 24×7 Security Operations Center (SOC). Working with Expel for detection, response, and remediation has led to faster incident response times (within the times Expel promised or better, according to King) and the opportunity to focus on security priorities related to Daylight Transport’s continued growth. For King, this means supporting the company’s continued transition to the cloud. “Cloud migration gives us scalability, expandability, and manageability of our infrastructure,” said King. “Expel has helped reduce our workload for alerts enough that our next hire can now take over my daily responsibilities so I can do more security engineering work in the cloud.” Time back in their day also enabled the Daylight Transport team to deploy new security tech and improve their reporting. Another benefit Daylight Transport has appreciated is the expertise in Expel’s SOC — something that was lacking at their previous MSSP. Specifically, the Expel team’s technology expertise when it comes to understanding threats gives King confidence to trust Expel to remediate automatically to prevent threats from spreading. King noted, “We want to make sure we’re getting the value for what we’re spending, and Expel’s ability to auto-remediate helps us save valuable minutes — in an industry where every minute counts.” Now, when King and his team see something they don’t quite understand or want more context on, they check out Expel Workbench and in King’s words, “Expel is all over it.” A look ahead Daylight Transport has exciting plans for continued security growth. These goals include moving from a hybrid environment fully into the cloud. For King, Expel’s leadership in cloud security is a reassurance as Daylight Transport expands in that area. With Expel’s 24×7 monitoring, investigation, and response, Daylight Transport gained the visibility it needed across its environment, enabling the more proactive approach to security that Kasch envisioned. With Expel’s rapid response and thorough investigations, the Daylight Transport team can spend its time on strategic security priorities like cloud migration with the peace of mind that they won’t miss the alerts that matter most.
https://expel.com/customers/fia-tech/
https://expel.com/customers/fia-tech/
FIA Tech selects Expel’s “APIs not agents” approach for 24x7 managed detection and response (MDR) Fintech company saves 40 hours a week, shrinks response time with Expel. The company FIA Tech is the leading technology provider to the exchange traded derivative industry and supports 8,000 organizations around the world that are involved in trading futures and other derivatives. Its customers include clearing firms, banks, exchanges and buy-side institutions. Since its launch in 2007, FIA Tech has worked with the industry to develop and provide key services and technologies which help market participants reduce risk, mitigate operational costs, and meet market and regulatory challenges. We wanted to focus on the stuff that mattered, the stuff that was going to drive increased revenue. ” ⎯Pat Lefler | Senior Vice President of Risk and Information Security The situation In 2021, FIA Tech announced a $44 million investment by ten leading banks to fund its strategic growth. The newly capitalized FIA Tech planned to invest in further developing existing products that have successfully served its industry and in launching innovative new solutions to improve market infrastructure across the listed and cleared derivatives industry. This new capitalization brought with it increased security requirements and led FIA Tech to modify its security program. Pat Lefler joined FIA Tech as the senior vice president of risk and information security in 2020. He works alongside an in-house tech ops team. Lefler and FIA Tech quickly developed a three-pronged approach to increase visibility into its endpoints, network, and cloud services. First, they set up new endpoint protection with Carbon Black, then SIEM and log file aggregation with Sumo Logic as the second prong. They also wanted to integrate Palo Alto’s Prisma through Panorama, as well as their cloud security signals from Microsoft and Amazon Web Services (AWS). Once the new tech was in place, the company needed a third prong — a way to monitor. “We just didn’t have the resourcing to look through the myriad alerts we were getting,” said Lefler. He needed to find a Security Operations Center (SOC) that would integrate well with FIA Tech’s existing tech and could start monitoring quickly, given how rapidly the organization was growing. Evaluating options From the start, Lefler knew that he wanted to look externally for a managed detection and response (MDR) partner. FIA Tech’s tech ops team was already “so busy, we couldn’t ask them to research all of the Carbon Black alerts we were getting,” he said. “We wanted to focus on the stuff that mattered, the stuff that was going to drive increased revenue.” To start the evaluation process, FIA Tech identified several key criteria for its new MDR provider. Given the company’s new investments in Carbon Black and Sumo Logic, it was critical that the partner they chose integrated well with these existing solutions. In addition, the MDR provider would need to aggregate FIA Tech’s security signals from both AWS and Microsoft tech like Azure and Office365. FIA Tech started by evaluating a large, well-known managed security provider, knowing the company was a big player in the space. However, that provider didn’t integrate well with Sumo Logic — a major issue given FIA Tech’s existing investment. “Even though we already had our own agents on all of our Sumo Logic servers, this MSSP would have required us to implement their agents, as well, wasting weeks of our time and resources,” Lefler said. At this point, one of the company’s technology partners recommended that they speak to Expel. Three things stood out to FIA Tech as they met with Expel: Expel’s ability to support their existing security tools, Expel’s ease of integration, and the positive working relationship he developed with Expel’s representatives through the sales process. Just three weeks later, FIA Tech chose Expel as its new SOC. Expel’s remediation recommendations allowed us to make better decisions faster, especially at 2am. ” ⎯Pat Lefler | Senior Vice President of Risk and Information Security How Expel helps Expel integrates with Carbon Black, Sumo Logic, Microsoft Azure, O365, and AWS — the pillars of FIA Tech’s security program. This was key for FIA Tech’s implementation team to feel comfortable that their new partner could support their security needs. The fact that Expel could integrate with FIA Tech’s existing tech investments through APIs instead of agents also stood out. “I think we were just agent exhausted, so to speak,” Lefler said. “And so, when Expel said no agents, it really perked our ears up.” In addition, bringing on Expel gave FIA Tech the benefit of a fully ramped, expert SOC with deep experience and expertise for less than the cost of hiring an additional junior technical team member to service its alerts (let alone a more experienced hire). Another thing that stood out to Lefler was the ease of working with Expel through the sales process. “It was a really easy process. They were nice. They were reasonable. I think that goes a long way, you see things from your partners in these types of negotiations that are indicators of success going forward,” he said. Benefits Thanks to Expel’s integrations with its existing tech stack and a smooth onboarding process, FIA Tech was able to quickly implement 24×7 monitoring and investigation to round out its security strategy in just a few weeks. Benefits of partnering with Expel Immediate time to value Rapid response and investigation by an expert SOC Time saved from sifting through alerts 24×7 monitoring without adding additional staff “The immediate value of seeing our data and alerts in Expel WorkbenchTM in a matter of hours, as well as Expel being able to integrate via API (instead of installing agents) were pivotal points for us,” said Lefler. “It’s just allowed us to focus on growing our infrastructure to support our strategic business goals.” Since partnering with Expel, FIA Tech saw that over 40 percent of its alerts were happening after business hours, according to the Alert Analysis dashboard in Workbench. To make sure that his team could work seamlessly with Expel’s SOC — even at late hours — Lefler spun up some 2am testing. The test was a success. Lefler found that “Expel’s remediation recommendations allowed us to make better decisions faster, especially at 2am.” Through the rapid monitoring, investigation, and response FIA Tech gets with Expel, Lefler estimates that FIA Tech is saving at least 40 work hours per week previously spent sifting through alerts. This has allowed the team to concentrate on other projects and helped to reduce team fatigue. “We put an incredible amount of trust in Expel to go through all of the alerts we receive so we no longer have to worry at the end of every week about trying to track them all down,” he said. A look ahead With Expel’s support, the FIA Tech team can now dedicate their time to security projects unique to their business rather than sifting through tens of thousands of alerts. “We’re very happy to be Expel’s client, and we rely on them,” Lefler shared. Down the road, the FIA tech team is excited about the possibility of adding auto-containment and other support from Expel. Working with Expel for 24×7 monitoring, investigation, and incident response has helped FIA Tech meet the enhanced security requirements brought on by its corporate changes, resulting in an upgraded security program, peace of mind that they won’t miss the alerts that matter most, and time back in their days. FIA Tech’s in-house tech ops team can now focus on maintaining their networks, growing their infrastructure, and increasing their overall security.
