Please turn on your JavaScript for this page to function normally.
cybercriminals video
Cybercrime’s constant rise is becoming everyone’s problem

Cybercrime in recent years shows no signs of slowing down, with phishing attacks surging and ransomware tactics becoming more advanced, forcing organizations to constantly …

identity risks
Rising identity security risks: Why organizations must act now

As the priority for managing digital identities intensifies, organizations are encountering severe identity security risks. Recent findings indicate that many businesses are …

HNS
Expel partners with Wiz to enhance security for cloud environments

Expel announced a new strategic partnership with Wiz, a cloud-native application protection platform (CNAPP). The partnership provides an integration offering MDR for Wiz …

travel scams
Travel scams exposed: How to recognize and avoid them

In this Help Net Security video, Aaron Walton, Threat Intel Analyst at Expel, discusses travel scams. For the past 18 months, the Expel SOC team has observed a campaign …

fire
Malicious logins from suspicious infrastructure fuel identity-based incidents

69% of identity-based incidents involved malicious logins from suspicious infrastructure, which are hosting providers or proxies that aren’t expected for a user or …

HNS
Visa collaborates with Expel to protect clients from cyberthreats

Visa announced a strategic partnership with Expel, extending Visa’s Value-Added Services offering in the emerging Managed Detection and Response (MDR) segment to clients …

security platform
Expel Vulnerability Prioritization identifies critical and‌ damaging vulnerabilities

Expel has released Expel Vulnerability Prioritization, a new solution that highlights which vulnerabilities pose the greatest risk, so organizations can take immediate, …

security platform
Expel MDR for Kubernetes simplifies security for Kubernetes applications

Expel managed detection and response (MDR) for Kubernetes enables customers to secure their business across their Kubernetes environment and adopt new technologies at scale …

Expel extends its reach in EMEA to address critical cybersecurity needs

Expel has expanded to support the cybersecurity needs of customers in EMEA, and is now operating in the United Kingdom (UK), Ireland, Sweden and the Netherlands. Expel hired …

Handshake
Expel collaborates with Armis to provide critical coverage of customers’ ecosystems

Expel announced a partnership with Armis to help protect customers’ managed and unmanaged assets across IT, cloud, IoT devices, and operational technology (OT) from cyber …

Appointments
Expel hires Greg Notch as CISO

Expel announced the addition of Greg Notch to the company’s leadership team as Chief Information Security Officer (CISO). Most recently, Notch led cybersecurity operations at …

Shark
Top attack trends every organization should build resilience against

Expel announced the release of the cybersecurity trends and predictions for 2022. Based on aggregated data from its security operations center (SOC), the report provides …

Don't miss

Cybersecurity news