TMCnet News

"Expel understands security operations in ways few in the industry can match," according to independent research firm
[May 18, 2023]

"Expel understands security operations in ways few in the industry can match," according to independent research firm


Expel, the security operations provider that aims to make security easy to understand, use and improve, was named a Leader in The Forrester Wave™: Managed Detection and Response, Q2 2023. Expel had the highest number of five out of five scores ("superior relative to others in this evaluation") in 16 out of 21 criteria in the current offering and strategy categories. Among other criteria, Expel 5/5 scores were in the product vision, planned enhancements, market approach, and metrics. The report states: "Expel understands security operations in ways few in the industry can match."

Expel is one of three vendors recognized as a Leader in The Forrester Wave: Managed Detection and Response, Q2 2023, with Expel achieving the highest score in the Current Offering category at 4.6.

"We've always kept customers front-and-center in our approach, from addressing their biggest risks and vulnerabilities to their future security operation needs. For us, the Forrester analysis is a testament to our commitment to solving our customers' most important security challenges," said Dave Merkel, CEO and co-founder of Expel. "MDR is a critical piece for many organizations' security strategies, so we're setting a high bar to ensure that customers get the value they need and expect from our offerings."

According to the report: "Expel continues its history of flawless roadmap execution and maintains its place as one of the vendors with the clearest vision of where security operations and MDR will go in the future."

The report states: "Expel brings a customer-obsessed service to market that delights practitioners. Customers can deploy within hours via its simple onboarding process and then find themselves in a platform that works for them regardless of thir skill levels."



Expel MDR is powered by our security operations platform, Expel Workbench™, and provides 24/7 detection and response across cloud, Kubernetes, SaaS and on-prem environments. Expel also offers remediation, phishing, vulnerability prioritization, and threat hunting. Through a software-driven approach, Expel eliminates the noise, adds context to make informed decisions, auto-remediates on our customers' behalf, and helps build resilience for the future.

Download a complementary copy of The Forrester Wave: Managed Detection and Response, Q2 2023.


Get more of our perspectives about our placement in this report by reading our blog.

Learn more about Expel MDR, or contact us for more information. Get a 14-day free trial of Expel MDR for Cloud Infrastructure.

About Expel
Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals-with your business in mind-to detect, understand, and fix issues fast. Powered by our security operations platform, Expel offers managed detection and response (MDR), remediation, phishing, vulnerability prioritization, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn or Twitter.


[ Back To TMCnet.com's Homepage ]