https://expel.com/customers/fiscalnote/
https://expel.com/customers/fiscalnote/
FiscalNote extends assurance of trust with Expel Global policy and market intelligence enterprise gains context to improve security decision-making while enhancing security protection in every business system The company FiscalNote , a leading technology provider of global policy and market intelligence, was founded in 2013 with a mission to make regulatory, legislative, and market insights more accessible, more actionable, and more valuable. Using AI technology, data, and expert and peer insights, FiscalNote gathers, monitors, and refines this information for more than 5,000 clients worldwide—from governments to nonprofits to Fortune 100 corporations—who use it to define goals, maintain compliance, assess risk, and navigate policy. The situation For its first few years, FiscalNote was very much a startup, with fast growth and a “make it work now” culture. That fairly typical early-stage approach, combined with the fact that the company’s core product provided access to data that was largely in the public domain, initially reduced concern about security internally. But as the company’s business grew, so did the scope of potential threats. Stronger security defenses were required to maintain trust with customers and to scale with FiscalNote’s growth and increasing complexity. To help further protect assets and enhance security policies, FiscalNote brought in Andy Keller as Sr. Director, Information Security (now VP, Cybersecurity & DevOps). Coming into the business, Keller saw his main challenge as managing the “unknown unknowns.” “My background was largely in more regulated environments with clear threat models and an implicitly understood need for security controls and defenses,” Keller recalls. “During the startup phase, the company understandably moved very fast. Thanks to employee diligence and a relatively straightforward single product offering, basic security practices were enough to keep a lid on security risk for several years. However, evolving major changes to the organization were clearly going to add a lot more complexity.” Attention to these issues increased even further once the company announced plans to go public in November 2021. “Part of my mandate was always to bring more security consciousness to the company, but this increased public attention on FiscalNote,” Keller says. “Any security incident could have negatively impacted our reputation at exactly the wrong time.” Acquisitions also added to the company’s need to enhance its security program. FiscalNote has acquired more than a dozen companies since its founding. “Each company had its own cloud infrastructure, identity infrastructure, and SaaS apps,” Keller explains. “One of my jobs is to make sure we have tools and processes in place to smoothly, easily, and securely bring any acquired entities into our security program. It had to be a repeatable process.” Just getting the information isn’t enough. Relevance is paramount. Security alerts need to be accurate, useful, and include enough context to help us make good decisions quickly. With Expel I can focus on what’s important, and use the time saved on other high-value projects.” ⎯Andy Keller | VP, Cybersecurity & DevOps Evaluating options Keller had his action plan. As a team of one (to start), he had to carry out the new security approach on his own—and hope that the “unknown unknowns” were few. To accomplish his goals, Keller knew he needed a trusted partner, and quickly. “I needed more headcount, but I also needed some kind of force multiplier that could be deployed relatively quickly,” Keller says. “Even given budget for headcount, the hiring wasn’t going to happen fast, and building an in-house team with 24x7x365 coverage wasn’t likely. So managed services naturally started to stand out—with innovative partners behind the solutions.” As Keller searched for a trusted security partner, he explored Expel to understand what was possible. Expel’s innovation and experience in the security market, as well as the attitude and outlook of its leadership team, convinced Keller that Expel MDR was the right solution at the right time. “I liked the company story,” says Keller. “The leadership wanted to disrupt the state of the market and they had clear ideas on how to create transparency in their investigations.” The difference for Keller was that Expel wouldn’t simply throw alerts over the fence for him to deal with; they would enrich the data by providing real context for rapid decision-making with 24x7x365 coverage. When pitching Expel to FiscalNote, Keller sketched out what it would take to replicate Expel’s services in-house. “We’d need at least three full-time resources, likely making well into six figures each, annually, at a minimum,” he says. “We’d also need to procure a commercial SIEM tool and/or a security data lake. Expel’s cost would be less than half the cost of building the equivalent team in-house—and offer more consistent coverage with minimal management overhead. And of course, they already have the expertise—what are the chances we’d do better than them 24x7x365?” Expel consumes and enriches the findings across all the integrations they have in the platform. With minimal tweaks, Expel tells us what we need to look at from a security perspective using the big picture—rather than us writing rules, reviewing alerts, configuring dozens of integrations, and chasing after countless false positives.” ⎯Andy Keller | VP, Cybersecurity & DevOps How Expel helps Expel integrates natively with all the software and platforms FiscalNote already relies on. “Google Workspace, AWS [Amazon Web Services], GitHub, and Okta account for probably three-quarters of the risk landscape that we had,” says Keller. Expel also integrates with the wide range of other security solutions FiscalNote uses, including native AWS security services like GuardDuty and Organizations. The integrations help streamline onboarding for employees of both the parent company and new acquisitions, while protecting the company from attacks. “Once new acquisitions accept our AWS Organizations invitation, they’re immediately plugged into Expel Workbench,” Keller explains. “At most, there’s one more click to enable AWS GuardDuty. With a few minutes of effort, Expel is monitoring critical application infrastructure activity.” Expel’s easy integrations also help protect the company from data loss. “Expel consumes and enriches the findings across all the integrations they have in the platform,” Keller says. “With minimal tweaks, Expel tells us what we need to look at from a security perspective using the big picture—rather than us writing rules, reviewing alerts, configuring dozens of integrations, and chasing after countless false positives.” Keller’s confidence in Expel went up several notches when the solution helped unearth a potential security breach involving unauthorized access in FiscalNote’s infrastructure environment. Expel alerted Keller to anomalous behavior within an identity access management tool—in this case, a chain of events resulting in the creation of an unauthorized user account. “This was the kind of thing that I suspected might happen in our environment—and Expel’s proactive alerting saved us from a much more serious incident. We were able to rapidly revoke the unauthorized user accounts,” Keller says. Benefits of partnering with Expel Enables rapid improvement of security company-wide Helps define new policies for proper data handling, user accounts, and incident response Streamlined processes save time and bring all security features into one platform Significant cost savings from further investment in resources and technology Strengthens confidence in the FiscalNote brand We saved a lot of time and frustration as well as configuration confusion. Not only were there significant monetary savings, but also significant opportunity cost savings from our decision to work with Expel.” ⎯Andy Keller | VP, Cybersecurity & DevOps Looking ahead By relying on expertise and product excellence from Expel, Keller built 24x7x365 security for the FiscalNote environment, and saved budget by not purchasing a commercial SIEM, which wouldn’t have offered the consistent and precise coverage provided by Expel. “We saved a lot of time and frustration as well as configuration confusion,” Keller says. “Not only were there significant monetary savings, but also significant opportunity cost savings from our decision to work with Expel.” With Expel taking on the heavy lifting for monitoring security threat alerts and help with remediation, Keller and his two security engineers can devote time and attention to big-picture security issues. “The system we set up has really performed well at shaking out the unknowns,” says Keller, “like looking at how previous users of our systems might be misusing access. Security people are infamously skeptical. I’m suspicious of products that claim to provide only the information we need to know. I’m always wondering if they’re missing something. But Expel earned my trust pretty quickly.” For Keller, the benefits of Expel MDR also relate to saved time. In today’s complex security landscape, having a multitude of task-specific tools generates a lot of noise. Expel refines these inputs into recommendations and actions, leading to quicker action and more decisiveness in FiscalNote’s security posture. “Just getting the information isn’t enough,” says Keller. “Relevance is paramount. Security alerts need to be accurate, useful, and include enough context to help us make good decisions quickly. With Expel I can focus on what’s important, and use the time saved on other high-value projects.”
https://expel.com/customers/greensky-phishing/
https://expel.com/customers/greensky-phishing/
Fintech company selects Expel to manage anti-phishing efforts Expel for Phishing helps GreenSky reduce time spent on phishing investigations by 75 percent The company Since its inception, over 3.4 million consumers have financed over $25 billion of commerce using GreenSky’s paperless, real time “apply and buy” technology. Founded in 2006, GreenSky, Inc. is a leading technology company “Powering Commerce at the Point-of-Sale” for a growing ecosystem of merchants, consumers and banks. They enable nearly 18,000 merchants to offer frictionless promotional payment options to consumers, driving increased sales volume and accelerated cash flow. Banks use GreenSky’s technology to provide loans to super-prime and prime credit consumers nationwide. By working with Expel, we’re getting a more accurate picture of what’s happening in our environment. ” ⎯Lori Temples | Vice President of IT Security and Business Continuity The situation Ever since Lori Temples, Vice President of IT Security and Business Continuity, joined GreenSky in 2017, phishing was one of the organization’s most pressing security concerns. To help combat this, Temples and her team built an extensive phishing education and awareness program aimed at teaching employees how to spot a phishing attempt and when to report a suspicious email. In addition to educating employees about phishing, Temples and team also prioritized the prevention of suspected phishing attempts. “All it takes is one person clicking on the wrong link to bring down the network if other security tools do not detect the malicious act,” said Temples. Temples and her team hired Expel to do 24×7 security monitoring in 2018, which helped reduce the time her analysts were spending on the day-to-day monitoring and alert triage. This allowed Temples’ team to focus on other things, such as reviewing the growing number of employee-reported phishing messages generated by the success of their phishing awareness program. Temples and her team invested in a tool to help automate some of the analysis of potential phishing emails — but it was “all automation with no human touch and direct response to our associates.” This required the GreenSky team to play a very active role in the day-to-day anti-phishing efforts. “Automation is helpful, but at some point you need to have trained human eyes on these emails,” Temples said. Despite their investment in that tool, several people on Temples’ team were still dedicating a meaningful portion of their workday to phishing; they had less time to focus on more strategic projects. Evaluating options When Temples and her team started looking for solutions to help take over their phishing investigations, she reached out to Expel since GreenSky was already working with Expel to monitor its cloud and on-premise infrastructure. Using Expel for Phishing was a natural next step. “We’d already had a great experience with Expel’s 24×7 managed detection and response (MDR) service,” said Temples. “The speed of our onboarding with them was unbelievable, and the entire process was easy. My team absolutely likes the shared Slack channel, too — it feels like Expel is an extension of our team versus two different companies.” I feel confident knowing that Expel is reviewing all of our phishing emails. They feel like a true extension of our team. ” ⎯Lori Temples | Vice President of IT Security and Business Continuity How Expel helped By using Expel for Phishing, Temples and her team not only gained more insight on phishing attempts, they also drastically reduced the amount of time they spend reviewing potentially harmful emails. Temples and her team love the fact that Expel for Phishing is integrated with their endpoint detection and response (EDR) tools, so Expel’s analysts can dig deeper into potential phishing attempts. “When a potentially malicious email pops up, the Expel team first determines whether or not it’s truly malicious. If it is, they investigate further using our EDR tool to tell us who else received that email and whether anyone was compromised as a result,” said Temples. “By working with Expel, we’re getting a more accurate picture of what’s happening in our environment.” While Temples’ team still reviews some phishing emails that Expel flags, they’ve reduced the time they spend doing those reviews by 75 percent — from four hours a day to about one hour. Part of Temples’ determination for hiring expel was this: “We wanted eyeballs on all reported emails — even if they weren’t actual phishing attempts — and this required an immense amount of our time.” “When we discovered a legitimate phishing attempt, it required even more time for blocking and tackling,” she continued. “Now that we’re working with Expel to review and investigate these emails, Expel is on the front lines and handles all of that for us. Once they conduct their analysis, the team gives us clear instructions on what to do next, like blocking a specific URL.” As a result, GreenSky’s team can focus on more strategic projects, like data loss prevention efforts. Benefits Temples and her team quickly realized several benefits by using Expel for Phishing including more time to focus on more strategic projects, faster investigations of suspected phishing emails and access to more detailed data about anti-phishing efforts to share with stakeholders around the company. Benefits of partnering with Expel More time to focus on strategic projects Faster, more thorough investigations Improved executive reporting More time to focus on strategic projects By reducing the time her team spends on investigating phishing emails by 75 percent, Temples was ultimately able to free up her team members to focus on other important work. Faster, more thorough investigations With Expel, Temples’ team experienced a new level of efficiency when it comes to managing phishing attempts. “Our shared Slack channel is amazing. As soon as the Expel team is done analyzing something, if it’s legitimate they drop it right into Slack so that we can take action. As a bonus, it also goes into Expel Workbench so we have a single place where we can see everything that’s happening within our environment that Expel is monitoring or working on,” Temples said. Improved executive reporting The GreenSky team can see everything Expel is working on in Expel Workbench. This makes it easy for them to gather the data they need to report to GreenSky’s executives about their efforts. “It’s a big deal that we’re able to show this kind of detail to executive management, especially as ransomware and COVID-related attacks are on the rise,” she said. “They appreciate the level of detail and analysis that we provide — it gives them some peace of mind.” Looking ahead Going forward, Temples is looking to use the time Expel has freed up to focus on additional strategic projects. Plus, she hopes that as Expel identifies new trends and tactics in the phishing emails targeting GreenSky, she and her team can use this insight to further focus the phishing awareness program. “The entire team at Expel is so responsive, and their knowledge of phishing emails is second to none. I feel confident knowing that Expel is reviewing all of our phishing emails. They feel like a true extension of our team.”
