Expel Raises $140.3 Million in Series E Funding, Catapulting Valuation to Over $1B

 New investment round co-led by CapitalG and Paladin Capital Group will fund growing operations that are redefining managed detection and response and the modern security operations center

HERNDON, Va.--()--Expel, the managed detection and response (MDR) provider that aims to make great security as accessible as the internet, announced today that it has secured $140.3 million in Series E funding co-led by CapitalG, Alphabet’s independent growth fund, and Paladin Capital Group. These firms are both repeat lead investors, with CapitalG leading the Series D round in 2020 and Paladin leading the Series A round in 2016. The financing round includes participation from new investors Cisco Investments and March Capital, as well as existing investors Index Ventures, Scale Venture Partners and Greycroft. Expel was founded in 2016 and has secured a combined total of $257.9 million in financing and a valuation over $1 billion.

“Defending against ransomware, phishing and other emerging threats requires professional management and response, and the need for enterprises to adopt more than just best-in-class MDR has become abundantly clear. Expel is at the forefront of this industry revolution, helping its customers and the security community navigate the complexity of detection and response across on-premise and, increasingly, cloud-based environments,” said Gene Frantz, general partner at CapitalG and Expel board member. “Expel not only delivers world-class, next-generation security at the flip of a switch; it is also the leader in security operations innovation addressing the most pressing current and emerging threats. We’re excited to double down on our journey with Expel as the company becomes a must-have strategic partner for its customers' security and response needs."

“These past two years have presented unique challenges that, I think it’s safe to say, most of us couldn’t have anticipated. Yet, during this time we scaled our platform to handle an 82 percent increase in security events a day, doubled the number of technology partners and more than doubled the number of security investigations. Our investment in automation improved our analyst effectiveness by 260 percent and helped us achieve an 80+ NPS rating,” said Dave Merkel, CEO of Expel. “I’m honored to work with such a talented team who over the last five years have collaborated with our customers and partners to deliver a best-in-class experience and protect our customers’ greatest asset – their organizations. Our impact is a testament to the incredible team here at Expel, as well as the trust we’ve earned from our customers, investors and partners as we’ve helped the security industry navigate uncharted waters.”

Expel is an MDR provider that gives customers 24x7 coverage for everything from cloud applications and infrastructure to networks and endpoints. By understanding and adapting to each customer’s unique environment, Expel finds gaps in current coverage and closes them with its own detections. Expel’s automation-forward approach accelerates response and remediation times while scaling quality.

Earlier this year, Expel was named a Leader in The Forrester Wave™: Managed Detection and Response Q1 2021 report as well as a Leader in the IDC MarketScape U.S. Detection and Response Service Market 2021 Vendor Assessment (doc #US48129921, August 2021).

"Expel’s disruptive SaaS-based platform, which automates ‘detect’ and ‘respond’ postures, is helping security teams manage a significantly increased volume of cyber threats and secure their complex cloud-native environments,” said Janey Hoe, vice president, Cisco Investments. “We are excited to invest in Expel as they continue to redefine MDR and make it accessible to customers of all sizes.”

Expel provides metrics so that customers can evaluate their investments and ensure they’re focusing on the most important aspects of their business. Weaving strong partnerships with customer teams, Expel helps strengthen their security programs – improving visibility, enhancing detection capability, stopping threats quickly and building resilience against future attacks.

“After researching the MDR market, it became abundantly clear that Expel has the unique combination of vision, team, and execution that is necessary to scale a massively important cybersecurity company,” said Jed Leidheiser, partner at March Capital. “While it is no surprise that businesses of all sizes and verticals trust Expel, we learned that even top cybersecurity companies themselves were customers. With this round, we look forward to partnering with Dave and his team as Expel becomes the new standard for modern security operations.”

“We’re thrilled to level up our support of Expel as they continue to grow as the industry’s leading MDR solution,” said Mourad Yesayan, managing director at Paladin Capital Group. “Organizations are recognizing that the capability to rapidly detect and contain sophisticated threats, especially against the backdrop of a persistent talent and skill shortage, is the critical ‘last mile’ needed to achieve resilience and drive value from existing security product investments. Expel clearly emerged as the leader in this space, providing an automated, transparent MDR platform that empowers security operations teams to defend their organizations by ensuring human skill and energy is applied at the right time to what matters most.”

Expel will use the new funding to invest in product research and development, introduce new capabilities, fuel amplified sales and go-to-market initiatives, expand partner relationships, accelerate international expansion and further mature business operations to continue delivering high-quality detection and response.

To learn more about Expel:

About Expel

Expel is a managed detection and response (MDR) provider whose vision is to make great security as accessible as the internet. The company offers 24x7 security monitoring and response for cloud, hybrid and on-premises environments. Expel uses the security signals customers already have so organizations can get more value from their existing security investments. And Expel connects to customer tech remotely through APIs, not agents, so its security operations center (SOC) can start monitoring a customer’s environment in a matter of hours, letting their internal teams get back to focusing on the most strategic security priorities that are unique to their business. Learn more at http://expel.io.

About CapitalG

CapitalG, Alphabet's independent growth fund, invests in remarkable companies transforming the fields of consumer products and services, enterprise tech, cybersecurity, healthcare tech, insuretech, transportation and fintech. CapitalG partners with growth stage companies in their transition from startup to scale up through hands-on assistance from its in-house growth team and connections to Google's engineering, product, marketing, sales and people operations experts worldwide. More than 2,000 Googlers and Alphabet leaders have already engaged with the companies in which we've invested, including Airbnb, CrowdStrike, Duolingo, Freshworks, Lyft, Robinhood, Stripe, UiPath and Unqork, among others. Learn more at www.CapitalG.com.

About Paladin Capital Group

Paladin Capital Group was founded in 2001 and has offices in Washington DC, New York, London, Luxembourg, and Silicon Valley. As a multi-stage investor, Paladin focuses on companies with technologies, products, and services that meet the challenging global cyber security and digital infrastructure resilience needs for commercial and government customers. Follow the firm on Twitter @Paladincap and visit www.paladincapgroup.com.

Editor’s note: The following buzzwords were banned from this press release in no particular order: autonomous, military-grade intelligence, elite, artificial intelligence, leveraging, powerful, robust, changing threat landscape, end-to-end, actionable, real-time, machine learning, state-of-the-art, best-of-breed, continuous and purpose-built.

Contacts

Madi Taylor
Expel
908-938-4642
ExpelComms@expel.io

Release Summary

Expel reaches over $1 billion valuation after Series E fundraising round co-led by CapitalG and Paladin Capital Group.

Contacts

Madi Taylor
Expel
908-938-4642
ExpelComms@expel.io