Skip to main content

New Economic Validation Finds Expel Delivers 254% Annual Return on Investment for its Customers

Study quantifies costs and benefits of building an in-house security operations center vs. partnering with a leading vendor, shows Expel helps organizations reduce risk, increase efficiency, and save money

Expel, the security operations provider that aims to make security easy to understand, use and improve, today announced the findings of a recently commissioned Economic Validation conducted by Enterprise Strategy Group (ESG) on behalf of Expel, Analyzing the Economic Benefits of Expel’s Managed Detection and Response Services.

Based on in-depth customer interviews, the report—designed to quantify savings and discuss challenges associated with building, staffing, and maintaining the 24/7 detection and response functionality of a security operations center (SOC) in-house—found Expel managed detection and response (MDR) creates an annual return on investment (ROI) of 254% for its customers.

Other key findings of ESG’s economic analysis revealed Expel helps its customers achieve:

  • Faster time to protection: Expel improved visibility and coverage, and accelerated alert handling, when compared with an in-house detection and response function, while eliminating the need for recruiting, training, and retaining additional security talent. The company also provides seamless onboarding and configuration, with initial results in just days. As a result, one organization reported saving two years of implementation time and 80% of its IT budget.
  • Reduced business risk: Expel helps ensure compliance, minimize data loss, and provide cost-effective, scalable, and expert-driven solutions that enhance its customers’ security posture and reduce business risk. With 24/7 monitoring, and proactive threat detection and response, Expel MDR customers noted a 99% reduction of security risk.
  • Increased operational efficiency: Expel Workbench™ provides customers with a streamlined and centralized security operations platform that allows Expel’s expert analysts and in-house security teams to work hand-in-hand, helping customers to increase employee productivity and reduce operational complexity.

“For many business leaders, making the decision to build a security operations center in-house, outsource to a third-party, or find a hybrid approach that best suits their needs is no easy feat,” said Dave Merkel, CEO and co-founder of Expel. “However, ESG’s findings validate what we’ve known to be true: choosing Expel as your security partner not only relieves internal pressures with added support, expertise, and efficiencies, but also pays dividends in the long run—adding some much needed clarity for organizations faced with the age-old question of ‘to build or to buy’ when it comes to security operations.”

ESG found Expel MDR’s continuous monitoring, rapid incident response, automation, and expertise also helps customers to increase employee productivity. After implementing Expel, one customer reported a 90% reduction in alert noise and false positives—freeing up customer’s to focus on the alerts that matter most.

To download the full study, visit expel.com/economic-benefit-mdr-services-esg. To learn more about Expel MDR, visit the webpage or contact Expel directly.

Methodology:

ESG, an integrated technology analysis, research, and strategy firm, leveraged Expel-provided material, public and industry knowledge of economics and technologies, and the results of customer interviews to report and model the expected savings and benefits customers could expect using Expel MDR.

About Enterprise Strategy Group

TechTarget’s Enterprise Strategy Group is an integrated technology analysis, research, and strategy firm providing market intelligence, actionable insight, and go-to-market content services to the global technology community.

About Expel

Expel helps companies of all shapes and sizes minimize business risk. Our technology and people work together to make sense of security signals—with your business in mind—to detect, understand, and fix issues fast. Powered by our security operations platform, Expel offers managed detection and response (MDR), remediation, phishing, vulnerability prioritization, and threat hunting. For more information, visit our website, check out our blog, or follow us on LinkedIn or Twitter.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.