Endgame Announces Partnership with Expel to Deliver Advanced Managed Detection and Response (MDR) Services

Businesses of all sizes can now experience the benefits of unified endpoint protection, combined with 24x7 detection and response


ARLINGTON, Va., June 14, 2018 (GLOBE NEWSWIRE) -- Endgame, the first endpoint protection platform to deliver the stopping power of a world class SOC in a single agent, today announced a technology partnership with Expel, the transparent managed security company, to offer two new service offerings: Expel 24x7 for Endgame and Expel hunting for Endgame. The new offerings augment Endgame’s endpoint products with round-the-clock monitoring, threat detection, response services and threat hunting.

“Endgame is committed to democratizing advanced security. The talent shortage in the cybersecurity industry should not prevent any company from protecting its data,” said Lyndon Brown, VP of Corporate and Business Development at Endgame. “By partnering with Expel, we are helping organizations rapidly mature their detection and response programs by simultaneously upgrading their technology and gaining a 24x7 security operations center.”

For most companies, security is not their business. In most cases it is not even core to their culture. Instead they spend their time operating their businesses, developing products and serving their customers. Even if they recognize the importance of maintaining a strong cybersecurity posture, it is easy to let it become an afterthought among all the other priorities they must track.

“Endpoint detection and response (EDR) products bring a ton of capabilities to a security team. But it’s tough finding enough people to make all of your security tech go,” said Justin Bajko, VP of Strategy and Business Development at Expel. “We’re excited to offer these new services in partnership with Endgame to help organizations get the most out of their investment. Expel’s transparent managed security uses all of the capabilities of Endgame to find attackers and then gives you the answers you need to kick them out.”

Customers using this joint offering from Expel and Endgame will benefit from:

  • Finding cybersecurity incidents faster so they cause less business disruption.
  • Reducing the time it takes to detect and respond to intrusions.
  • Improving the efficiency of existing cybersecurity team members.
  • Enabling their security team to focus on higher value tasks.

In order to take advantage of this service, please visit our website.

Follow Endgame:
Website: endgame.com
Blog: endgame.com/blog
Twitter: twitter.com/endgameinc
LinkedIn: linkedin.com/company/endgame
Facebook: facebook.com/EndgameInc
YouTube: Endgame on YouTube

About Endgame
Endgame's endpoint protection platform brings certainty to security with the most powerful scope of protections and simplest user experience, ensuring analysts of any skill level can stop targeted attacks before information theft. Endgame unifies prevention, detection, and threat hunting to stop known and unknown attacker behaviors at scale with a single agent. For more information, visit www.endgame.com and follow us on Twitter @EndgameInc.

About Expel
Expel (@expel_io) provides transparent managed security. It’s the antidote for companies trapped in failed relationships with their managed security service provider (MSSP) and those looking to avoid the frustration of working with one in the first place.

Transparency is the unique bit. You get 24x7 access to our security analysts so you can watch investigations as they’re unfolding and take action immediately — all within a shared interface. Our analysts monitor your environment and investigate suspicious activity using the security products you already own. When we find a problem, we tell you exactly what to do about it including how to fix the root cause of problems that happen over and over. To learn more, check us out at https://expel.io/.

Media Contact:
Megan Grasty
Highwire PR for Endgame
+1 916-834-0802
Endgame@highwirepr.com