https://expel.com/customers/greensky/
https://expel.com/customers/greensky/
Fintech company extends its security team with Expel’s SOC-as-a-service and 24x7 monitoring Expel’s native integration with GreenSky’s security stack allows firm to turn on managed detection and response (MDR) service in a single day The company Founded in 2006, GreenSky, Inc. is a leading technology company “Powering Commerce at the Point-of-Sale” for a growing ecosystem of merchants, consumers and banks. Their highly scalable, proprietary technology platform enables nearly 16,000 merchants to offer frictionless promotional payment options to consumers, driving increased sales volume and accelerated cash flow. Banks leverage GreenSky’s technology to provide loans to super-prime and prime credit consumers nationwide. Since their inception, over 2.4 million consumers have financed over $17 billion of commerce using GreenSky’s paperless, real time “apply and buy” technology. As an innovative fintech company, GreenSky has been disrupting the lending business with on-the-spot financing via their network of contractors and bank partners. As a mobile-first financial services company, GreenSky is not itself a traditional lender or bank, yet rather a technology platform facilitating promotional financing at the point of commerce. Expel’s approach to security felt more like a partnership — one where our two teams would work seamlessly together. ” ⎯ Lori Temples | Vice President, IT Security The situation GreenSky is growing rapidly — nearly 30 percent year over year. And Lori Temples, Vice President, IT Security, knew their security posture had to mature right alongside the business. As they implemented new solutions and added new security tech to their existing stack, they quickly realized they needed a managed detection and response (MDR) partner to monitor the signals coming from that tech. “We desired 24×7 monitoring, but are not staffed to provide that service effectively,” recalled Temples. “We set out to find a third-party provider that could provide us with a security operations center (SOC) as a service. Ideally, we wanted one with analysts who were well-versed with cloud tools and architecture. We also wanted to work with a provider whose culture aligns with our culture at GreenSky.” Evaluating options GreenSky had a strong sense of what they needed — but weren’t sure where to find it. They spoke with multiple providers but ran into some roadblocks, as providers either required GreenSky to deploy additional hardware throughout GreenSky’s environment or did not work with GreenSky’s current tool set. Since GreenSky had already made significant investments in new security tech, they were looking for a provider to integrate with their existing tools. A contact at one of GreenSky’s existing providers, Endgame, introduced Temples and her team to Expel. The team was immediately drawn to Expel’s ability to easily work with GreenSky’s tech stack. “We interviewed several other companies in the space, including some of the big, well-known players,” said Temples. “But some of those other vendors would have required us to install appliances that we do not have the bandwidth to manage.” “We were impressed with Expel’s cloud knowledge and also got the sense that they could provide more personalized service for us. Expel’s approach to security felt more like a partnership — one where our two teams would work seamlessly together.” The speed of our onboarding with Expel was unbelievable. On the same day we signed the contract with Expel, we turned on the service and connected five of our security products. ” ⎯David Drake | Lead Security Engineer How Expel helped GreenSky already had strong security signals coming in from sources like Endgame, Palo Alto Networks, Office 365, OneLogin, Splunk and Amazon Web Services (AWS), to name a few. During the POC, GreenSky was excited about partnering with Expel. “The speed of our onboarding with Expel was unbelievable,” recalled David Drake, Lead Security Engineer at GreenSky. “On the same day we signed the contract with Expel, we turned on the service and connected five of our security products. This was completed so quickly because Expel had native integrations. They moved with us at lightning speed.” “There was just one virtual machine we needed to install. With Expel, it’s been a ‘set it and forget it’ type of arrangement from day one for infrastructure requirements,” Drake added. Benefits Since GreenSky started working with Expel, their security team is able to dedicate more time to security-related work that’s unique to their business. They no longer have to be on the front lines when it comes to monitoring and managing alerts. GreenSky and Expel communicate regularly via a dedicated Slack channel and also schedule monthly check-ins. This constant communication helps the two teams act as one. “We love the Slack channel. It makes it seem more like we’re true partners versus two different companies,” said Drake. During their monthly check-ins, the Expel team presents data to GreenSky and makes recommendations on how to get more mileage out of their current security tech stack. For example, an Expel analyst noticed that GreenSky was paying for a feature within a particular security technology that they weren’t regularly using. The Expel analyst pointed this out to the team, made recommendations as to how GreenSky could take better advantage of this feature and ultimately helped the GreenSky team gain even better visibility into their network. GreenSky also offers feedback to Expel — for example, the team may point to an area where Expel could offer them greater visibility. This way both partners continually improve their processes and alignment. “The data that the Expel team presents to us helps us identify and fix inefficiencies,” said Drake. Benefits of partnering with Expel Rapid detection and response to threats Clear communication between teams Quick, easy onboarding Looking ahead GreenSky continues to add new security tech to its stack — and as its security needs grow, the GreenSky team knows that “Expel is always willing to help.” “As we continue to build new integrations and experiment with new security products and detection methods, the communication between the two teams becomes even more important,” mentioned Drake. “I can’t say enough good things about our shared Slack channel — it really keeps us from operating like two separate companies. We feel like we’re part of one big team.”
https://expel.com/customers/iam-platform/
https://expel.com/customers/iam-platform/
Customer identity and access management platform selects Expel for cloud coverage and transparent, reliable partnership The identity platform uses Expel to help increase overall efficiency and monitor complex cloud environments, 24x7. The company A leading customer identity and access management (CIAM) platform, the company makes it easy for developers and application teams to add authentication and authorization services to their applications in a way that maximizes security, privacy, and user experience. The situation With a rapidly-expanding customer base, the CIAM platform company needed a way to scale its thoughtful approach to platform security for customers around the world. As critical infrastructure, the company has contractual obligations to its customers around security – one of the most important being a requirement for 24×7 detection and response (DnR). Combined with its large existing security operations center (SOC) team, the company wanted to outsource additional capabilities to continue meeting the requirement. The goal was also to allow the company’s security team to concentrate on other strategic priorities – including an increased focus on custom monitoring of its core product, and continuing to expand in-house expertise in multiple cloud platforms, like Microsoft Azure, Google Cloud Platform (GCP), and Amazon Web Services (AWS). The company’s authentication and authorization services are the digital front door for thousands of consumer and SaaS applications. Security with a great user experience needs to come first in all of the company’s decisions. So, what does a worst-case scenario look like? For the DnR manager, Corporate Security at the CIAM platform company, it’s encountering incidents without a playbook. “The scariest scenarios are the ones you never envision,” the manager explained. “Anything completely new, when there’s no historical tabletop to reference or tools available. We never want to be in a situation where we don’t have the incident response tools, the exposure, or depth of experience to allow us to take ownership. It’s the unknown.” Like any service provider faced with the risk of the unknown, the DnR manager considered how to best protect both the company’s product unit and its customers. The team had to ask: Where are the potential gaps? And what does the company need to be focused on to drive business priorities forward? With most of the team’s experience and exposure in AWS, they needed to find a vendor to augment and expand the company’s cloud monitoring in the newer environments, while continuing to meet customer requirements in existing ones. Evaluating options The team looked for a provider that would be more than just a vendor, but a partner for the team, and found Expel. “We saw all the expertise that Expel was bringing right on the blog – publishing and talking about automation, and pushing the envelope forward in security,” the DnR manager shared. “We saw the chance to work with someone aligned on automation and focused on the same security concerns we had prioritized.” With their interest piqued, the company began the process with Expel – first meeting with sales, then solution architects, and finally sitting down with the DnR team. “Expel not only covered all of the company’s cloud providers, but really showed us their entire detection strategy,” said a staff security engineer, corporate security at the company. “And, it was really, really good.” After hearing these sentiments echoed from others in the industry, the CIAM platform company chose Expel as its new managed detection and response (MDR) and security partner. We saw all the expertise that Expel was bringing right on the blog – publishing and talking about automation, and pushing the envelope forward in security. ” ⎯Detection & Response Manager How Expel helps Expel Workbench™ proved to be a valuable tool for the company from the onset. Presenting key information in an easy-to-understand interface helped the company’s team to make smart decisions more efficiently. Expel quickly adapted to the company’s environment and recommended a penetration test. This test early on in the partnership helped the company identify potential gaps and focus on areas of its product that needed additional attention. Expel followed up after the test to discuss and workshop what happened to improve the experience in the future. The DnR manager said communications like these following any test or incident, with proactive outreach from Expel, is what makes the relationship feel more like a partnership – especially when compared with their previous experience with other providers. Another area where Expel was able to customize to the company’s specific needs was triaging a subset of Guarduty alerts, triggered by the company’s customers’ making changes in their company tenant (a key product feature). These alerts are noisy, making them difficult to understand and triage due to volume and false positives. The team wasn’t sure if they’d find a vendor that was able to handle their custom use case. Cue, Expel. Right away, “I was able to share context about our environment right in Workbench, which Expel DnR engineers could use to filter and approve access,” said the DnR manager. “Expel is really on top of our custom requirements for our environment.” Not only did the services Expel provided meet the company’s contractual language for customer requirements, but the Expel analysts also included answers and recommended next steps with every investigation. This process made it easy for the d team to quickly engage other organizational teams for remediation next steps. The DnR manager said, “This allowed us to take a deep breath because we didn’t have to become Azure and GCP experts overnight when we initially branched out to becoming multi-cloud. We have confidence in Expel and the detections in place, which gives us the capacity to focus on our backlog for other issues we know we need to invest in — it enables us to scale better.” I was able to share context about our environment right in Workbench, which Expel D&R engineers could use to filter and approve access. Expel is really on top of our custom requirements for our environment.” ⎯Detection & Response Manager Benefits For the CIAM platform company, the benefits became clear as early on as the onboarding process. “Talking to Expel was like talking to someone else on our team,” the manager said. “They knew our environments and the potential threats we were focused on. It was an easy, natural transition.” Benefits of partnering with Expel Streamlined onboarding process and easy transition Data-driven reporting right in Workbench Transparent and reliable automation, accelerating quality response – giving engineers the time and space to focus on other improvements Augmenting detection; in this case, with cloud coverage across AWS, Azure, and GCP Expel’s visibility and expertise in the cloud has been helpful as the company continues to invest more heavily in multiple cloud infrastructures. While the company continues its strong relationship with AWS, it recognized the need to expand its team’s tooling and knowledge. Through automated enrichment and correlation, the Expel SOC has the ability to detect potential risks even earlier. Customer context provided by the company team allows the SOC to prioritize the most business critical assets and alerts. So when the Expel team opens an investigation and assigns remediation actions to the company team, they have everything they need to compare with the other systems that Expel isn’t monitoring to understand and deliver on next steps. Expel’s emphasis on data-driven reporting enables the manager and his team to readily communicate goals and achievements to the company’s leadership. These reports have helped the company identify places where it could be more efficient overall. The team also regularly analyzes the metrics to hone in on potential areas for improvement — such as identifying common false positives, and why some alerts consistently show up in different environments. “With the help of Expel, knowing you’re in good hands with a trusted vendor in the space, we are confident that our team can turn their attention to areas where we need to continue building,” the manager said. With Expel’s transparent platform, reliable automations, and coverage across cloud environments, the company’s security team can shift their focus back to improving their core product to meet (and exceed) the needs of a rapidly expanding customer base.
