Cybersecurity firm Expel secures $50Mn in Series D funding round
Category: #business  By Saipriya Iyer  Date: 2020-05-15
  • share
  • Twitter
  • Facebook
  • LinkedIn
Cybersecurity firm Expel secures $50Mn in Series D funding round

Expel, Inc., a leading provider of Security Operations Center (SOC)-as-a-services, recently revealed that it has managed to raise almost $50 million from its latest Series D funding round, which was led by Alphabet’s independent growth fund, CapitalG.

Reportedly, the funding round saw active participation from new and existing investors like Greycroft, Battery Ventures, Paladin Capital Group, Scale Venture Partners, and Index Ventures. Meanwhile, Expel will see a shift in its board of directors as CapitalG’s general partner Gene Frantz is expected to join the firm this year.

According to company reports, since 2016, Expel has grossed a total of $117.5 million in financing. The company’s innovative approach of “BYO tech” SOC-as-a-service offers customers 24x7 managed detection and response (MDR) for hybrid, on-premises and cloud environments.

Customers are able to obtain more value from their existing security tools with the help of Expel’s 40+ native integrations with the most commonly used network, endpoint, cloud services, SaaS applications, and SIEM tools.

Expel uses APIs instead of agents to connect to customer tech. As a result, customers could activate as well as install the service remotely within an hour or so, thus helping internal teams to focus on the initiatives that are crucial for their business.

Speaking on the move, Gene Frantz commented that enterprises are constantly under threat from a line of bad actors looking to attack them. To minimize these threats, companies begin to invest in new security services and products that just generate a heap of security alerts for the company’s team to review. However, most of these enterprises are not able to find capable cybersecurity talent to analyze these alerts.

With the help of Expel’s service, businesses could easily handle and manage their security needs, allowing them to turn on the world-class security within few hours, added Frantz.

Source Credit: https://www.businesswire.com/news/home/20200513005396/en/Cybersecurity-Company-Expel-Announces-50-Million-Series

  • share
  • Twitter
  • Facebook
  • LinkedIn

About Author

Saipriya Iyer

Saipriya Iyer    

Saipriya Iyer currently works as a content developer for GroundAlerts. A computer engineer by profession, she ventured into the field of writing for the love of playing with words. Having had previous experience of 3 years under her belt, she has dabbled with website ...

Read More >>

More News By Saipriya Iyer

Djamo app raises $14 million, aims to expand in Francophone Africa
Djamo app raises $14 million, aims to expand in Francophone Africa
By Saipriya Iyer

Djamo, the popular consumer finance app has reportedly secured $14 million from the renowned accelerator, along with three lead investors like Oikocredit, Enza Capital, and Partech Africa, and other participating investors, such as P1 Ventures, Janng...

COP27: Historic climate cost deal made but no progress on fossil fuels
COP27: Historic climate cost deal made but no progress on fossil fuels
By Saipriya Iyer

A historic agreement has reportedly been made at the UN's COP27 summit that will see wealthy nations pay developing nations for the harm and economic losses brought on by climate change. Nations dealing with severe climate impacts have been wa...

Canada: Kelowna's minimum wage for local workers has increased by 24%
Canada: Kelowna's minimum wage for local workers has increased by 24%
By Saipriya Iyer

According to a recently published report by the Canadian Centre for Policy, the hourly pay required for local employees to make ends meet has reportedly increased significantly in the Okanagan city of Kelowna. The living salary is the hourly salar...