Leading MDR provider heads to Mandalay Bay to share trusted, vetted solutions that make peace of mind possible

Expel, the leading managed detection and response (MDR) provider, today announced its return to Black Hat USA 2024, August 7-8, to share its unique approach to security that allows customers to take PTO without worrying about the safety and integrity of their systems. Attendees can find Expel at booth #3009 to see demos, grab some swag, and learn how Expel MDR gives security professionals peace of mind to finally take those long-awaited vacation days.

“Burnout is a consistent threat to modern security practitioners, putting entire organizations at risk when teams are overworked, understaffed, or generally overwhelmed,” said Dave Merkel, co-founder and CEO, Expel. “Convening at Black Hat is a tangible reminder of the real people behind the solutions that protect our digital world. Expel combines the best of AI-driven tech and analyst expertise to deliver better outcomes with 100% visibility—freeing up teams to focus on business-critical priorities (or to finally enjoy some PTO that’s actually PTO) and avoid burnout in the process.”

Expel MDR provides comprehensive security coverage across cloud, on-prem, identity, network environments, and more, to augment teams or help develop new ones—meeting customers wherever they are on their security journey. Expel’s deep expertise paired with its purpose-built SecOps platform, Expel Workbench™, provides customers with unmatched outcomes, including:

  • 24x7x365 SOC coverage to ensure continuous monitoring and a comprehensive view across security and business applications.
  • Best-in-class 20-minute mean-time-to-remediate (MTTR) on high/critical incidents with Expel Workbench auto-remediations.
  • 100% transparency in Expel Workbench delivering faster time-to-value, including seamless onboarding and improved visibility.
  • Reduced false positives thanks to Expel MDR’s advanced AI-powered automation, which filters out the noise and prioritizes real threats.
  • Customized, AI-assisted auto-remediation resulting in an 87%+ MTTR reduction.

At the show, stop by Expel’s booth to experience Workbench firsthand with a demo and ask questions of the onsite team of experts. There, attendees can pick up custom summer-themed swag and follow Expel on X and LinkedIn to be entered to win prizes. For more details on Expel’s booth at Black Hat, including how to book a demo, visit the event page at expel.com/blackhat-2024/.

About Expel

Expel is the leading managed detection and response (MDR) provider trusted by some of the world’s most recognizable brands to expel their adversaries, minimize risk, and build security resilience. Expel’s 24x7x365 coverage spans the widest breadth of attack surfaces, including cloud, with 100% transparency. We combine world-class security practitioners and our AI-driven platform, Expel Workbench™, to ingest billions of events monthly and still achieve a 23-minute critical alert MTTR. Expel augments existing programs to help customers maximize their security investments and focus on building trust—with their customers, partners, and employees. For more information, visit our website, check out our blog, or follow us on LinkedIn.

Dave Heffernan expel@methodcommunications.com Method Communications on behalf of Expel

Jimmy Alder expel@harvard.co.uk Harvard on behalf of Expel