https://expel.com/customers/ivanhoe-cambridge/
https://expel.com/customers/ivanhoe-cambridge/
Global real estate investment firm chooses Expel for 24x7 security monitoring Ivanhoé Cambridge shrinks alert-to-fix time to minutes and saves $150K by optimizing security signal The company Ivanhoé Cambridge is a global real estate investment firm owned by a large pension fund in Quebec. It develops and invests in high-quality real estate properties, projects and companies that shape the urban fabric of cities around the world. The company manages approximately $60 billion in real estate assets for the pension fund, including office buildings and shopping malls. Every provider makes big claims but they can’t back them up. With Expel, I have access to Expel Workbench™ and can log in any time I want to see what analysts are working on, how they’re handling a particular alert and what’s in the queue.” ⎯Patrick Gilbert | Head of security and Senior IT Security Manager The situation Head of security and Senior IT Security Manager, Patrick Gilbert, manages a team of analysts at Ivanhoé Cambridge. His analysts are responsible for managing the company’s high volume of security alerts. He described the process of ingesting and reviewing alerts as “gruesome.” Worried about potential team turnover, he started to look for solutions that could improve their approach. “Most of the alerts that surfaced required the team to investigate after regular business hours,” Patrick said. “I was worried about alert fatigue with my team, which was a major motivating factor in our decision to find a SOC-as-a-service provider.” Patrick also wanted to free up his team to focus on more strategic security initiatives that were unique to Ivanhoé’s business, like creating an insider risk management model. Evaluating options There were several attributes Patrick was looking for in a security partner: he wanted a service that could easily integrate with his existing tech stack, demonstrate value to both him and to his fellow executives and do all of that while automating the response to millions of alerts. He and his team evaluated multiple managed detection and response (MDR) providers, and quickly discovered that Expel was the only tech-agnostic provider that could work with more than 50 different security tools and cloud services. He was shocked to find that other vendors all required a rip and replace of his endpoint and network security tools. Expel’s transparency immediately piqued his interest, which was helpful not only for Patrick’s team but also for communicating Expel’s value to fellow executives and the company’s board of directors. “Every provider makes big claims but they can’t back them up. With Expel, I have access to Expel Workbench™ and can log in any time I want to see what analysts are working on, how they’re handling a particular alert and what’s in the queue,” he said. “I also keep our shared Slack channel up on one of my computer monitors at all times. It’s easy for me to ping the Expel team and get updates from them.” Beyond the ability to watch an investigation unfold as it happens, Patrick saw value in being able to easily export information about Expel’s investigations and present those insights to other executives and the board of directors. “My peers at the executive level and our board of directors aren’t solely focused on security, so the easy-to-understand reports in Expel Workbench help me clearly tell the story and show the continuous value we get from working with Expel,” he said. Expel helped us optimize our security signal, which saved us about $150,000 a year. Now we’re using that money to accelerate several other strategic security initiatives.” ⎯Patrick Gilbert | Head of security and Senior IT Security Manager How Expel helped Expel turned on its 24×7 monitoring service quickly for Ivanhoé Cambridge, connecting to tech like endpoint detection and response (EDR), network and SIEM tools, along with cloud platforms and SaaS apps like Amazon Web Services (AWS), Microsoft Azure and Office 365. Patrick recalls the process being “painless.” “Expel’s pricing model is so straightforward that I knew exactly what the service would cost me once we got all our tech connected,” said Patrick. “It was also incredibly helpful for me to see Expel’s roadmap before we purchased the service; knowing what integrations they’re building and what will be available in the future helps me make decisions about the new tech I decide to purchase.” Patrick and his team quickly noticed the benefits of working with Expel – cost savings, automation that saved his team time, rapid communication and a strong partnership between the Expel team and his own. Benefits of partnering with Expel Cost savings Automation that drastically reduces time-to-fix Rapid communication A strong partnership between security teams Cost savings Patrick realized significant cost savings by working with Expel by refining the org’s security signal and eliminating redundancies in tech. For example, his team turned on Microsoft Defender for Endpoint at the recommendation of Expel, which allowed Ivanhoé Cambridge to get rid of a more expensive endpoint service that was providing less value to their investigations. “Expel helped us optimize our security signal, which saved us about $150,000 a year. Now we’re using that money to accelerate several other strategic security initiatives,” Patrick said. Thanks to Expel’s native integrations with AWS, Patrick also avoided purchasing another piece of technology to synthesize his Amazon GuardDuty alerts. Instead, the Expel team ingested Ivanhoé Cambridge’s AWS security signal right into Expel Workbench. Automation that drastically reduces time-to-fix Patrick is impressed with Expel’s ability to quickly triage and respond to millions of security alerts across Ivanhoé’s tech stack. “It’s all about finding the needle in the haystack, which is incredibly time consuming without the right resources. Expel built a platform that ingests alerts across our vast network, evaluates and weeds out millions of false positives, and then automates the investigative steps so Expel analysts can recommend the right next actions to our team. In today’s threat landscape, with ransomware in particular, reaction time from alert to remediation needs to be measured in minutes. That’s what Expel has done for us; their approach just makes sense. Rapid communication Patrick finds that Expel’s quick communication on the status of investigations – and their overall alert-to-fix time – are head and shoulders above other vendors. He says his peer CISOs with other SOC providers report that incidents can take hours and multiple emails to remedy. Patrick says Expel’s time to remedy is a matter of minutes – thanks in part to nearly real-time Slack communication. He also appreciates Expel’s ability to quickly triage and tune alerts. “There are hundreds of investigations and each one takes our team at least an hour – Expel’s automations are [crunching] all of that for us so their mean time from alert to remediation is a matter of minutes. They get the signal-to-noise ratio just right, and filter out the false positives so that my team isn’t spending valuable time on something that’s not a concern.” A strong partnership between security teams Patrick finds immense value in the partnership between Expel’s analysts and his own team. “Expel consistently provides my analysts with the context they need about alerts and investigations. They explain what happened, why they made each decision, how they’re remediating something and how we can prevent it in the future. We not only get to ‘done’ faster thanks to their proactive and collaborative approach, but it also strengthens our confidence in the Expel team.” Additionally, he noted that he’s able to get his new hires up to speed faster thanks to the strong working relationship with Expel. Looking ahead Patrick predicts that Expel’s approach could set an industry standard. “Expel’s model is basically the next big thing, but the industry doesn’t know it yet. In-house cybersecurity is still a buzzword because the techies still love it and love to do it themselves. But the novelty is going to fade,” he remarked. “Think about home alarm systems now – nobody tries to build their own. They pay a provider to come in and install their technology. If something bad happens, the owner is notified. We’re going to see the same shift in cybersecurity,” Patrick concluded.
