Expel raises $140.3M Series E for its managed threat detection and response platform

Cybersecurity platform Expel, which specializes in threat detection and response, today announced that it has raised a $140.3 million Series E funding round co-led by Alphabet’s independent growth fund CapitalG, which also led the company’s $50 million Series D round in 2020, and Paladin Capital Group, which led Expel’s Series A round in 2016. New investors Cisco Investments and March Capital, as well as existing investors Greycroft, Index Ventures, Paladin Capital Group and Scale Venture Partners also participated in this round.

Expel founders Yanek Korff, Dave Merkel and Justin Bajko. Image Credits: Expel

With this, the company has now raised a total of $257.9 million and its valuation is now north of $1 billion.

Expel offers what is essentially a managed security service for cloud applications, infrastructure, networks and endpoints, with its own analysts monitoring a company’s network 24×7 (and performing remediation if necessary), as well as a preemptive threat hunting service for on-premises and cloud environments. By building what the company calls an “automation-forward” system, its systems are able to quickly react to potential issues.

“These past two years have presented unique challenges that, I think it’s safe to say, most of us couldn’t have anticipated. Yet, during this time we scaled our platform to handle an 82% increase in security events a day, doubled the number of technology partners, more than doubled the number of security investigations, while increasing automation which improved our analyst effectiveness by 260%, all while maintaining an 80+ NPS rating,” said Expel CEO Dave Merkel.

Image Credits: Expel

The company’s customers include the likes of Delta Air Lines, DoorDash, Better.com, Esri, GreenSky and CDW.

“Defending against ransomware, phishing and other emerging threats requires professional management and response, and the need for enterprises to adopt more than just best-in-class MDR has become abundantly clear. Expel is at the forefront of this industry revolution, helping its customers and the security community navigate the complexity of detection and response across on-premise and, increasingly, cloud-based environments,” said Gene Frantz, general partner at CapitalG and Expel board member.