{"title": "Expel alert severity descriptions", "url": "https://support.expel.io/hc/en-us/articles/13017623282195-Expel-alert-severity-descriptions", "date": "2023-01-13T17:15:28Z", "contents": "Expel processes 2 types of data from security technologies we integrate with:\nalerts and events. Alerts are security events generated by a security\ntechnology based on events it observed. Events are atomic elements like log\nmessages. Expel uses 2 combined approaches for mapping alerts to our alert\nseverity of Critical, High, Medium or Low:\n\n * Categorization by alert fidelity and impact\n\n * Categorization by security product fidelity\n\n"}