https://expel.com/customers/major-emea-airline/
https://expel.com/customers/major-emea-airline/
Expel provides clear skies and visibility for a major European airline with managed detection and response (MDR) Expel uplevels visibility and modernises detection and response for international airline The company This international airline that’s held the enjoyment of the travelling public since its aeroplanes first took flight in Europe decades ago. Known for its customer delight and glamorous destinations, this airline has never been afraid to challenge the status quo of air travel, and it works hard to ensure flyers remember their travelling experience. The situation Like any airline, this company’s top priority is getting its passengers to their destinations safely and securely. So while pilots and crew keep passengers safe above the clouds, the cybersecurity team is hard at work on the ground protecting its key systems and all the sensitive, personal information they hold. The airline has a lean cybersecurity team, but it covers a lot of ground (and air). As the head of its cybersecurity operations explains, “We oversee security operations— detection and response, governance and compliance. We’re managing a healthy number of security tools, and I’m responsible for the security engineering that goes into those solutions, as well as SecOps audits and penetration testing. We have a lot going on, so it’s imperative that our environment runs smoothly and all our technologies are integrated correctly. Otherwise, we won’t get an accurate picture of what’s happening in our environment.” Like many companies, it’s working to adapt to a volatile threat landscape, so this cybersecurity leader and team constantly evaluate the tech they have in place to ensure they’re well equipped to identify and remediate threats that can impact the business. “Ransomware is one of our biggest security concerns,” the cybersecurity leader says. “When they step onto one of our planes, our passengers place a lot of trust in us. And everytime they book a flight, make a payment, login to our app, or visit our website, they’re trusting us with their most personal information. We can’t let something like ransomware—or any security threat—impact our operations or challenge our customers’ trust and safety. We absolutely must have the right threat detection and response capabilities in place to protect against these threats.” Given the size of the airline—which operates hundreds of flights transporting thousands of business and holiday travellers each day—it’s no surprise that it has security tools for every element of its tech stack. “We have a comprehensive mix of tools for our security capabilities,” the cybersecurity leader notes. “Everything from our EDR [endpoint detection and response] to our SIEM [security information and event management] to our email security gateway and firewall—and everything in between—needs to operate correctly and capture accurate and actionable intel on potential threats.” But the legacy process for identifying threats couldn’t keep up with the needs of the company and ultimately started to break down altogether. “We previously used our SIEM provider to keep an eye on our environment. But it wasn’t providing the visibility we needed for our complex environment. Adding insult to injury, the data eventually became unusable and the response efforts fell far short of what we needed,” the cybersecurity leader recalls. “We reached a point where trust was completely eroded. We were spending hours a day re-triaging their work to ensure they took the right steps, gathered the correct information, and captured everything we needed to deal with threats. It simply wasn’t working for us anymore—and we started to evaluate alternatives.” Ransomware is one of our biggest security concerns. When they step onto one of our planes, our passengers place a lot of trust in us. And everytime they book a flight, make a payment, login to our app, or visit our website, they’re trusting us with their most personal information. We can’t let something like ransomware—or any security threat—impact our operations or challenge our customers’ trust and safety. We absolutely must have the right threat detection and response capabilities in place to protect against these threats.” ⎯Head of Cybersecurity Operations Evaluating options Coincidentally, an industry peer was undertaking a similar security operations modernisation effort at the same time this security team was evaluating its own posture. That counterpart—which faced many of the same challenges—chose Expel as its managed security provider. This decision to place its trust in Expel gave this security leader the confidence that Expel was the right partner for his organisation, too. “I met with my security counterpart to learn about Expel and to see what a step up it was,” the cybersecurity leader recalls. “I knew after that meeting that having Expel on our side would transform our threat detection and response capabilities. We were able to make use of the research and best practices from our peer’s experience. We’d been unhappy with our legacy solution for so long, and given that we were running a lean operation, we didn’t have the time or bandwidth for a long RFP process. It was great how it all just clicked. We knew immediately we’d found the right provider for our on-premise and cloud environments, as well as our SaaS apps.” The way that Expel approached all the things that were important to us—from visibility and how alerts are handled, to triaging and collaborating on Expel Workbench™—was perfect for our needs. We were excited about having a modern, innovative, and proactive solution at our fingertips. What we didn’t know was that the best was yet to come.” ⎯Head of Cybersecurity Operations How Expel helps Early on, the airline’s security team easily saw that Expel would be a significant improvement over the previous solution of SIEM and EDR tools. “The way that Expel approached all the things that were important to us—from visibility and how alerts are handled, to triaging and collaborating on Expel Workbench™—was perfect for our needs. We were excited about having a modern, innovative, and proactive solution at our fingertips. What we didn’t know was that the best was yet to come.” With so many security tools already in place, it was imperative for Expel to work seamlessly with those technologies, both to funnel the alerts coming in and enrich them with important information. “Visibility was a huge concern for us,” the cybersecurity leader remembers. “Previously, we were buried under alerts, and between alert volume and the need to re-triage constantly, we were always concerned with what we could be missing. It had an impact on our incident response capabilities. Expel integrates with our existing tech and unlocked a whole different level of visibility for us. And the fact that Expel has a team of analysts responding to incidents for us has been a breath of fresh air.” The team experienced another improvement from the Expel relationship early on: the ability to communicate with the Expel team quickly and efficiently through Slack. (Expel’s focus on collaboration through popular messaging and communication platforms is a benefit that customers consistently cite as a huge value-add.) “The fact that I can talk to my team at Expel—and vice versa—quickly and at any time of the day or night is so valuable to our team,” the cybersecurity leader notes. “Between the seamless collaboration, the integrations with our security tools, and the improved quality of the data we’re getting from our security stack, Expel is delivering a peace-of-mind we didn’t previously think possible.” There’s no doubt about it—I sleep better at night knowing Expel is here to support us, and we’re a better, more modern security team with Expel on our side. But the bigger benefit is that we’re in a far better position to support our strategic goals for company growth.” ⎯Head of Cybersecurity Operations Benefits The airline’s security team measures the success of its relationship in a number of ways. First is in the time saved from having a trusted threat detection and response partner in place. “I’m not exaggerating when I say that Expel saves our team hours every day,” the cybersecurity leader says. “With our legacy provider, we were constantly checking their work, manually managing data, and questioning their findings. We don’t do that anymore. Expel has proven that its people and technology deliver on its promises. Expel handles the majority of issues, and if they escalate something to us, they pair it with remediation recommendations. We worry a lot less that we’re missing an indicator of ransomware or a major threat.” Another way the team knows the Expel relationship is working is through improvements in visibility. Expel takes all the alerts from its integrations with the company’s security tools and, through custom detection rules, eliminates false positives and other noise. The result is that the security team only receives important alerts, all through a single pane of glass. “Being a small team means that we don’t have the bandwidth to move from tool to tool, screen to screen, manually gathering data and intel on alerts,” the cybersecurity leader explains. “We log into Workbench, and it’s all right there. Ongoing service checks ensure the data is flowing into Workbench correctly and it flags any issues with integrations. We always know we’re getting the right data, in the right place.” Naturally, all these benefits have had a huge impact on the security team, but more importantly, the Expel implementation is helping the airline reach new heights as well. “There’s no doubt about it—I sleep better at night knowing Expel is here to support us, and we’re a better, more modern security team with Expel on our side. But the bigger benefit is that we’re in a far better position to support our strategic goals for company growth.” The cybersecurity leader continues, “As interest in air travel moves back to pre-pandemic levels, we need to be ready to accommodate more flyers, flights, and employees—in the air and on the ground—to make flying with us as delightful and memorable as it’s always been. Expel helps ensure our security capabilities are up to the task.” Following the team’s experience with Expel, and comparing the airline’s more modern capabilities to its legacy configuration, the security leader has simple advice for anyone that wants to take their organisation’s security operations to new heights: “Go with Expel. Just do it. Expel is a true ‘unicorn’ in the MDR space and is so easy to work with. Place your trust in Expel. You’ll be glad you did.” Benefits of partnering with Expel Saves hours of work every day, previously spent on checking the legacy provider’s work and re-triaging alerts Improves efficiency of the security team by only surfacing important information and presenting it in one place Allows the security team to get more value from their existing tech investments Helps ensure the airline is ready to handle an increase in air travelers
https://expel.com/customers/make-a-wish/
https://expel.com/customers/make-a-wish/
Make-a-Wish Foundation moves safely and securely to the cloud with Expel Nonprofit group optimizes cloud security to support remote work, and allocates savings to grant wishes. The organization The Make-A-Wish Foundation of America is a nonprofit organization that helps fulfill the wishes of children from 2½ to 18 years old suffering from a critical illness. In addition to national staff, the nonprofit has 59 independent chapters in the United States and Puerto Rico, and 39 international affiliates in nearly 50 other countries around the world. Founded in 1980, Make-A-Wish has granted hundreds of thousands of wishes to critically ill children, improving the quality of life for children and their families by promoting resilience and increasing well-being. The situation In 2019, Make-a-Wish was in the midst of planning an IT transformation with a move to cloud infrastructure and SaaS applications. Previously, the organization utilized on-premises hardware and software to connect about 2,500 employees — including those in regional chapters that the IT team provides with technology assistance. With a traditional network architecture, the team felt they had the tools and people needed to manage data securely. But when the pandemic forced the nonprofit to shift to remote work, leaders accelerated their cloud transformation by moving to Microsoft Azure. “We had to go from planning to actual implementation in a very short time,” explains Marcus Brown, infrastructure and security manager for Make-a-Wish. “We had to shift from the planning stage for remote access to implementing the ability for chapters and users nationwide to work remotely. We had so many things to take into consideration. Besides giving employees a way to access resources, we also had to provide a secure environment for the chapter offices and their data. Expel assisted our organization in making sure we were protected, and our data was secure.” As a nonprofit, Make-a-Wish faced fresh security challenges. To maintain donor trust, the foundation must protect private data such as names, contact info, and donation history. Additionally, Make-a-Wish has private data on wish recipients, including medical records. Several months into the pandemic, Make-a-Wish leaders decided to permanently adopt remote work for its national workforce and chapters. With that decision came greater concerns for the IT security team as they planned a framework for running a nonprofit securely in the cloud. “People might think that because we’re a nonprofit, we’re not a target of cyber attackers,” says Brown. “But due to the nature of the data we maintain and protect, makes us a target for all kinds of attacks, every day.” To block potential attacks, the Make-a-Wish IT security team had to sort through thousands of noisy alerts, taking time to identify which alerts were false positives from its on-prem environment and SaaS apps, and which required responses. “We’d be looking at lag times of hours, even days, before we might detect something,” says Bret Babula, a security specialist for Make-a-Wish. Evaluating options Along with its rapid move to the cloud, Make-a-Wish needed a new framework and solution for managing its security. Babula notes that the process had to basically start from scratch. “We went from everything on-premise with an SD-WAN to connect with the chapters, to a hybrid cloud environment, basically overnight,” Babula says. A couple of key security challenges were quickly identified. First, the three security team members realized they didn’t have the deep knowledge of cloud security needed to keep communications safe and secure. “It’s a new area for us — and we knew we couldn’t keep our eyes on every threat coming into the cloud,” Babula says. “We needed a threat detection and response solution to help us see things we aren’t aware of, and discover what to defend against,” says Liam Theus, security specialist at Make-a-Wish. The second challenge was business email compromise (BEC), the most likely threat to impact Make-a-Wish and its leaders. “We’re not a Fortune 500 company,” says Brown. “But we have a very high-profile brand internationally which makes us a target for threat actors – and email is a key attack vector for us.” The security team selected Expel Managed Detection and Response (MDR) — in particular, MDR for cloud infrastructure and MDR for SaaS apps. For a small team with a wide range of security projects to manage, the “eyes on” 24×7 support from Expel was critical for supporting the global nonprofit. The deciding factor was the solutions’ ability to help the team focus on the most urgent threats, instead of spending hours and days assessing noisy alerts. Expel MDR custom workflows and automations analyze and compare alerts in minutes. The team immediately knows when there’s something they need to care about, and what they need to do about it. In this way, the team only needs to take action when absolutely necessary. Without Expel, we’d probably need another two or three people on the team, and another shift or two – at an annual cost of about $180,000. By keeping our team small, we can be better stewards of our donations. ” ⎯Marcus Brown | Infrastructure and security manager How Expel helps Since the shift to remote work, Make-a-Wish employees have embraced SaaS apps such as Salesforce and Microsoft Office 365. Expel’s flexibility in allowing Make-a-Wish to choose what it needs to protect — cloud infrastructure, on-prem infrastructure, SaaS apps, and more — is particularly valuable to the foundation. “The way Expel integrates with Azure and apps like Office 365 gives us the granular details about critical issues we need,” Brown says. “One of the best examples is with business email compromise. Detecting those threats is all about automatically monitoring and reading sign-in logs, which would be tedious and time consuming to do manually. When a potential issue was detected, it would take several hours to perform our IRP, review logs and verifying the impact and then remediate. With Expel, we’re looking at just minutes, versus days.” Expel unearths and highlights the potential threats that the Make-a-Wish team alone wouldn’t have spotted. “We might get an alert about a possible brute force attack, or about a user logging in from an infrequently visited location” explains Theus. “With Expel, we can quickly investigate to determine if the attack is indeed happening, or if it’s a false positive. We can address the threat more quickly, because Expel has already done most of the investigation for us.” Expel’s centralized dashboards provide real-time visibility into threats, alerts, and actions taken, and they also give the Make-a-Wish security team a head start in remediating threats. In the event of a security incident (and anytime outside of that), teams have full visibility within Expel Workbench™. They have access to detailed descriptions of what’s occurring, what’s being done (while it’s being done), and how similar events can be avoided in the future. Benefits Expel saves Make-a-Wish time that the security team can spend working on more strategic projects, like securing employee workstations. “We save hours per incident, because Expel takes that first step to investigate the issue and identify the potential threat to Make-a-Wish,” Brown says. In addition, Make-a-Wish can keep the security team at its current size without putting the nonprofit in danger of not detecting and mitigating cyber attacks. “Without Expel, we’d probably need another two or three people on the team, and another shift or two – at an annual cost of about $180,000,” says Brown. “By keeping our team small, we can be better stewards of our donations.” Benefits of partnering with Expel Enables security teams to do more by providing another set of “eyes and hands” Shortens the alert-to-fix timeline from days to just minutes Efficiently manage staffing expenses for security Provides visibility into what happened, where threats came from, and what to do about them As the security team anticipated, Expel rapidly delivered results related to attempted business email compromise (BEC) attacks. As Brown notes, the security team can now respond to potential BEC attacks in just minutes, and Expel’s automated remediation capabilities help stop these attacks in their tracks. In the case of a vulnerability related to a known executable, Expel quickly provides the specific CVE (common vulnerabilities and exposures) related to the vulnerability, so the team can determine if it was affecting Make-a-Wish devices or users. “With Expel, now we know about threats instantly,” Babula says. “Being able to respond so quickly is amazing.” The typical alert-to-fix timeline could be days long, but now, Brown says, “it’s minutes instead.”
https://expel.com/customers/matillion/
https://expel.com/customers/matillion/
Matillion, the leader in data productivity, chooses Expel for responsive, scalable, managed security Reduces time to respond, strengthens competitive advantage The data integration company chooses a managed security partner whose passion for innovation and customer satisfaction matches its own The company Matillion helps teams get data business-ready, faster—accelerating time-to-value and increasing the impact data can have. Thousands of enterprises—including Cisco, DocuSign, Pacific Life, Slack, and TUI—trust Matillion to load, transform, sync, and orchestrate their data for a wide range of use cases, from insights and operational analytics to data science, machine learning, and AI. Native integration with popular cloud data platforms lets data teams at every skill level automate management, refinement, and data delivery for every data integration need. The situation As Matillion’s customers increasingly adopted a cloud-first approach, the company’s security requirements evolved to handle more users, increasingly complex use cases, and larger cloud workloads. “We started out as a company that deployed software into customer infrastructure, which allowed us to expand very quickly, and also make sure that our customers had full data sovereignty,” explains Matillion Chief Information Security Officer (CISO) Graeme Cantu-Park. “As customers migrated to SaaS applications, we had to continually evolve our strategy to protect new infrastructure that was available to attacks.” Protecting data in the cloud is vital for Matillion—even more so because of the company’s rapid global expansion. Its growing roster of enterprise customers increasingly scrutinised Matillion’s own security defences. “Enterprise customers demand rock-solid security and do much more due diligence,” Cantu-Park says. As a rapidly growing company with a powerful infrastructure spanning multiple countries, Matillion’s security requirements had become dramatically more sophisticated. Central to all of these issues was the dizzying pace with which the threat landscape evolves. A commitment to detecting and countering the latest threat innovations was critical to Matillion’s information security standards. As Cantu-Park notes, data integration is a massive addressable market for Matillion—and with data growing at an exponential rate, the company is well-positioned to win more customers, assuming their IT decision-makers had confidence in Matillion’s cloud security. That confidence, Cantu-Park believed, could be won with a managed services offering like Expel managed detection and response (MDR). Evaluating options At the time that Matillion considered a new security provider, it had a small team of security experts and “capacity management was an absolute driver for the decision,” Cantu-Park says. In a previous role, he’d built a security operations team from scratch. “Building the security operation yourself is challenging to scale,” he says. “I wanted a responsive solution that could scale with our needs, that would integrate with the systems we had already, and give me 24×7 coverage.” Cantu-Park expected to bring in technology that would stay ahead of the security curve. “It’s important that any security technology we bring on board evolves along with us,” he says. A cloud-native solution was also key. “Our platform runs on AWS,” he adds, “and it was really important that we had the ability to ingest AWS logs.” Through contacts in the venture capital world, Cantu-Park learned of Expel MDR, which met all of his expectations for a managed solution to take on the heavy lifting of cloud security, while supporting the company as it innovated new features. “Expel connects to our existing technology and is ready for the cloud. That was a huge selling point as well,” Cantu-Park says. We’re a value-driven company, and we have been since the very beginning. We don’t just stick the value statement on the wall—we practise care, integrity, and we’re customer-obsessed on a daily basis, just like Expel. We know that we can’t do security poorly and also live by those values.” ⎯Graeme Cantu-Park | Chief Information Security Officer (CISO) How Expel helps Expel provided the precise and effective security protections that Matillion customers and prospects demand—practically overnight. “After a short proof of concept, it took about a day to get set up, then we rolled straight into the service,” he says. The speed made a difference in terms of Matillion obtaining its ISO certification shortly after the company began using Expel MDR. “Expel helped us achieve those certifications,” Cantu-Park says. “It’s a differentiator for us among other data integration vendors.” Expel’s ease of integration with many endpoint security providers gives security teams the freedom to choose the best solutions for their tech stack, with no training needed for those new solutions. Cantu-Park didn’t have to re-architect, re-deploy, or re-integrate Matillion’s environment thanks to Expel’s integration strategy, saving time for the growing security team, which relies on Expel MDR to automate alerts and deliver only the most relevant and critical for review. “We only see the alerts that matter,” Cantu-Park says. “We can get the alerts any way we want them.” He adds, “We end up with the optimal starting points, so we know what questions to ask. That means we reduce the time to resolution.” Soon after Matillion deployed Expel MDR across their cloud, endpoint and Office applications, Expel announced support for Kubernetes (k8s) environments. “The timing of Expel MDR for Kubernetes was ideal. We just started to develop in Kubernetes when we learned Expel added support for Amazon Elastic Kubernetes Service (EKS) and Google Kubernetes Engine (GKE) ” says Andrew Waite, Cloud Security Lead at Matillion. “Expel’s integrations were on point when we started working with them, but we were curious to see how Expel would adapt as our own capabilities evolved. We were thrilled to see that Expel was in lockstep with our move into the Kubernetes space.” Expel integrates Kubernetes environments into the Workbench platform, affording Matillion an easy decision. “We built trust with Expel. Kubernetes was new to us, but we understood how Expel worked, the alerting logic and the philosophy behind the platform, so ingesting Kubernetes data into the platform made sense.” As a result, Matillion’s cloud security team doesn’t need to be k8s experts to generate useful insights. This allows the security team to have more meaningful conversations with the company’s developers. Expel’s integrations were on point when we started working with them, but we were curious to see how Expel would adapt as our own capabilities evolved. We were thrilled to see that Expel was in lockstep with our move into the Kubernetes space.” ⎯Andrew Waite | Cloud Security Lead Benefits of partnering with Expel Access to the latest security innovations Integrations with many endpoints for more visibility Saves time for the growing security team to focus beyond detection and response Rapid onboarding allowing immediate service delivery Automation that streamlines visibility to the alerts that matter Looking ahead As Matillion adds companies around the world to its customer roster, the quality of its cloud security is helping to close deals. “Expel helps us foster growth by reducing friction in sales,” Cantu-Park says. Matillion is also benefiting from Expel MDR’s innovation, another key pillar for Cantu-Park. Because Matillion has quickly recognised the value of Expel MDR, the company has become a design partner to help influence Expel’s forthcoming innovations. “We want the bleeding edge of technology in our managed security services and we get that with Expel,” Cantu-Park says. The partnership between Matillion and Expel is also an excellent matchup in terms of values and culture. “We’re a value-driven company, and we have been since the very beginning,” Cantu-Park says. “We don’t just stick the value statement on the wall—we practise care, integrity, and we’re customer-obsessed on a daily basis, just like Expel. We know that we can’t do security poorly and also live by those values.”
https://expel.com/customers/pharmaceutical/
https://expel.com/customers/pharmaceutical/
Pharmaceutical company selects Expel for 24x7 monitoring, detection and response Transparent managed security approach allows pharmaceutical company to detect and respond to incidents during the first 10 minutes of the “golden hour” The company This global pharmaceutical company develops life-changing therapies for patients and families affected by rare diseases. Soon after the company brought to market its best-known drug, a disease broke out in Europe and this drug proved to be an effective treatment. The company grew rapidly. Within a year, they’d been added to the NASDAQ-100, the 100 largest nonfinancial stocks traded on the NASDAQ. With Expel, we know someone is looking out for us, which gives us time to focus on tactical gaps in our armor, and the luxury to be thoughtful and deliberate about them. ” The situation The company’s rapid growth placed new demands on its IT infrastructure. According to the company’s senior director of global security operations, “At the time, IT was completely ad hoc. It existed entirely to enable the business. Security wasn’t top of mind.” But when the organization grew, it built out its IT infrastructure and security quickly came to the forefront. They hired a CIO and a chief information security officer (CISO). The CISO assumed responsibility for physical security and cybersecurity, with both managed from the company’s global security operation center (SOC) in the northeastern United States. The senior director of global security operations joined the organization as they were building the security team. When he came aboard, he was struck by how exposed he felt. The company was using a managed security service provider (MSSP) for detection and monitoring, but there were gaps. “Our MSSP was providing eight-by-five coverage, but it was entirely dependent on how they had configured Splunk,” he recalled. As a result, the MSSP was blind to key parts of the company’s infrastructure, and even when the MSSP generated alerts, it would just pass them back to the company’s in-house security team. “They weren’t doing any meaningful investigation,” he said. To better understand the problem (and, ultimately, what the solution would be), the customer rolled up his sleeves and sat down in the security analyst’s chair. He triaged alerts, decided what needed to be escalated and got a front row view of the company’s infrastructure and alert stream. “That was a very sobering three-week period for us. It really solidified our thinking. We concluded we needed a partner who could focus on monitoring and detecting incidents and then investigating and handing them off to us,” he said. “It also convinced us of the importance of immersion. Everyone associated with an incident response effort has to be immersed in it from beginning to end. It can’t be a hot potato that’s passed from a tier one analyst to a tier two analyst and so forth.” Armed with a clear vision of what the organization needed, the company prioritized finding a vendor who could provide 24×7 coverage and help them create a real and repeatable incident response capability. Evaluating options The customer evaluated seven different managed security service providers, including what the senior director calls “all the traditional and conventional providers.” But he and his team believed that to turn their vision into reality, they also needed to include providers with new, innovative approaches. His previous experience working in highly-targeted industries had led him to the conclusion that security operates within a “golden hour.” It’s akin to how trauma physicians and first responders approach medical emergencies, where the first 10 minutes spent stabilizing a patient for transport is critical to the ultimate outcome. “In the incident response world now, with the threat environment, multi-stage attacks, things that get past initial defenses and exploit user privilege, we have about 10 minutes – and that’s probably generous. Just 10 minutes right up front, to detect, recognize and contain.” Early in his tenure at the company, he was at an event where he encountered Expel’s CEO, Dave Merkel (or “Merk” as he’s been called since his first name went missing sometime in the late 90’s). As the customer recalls, “Merk’s presentation piqued our attention right away. Expel’s approach aligned really well with our vision. The team’s pedigree, attitude and Merk’s ability to speak to lessons learned in the environment really made an impression.” After a rigorous evaluation process, which included an RFP, detailed technical evaluation and customer references, the pharmaceutical company ultimately selected Expel’s 24×7 service with hunting. In the past, an incident would trigger a linear series of events, starting with an alert, progressing to escalation and eventually a ticket, at which point the security team would finally awaken to the danger. The swarming approach we’ve implemented with Expel eliminates that waiting. Waiting for a trigger, a ticket or for someone else to take action. All that waiting costs time during that critical first 10 minutes of an incident.” How Expel helped According to the customer, service onboarding went exactly as Expel had promised during the sales process. He could tell Expel had put a lot of engineering effort into keeping it simple. “From start to finish, it took about five days to get Expel up and running, including a day or so of upfront work,” he said. “From there, it was a matter of tuning and iterating and ensuring the initial data flows were optimized.” With Expel running smoothly, the customer and his team finally had some space to think through the next steps of their security strategy. As he describes, “With Expel, we know someone is looking out for us, which gives us time to focus on tactical gaps in our armor, and the luxury to be thoughtful and deliberate about them.” Expel also helped the organization realize their vision of responding to incidents during the “golden hour”. With Expel on board, he says they’re now able to “swarm” an intrusion. “In the past, an incident would trigger a linear series of events, starting with an alert, progressing to escalation and eventually a ticket, at which point the security team would finally awaken to the danger.” Because of Expel’s transparency, now everyone has visibility from the get-go. “The swarming approach we’ve implemented with Expel eliminates waiting. Waiting for a trigger, a ticket or for someone else to take action. All that waiting costs time during that critical first 10 minutes of an incident.” Now, he says, the company is able to embrace the idea of immersion. The dashboard in Expel Workbench is visible to the entire team. It’s “perfectly configured” so everyone can observe investigations as they’re unfolding, even as Expel’s analysts are conducting investigative steps, documenting those steps and alerting our entire team. Like most organizations, the pharmaceutical company has lots of potential attack surfaces – from research and development to manufacturing to its global network and its employees’ personal devices which the company’s “bring your own device” policy allows. “If you look at all of the attack surfaces, there’s real exposure,” says the customer. “All that risk – and the importance we place on serving the patients and families who rely on us -– drives the urgency of our immersion approach. We can’t afford to have silos when it comes to security.” According to the customer, sometimes things are running so well that they feel like they might be missing something. He once had one of his analysts message Expel’s analysts at midnight, just to see what would happen. Apparently, it had been awhile since anything graduated to an incident, and they got antsy (the analyst replied right away and let the team know everything was clear). The customer also knows his team members can reach the Expel crew in a variety of ways. They’ve got Slack on their mobile phones, and they get emailed alerts as well. The ultimate measure of effectiveness is when we can keep security events from materially degrading or disrupting our business. Every bit of the data that we’re getting from Expel Workbench helps us to demonstrate the volume and velocity of things happening in our environment that have not resulted in a breach or hindered our ability to do business. Those are the kinds of numbers CFOs like to explore and understand.” Benefits The pharmaceutical company has experienced several tangible benefits from working with Expel, beyond a fundamentally better security operations workflow. Benefits of partnering with Expel Reduced risk Return on investment Reduced risk All security organizations, including the customer’s, reduce risk. While detecting and responding to incidents is one way to reduce risk, they’d prefer to prevent them from occurring in the first place. The proactive resilience recommendations that Expel provides have helped this company do that. For example, after one investigation where Expel detected and stopped an attack, the Expel analysts provided a resilience recommendation that allowed the customer to prevent similar attacks in the future. “There’s no better scenario than that. With Expel, we detected it, we isolated it, we quarantined it and we did the postmortem. We understand the root cause and now we’re making the changes so it can’t happen again.” Return on investment Investigations like this also demonstrate the return on the organization’s investment in Expel. The customer uses data from Expel Workbench to communicate the benefits he’s getting from the service and help justify continued security investments. “The ultimate measure of effectiveness is when we can keep security events from materially degrading or disrupting our business,” he says. “Every bit of the data that we’re getting from Expel Workbench helps us to demonstrate the volume and velocity of things happening in our environment that have not resulted in a breach or hindered our ability to do business. Those are the kinds of numbers CFOs like to explore and understand.” The customer’s relationship with Expel is very interactive. “There’s a continuous feedback cycle,” he says. “We’re learning over time about how the alerts are being processed, what the sensors are telling us, and it’s clear that Expel’s systems and analysts are learning about us and our environment.” A look ahead This pharmaceutical company has a big vision for security. “We want to share our experience with our community, so we can all improve. We also want to learn from others.” Ultimately, they want to converge all of their security functions to the point where they can live in that 10-minute window, the golden hour of incident response. “All security professionals say you have to keep the lights on, right? We’ve got to keep the business running. I can’t leave that out of it. Ultimately, we’re here to enable a business to develop and deliver life-changing drug therapy. We’re committed to that, absolutely. And we also want to be a leader in how we secure that.”
https://expel.com/customers/qlik/
https://expel.com/customers/qlik/
Qlik selects Expel for 24x7 monitoring for Qlik Sense Finding an MDR that “speaks cloud” was a priority The company Qlik’s vision is a data-literate world, one where everyone can use data to improve decision making and solve their most challenging problems. The company offers end-to-end, real-time data integration and analytics solutions that help organizations access and transform all their data into value. Qlik helps companies lead with data to see more deeply into customer behavior, reinvent business processes, discover new revenue streams and balance risk and reward. Qlik does business in more than 100 countries and serves over 50,000 customers around the world. We consider Expel to be one of our true partners. We’ve had nothing but very, very positive experiences. ” ⎯Jeremy Stinson | Principal Architect The situation Jeremy Stinson, Principal Architect at Qlik, was starting to plan for building out the company’s latest SaaS solutions, Qlik Sense Business and Qlik Sense Enterprise on Cloud Services. He knew Qlik needed to find a 24/7 managed detection and response provider who could “speak cloud.” Evaluating options When Stinson set out to find a managed security vendor, he started by contacting many of the legacy MSSP and MDR providers. “I talked to all the vendors you’d expect,” he said, “including the MSSP that another part of our organization was already working with.” However, when Stinson started talking with the vendors about their cloud capabilities — asking questions about managing Kubernetes and containers and IAM users — he quickly learned that most of the vendors had very little experience with protecting cloud-native workloads and applications. “When I started asking for examples of cloud use cases, I was met with blank stares,” he recalled. “If vendors have worked with cloud before, then they should have plenty of use cases to share with you. They should be able to give you examples of what they’re monitoring and how they respond to various alerts, both that they generate and ones that AWS generates. This is a great way to dig in and understand whether a potential vendor is actually capable of (and good at) what you’re asking them to do, or if ‘cloud’ is something on a future roadmap.” Stinson was particularly interested in vendors’ knowledge of Kubernetes, an open-source container orchestration system that automates application deployment and management. “Our SaaS solutions are built on Kubernetes, and when I shared that fact with one vendor we were evaluating, his response was, ‘Kubu-who?’ That conversation didn’t last very long,” Stinson recalled. In addition to testing a vendor’s cloud knowledge, Stinson and his team carefully evaluated whether a vendor’s product would work seamlessly within their current processes. “When we consider adopting any new tech, we need to be confident that it’ll fit into our stack. Does it have an API? Is there anything we can automate? We look for vendors that can plug into the way we do things here at Qlik,” he said. The best part about our conversation with Expel was that they showed us exactly what they were monitoring today from a cloud security standpoint, and what they could get up and running immediately. ” ⎯Jeremy Stinson | Principal Architect How Expel helped After engaging with several vendors that weren’t a good fit, Stinson and his team sat down with Expel. “The best part about our conversation with Expel was that they showed us exactly what they were monitoring today from a cloud security standpoint, and what they could get up and running immediately,” recalled Stinson. “Expel was already using Kubernetes — the team knew how it worked and how to secure it. So it was very easy for me to say, ‘Okay, these are the guys we’re going to partner with because they understand exactly where we are today in our security journey.’ It was an easy decision.” Once Qlik selected Expel, Expel’s analysts quickly integrated Qlik’s existing security tech into Expel Workbench and turned on the service. Benefits The benefits of working with Expel became apparent to Stinson and his team shortly after they turned on the service. “I have a traditional SOC background — I’ve spent lots of time tuning out false positives, creating rules, writing regular expressions and writing scripts,” said Dzingai Zivuku, senior security engineer at Qlik. “By the second or third meeting with the Expel team, I realized that I wasn’t having to do any tuning work because they were doing it for me. This gave me the opportunity to focus on more of the actual security work I need to do. That was a huge win for our team.” The Expel team also helped Qlik integrate new security tech. Recently, Expel added the Signal Sciences WAF to Qlik’s list of security tools. “As we were onboarding the new tech to Expel Workbench, the Expel analysts wrote rules and placed them into our production system, which helped us get certain signatures that we didn’t even know we should have in our production system,” said Stinson. Additionally, Stinson and his team run regular penetration tests to test the security of their platform and Expel’s response. “This was a great opportunity for us to show that our controls and tools actually work,” said Stinson. “And the best part was that we had zero data loss during the simulation.” Benefits of partnering with Expel Rapid detection and response to threats Clear communication between teams Quick, easy onboarding Looking ahead As Qlik expands its product offerings, the company’s focus is on scaling both its products and its security in the near future. “We’re working on several new offerings, and predicting that these will add lots of new users each week. This increase in customers will come with more responsibility for the security team — we’ll be maintaining more services, data and keeping it secure.” “We consider Expel to be one of our true partners. We’ve had nothing but very, very positive experiences — and we can’t say the same for every other vendor we work with. We’ve been so happy with the service, in fact, a different division of our company recently dropped their MSSP and started working with Expel.”
https://expel.com/customers/scale-venture-capital/
https://expel.com/customers/scale-venture-capital/
Venture capital firm gets “peace of mind” with Expel’s 24x7 managed detection and response service Support for multiple products gives Scale Venture Partners the flexibility to use the security signals that best meet business needs The company Scale Venture Partners is a venture capital firm that invests primarily in early-in-revenue technology companies with a focus on internet, cloud computing, software-as-a-service and mobile products. The firm was founded in 2000 and is based in Foster City, California. There’s real value to the investment Expel makes in research and the intelligence they have on different tools, environments and the success rates of different types of exploits. Those insights help me advocate for new investments that make sense for our business. ” ⎯Bob Genchi | Vice President of IT and Security The situation With investments in dozens of high-tech companies, Scale Venture Partners has access to sensitive data from portfolio companies, potential future investments or other private company data. The team at Scale hired Bob Genchi as the Vice President of IT and Security to ensure critical data assets are protected as a top priority. In his first 90 days, Bob evaluated Scale’s existing security footprint and determined that although it was already strong, there were some areas for improvement. “We felt like we needed something greater than the standard out-of-the-box tools to protect data assets, both internally and externally, and to secure our modern enterprise. We had those tools turned on but trying to sort all of the information from alerts you’re receiving can be overwhelming,” Bob said. As Scale looked to acquire a cutting-edge platform while maintaining current staffing, Bob focused on finding innovative solutions to improve the organization’s security posture. “It was a great opportunity to take a closer look at the security tech we’d been using for a while to make sure everything was still working well for us,” Bob recalled. Evaluating options Bob’s team started researching solutions and his search led him to Expel. The Expel team quickly set up a trial of its service so Scale could experience it live. The Scale team was evaluating different endpoint detection and response (EDR) providers at that time and since Expel supports multiple EDR solutions, Bob was able to do the comparison within Expel Workbench. During the trial, the Scale team deployed a few publicly available hacks, waiting to see how Expel would handle the activity. “The attacks got picked up by Expel’s analysts, who could tell that we were running a red team/blue team exercise,” said Bob. The Expel team also shared advice on how Scale could make themselves even more resilient to future threats. “Not only was the entire Expel team extremely knowledgeable, they also went beyond what we asked them to do. Expel looked around corners for us, giving us advice for strengthening our security posture,” remarked Bob. “That was hugely valuable for our small team that is responsible for both security and IT at the company. We simply don’t have the bandwidth to regularly conduct in-depth security research.” Most legacy MSSPs require you to work with certain tech or purchase new tech in order to work with them. That’s not the case with Expel. I had the flexibility to select whatever tech worked best for my org as opposed to what was convenient for the provider. ” ⎯Bob Genchi | Vice President of IT and Security How Expel helped According to Bob, it was quick and easy to activate Expel’s service. He liked the fact that Expel Workbench helped him assemble his own chest of security tools. “One major benefit of working with Expel is that I can use whatever security tools I want,” Bob said. “Most legacy MSSPs require you to work with certain tech or purchase new tech in order to work with them. That wasn’t the case with Expel. I appreciate that I had the flexibility to select whatever tech worked best for my org as opposed to what was convenient for the provider.” Benefits With the company’s security signals now flowing into Expel Workbench, Expel is “on the front lines,” Bob says. “I used to spend so much time sifting through false positives. That’s not the case now that we’re working with Expel.” Benefits of partnering with Expel Rapid detection and response to threats Clear value for the money Cross-industry experience On-demand expertise Bob also appreciates that Expel is helping him get more value out of Scale’s existing security tools. “The advice we get from Expel on how we can fine tune our security tools to make them work harder for us is invaluable,” Bob said. “The infosec space is constantly changing. There’s real value to the investment Expel makes in research and the intelligence they have on different tools, environments and the success rates of different types of exploits. Those insights help me advocate for new investments that make sense for our business.” Looking ahead Bob and his team view Expel as a true partner when it comes to their security. In addition to the 24×7 monitoring that Expel provides for Scale’s environment, Bob gets peace of mind from knowing he can talk to a real person who he knows by name when he has a question, or when he wants more details on the latest software vulnerability that’s making news headlines. “Attackers are always a few steps ahead of everybody else — what do I need to know to stop them? Is another customer doing something that I haven’t thought about? Is there a security tool I have that I should be using differently? These are the kinds of questions I can ask of the Expel team and I know I’ll get informed and thorough answers.” “You can’t put a price tag on high-quality service and competency,” Bob concluded. You can’t put a price tag on high-quality service and competency. “Attackers are always a few steps ahead of everybody else — what do I need to know to stop them? Is another customer doing something that I haven’t thought about? Is there a security tool I have that I should be using differently? These are the kinds of questions I can ask of the Expel team and I know I’ll get informed and thorough answers.” “You can’t put a price tag on high-quality service and competency,” Bob concluded. ” ⎯Bob Genchi | Vice President of IT and Security

Expel.com Website Pages

Downloads last month
0
Edit dataset card