Everbridge Expands Reach and Partnership Ecosystem of IT Alerting™: New Generation IT Response Automation Platform

Enterprises Realizing the Value of Purpose-Built Incident Response Automation to Expedite Response to Security Breaches and Other Critical IT Events

BURLINGTON, Mass.--()--Everbridge, Inc. (NASDAQ: EVBG), the global leader in critical event management and incident response automation, has broadened the capabilities of its IT Alerting™ platform while growing its partnership ecosystem during the past quarter. This has increased industry recognition, new strategic technology partnerships, and significant innovations for its customer base.

According to a recent IDG survey measuring critical IT incident response effectiveness, the time spent to engage an IT response team can incur costs ranging from $222,000 to more than $340,000 per major incident. With new and varied challenges facing enterprise IT organizations at a global level, the need for enhanced alerting platforms capable of uniting teams has never been greater. Enterprise customers are selecting Everbridge’s IT Alerting solution to unify their approach to response management and to streamline communications, collaboration, and orchestration processes to resolve incidents faster.

“An increasing number of organizations worldwide have recognized and adopted Everbridge IT Alerting to respond to the rapid rise in critical IT needs at a global level,” said Vick Vaishnavi, General Manager, IT Alerting Business at Everbridge. “It is no longer feasible for enterprises to maintain manual response processes in the face of IT incidents such as cyber-attacks and application or infrastructure failures, nor does it make sense to adopt a solution that fails to quickly engage the appropriate personnel and notify impacted business users. Everbridge leverages new generation technology to provide closed-loop incident response automation that consistently alerts and notifies the right stakeholders during an IT incident.”

IT Alerting: True End-to-End IT Response Automation

This quarter, Everbridge has announced several critical enhancements to its IT Alerting platform and now offers true end-to-end IT Response Automation to restore services faster. These updates include:

  • Smart Orchestration™, which utilizes advanced cognitive analytics techniques to go beyond Targeted Notifications and integrate communication with collaboration and workflow automation.
  • Integration Platform-as-a-Service (iPaaS™) for IT Alerting, enabling enterprise IT organizations to easily build their own integrations with the tools and solutions they already use, such as IT monitoring, application performance monitoring (APM), network performance monitoring (NPM), security information and event management (SIEM), event correlation, ticketing systems, DevOps, security, configuration management databases, patch management, and release and change management.
  • Everbridge has expanded its Technical Alliance Partnership eco-system in the quarter to include Ayehu, Cherwell, IBM, and Zenoss. These ready-to-use integrations make it easy for Everbridge customers to automate the response to incidents across all areas of IT–service operations, IT security operations, DevOps, and business continuity/disaster recovery.

“For digital and IT transformation to take hold, the dialogue across IT functional teams, and between IT and the business it serves, will need to be optimized,” said Dennis Drogseth, Vice President, Enterprise Management Associates. “Enterprises are beginning to recognize the need for a new kind of digital war room that goes well beyond basic notification and equips an organization with tools for team integration and collaboration, response management, and decision making. Everbridge continues to address the needs of today’s enterprise by eliminating communications silos that inhibit incident response.”

Security Operations Depth

The integrated Everbridge IT Alerting platform provides flexibility to easily ingest events from current and future security information and event management tools. Everbridge has honed its security operations capabilities and knowledge through its new partnership with the Advanced Cyber Security Center (ACSC), a non-profit and cross-sector regional collaborative that focuses on building a stronger community defense by harnessing the collective resources of its members to solve common cyber security problems.

Everbridge is also lending its technology and expertise to the IBM Resilient Intelligent Orchestration Ecosystem, a robust hub of enterprise-grade, bi-directional integrations supported by the world’s leading security companies. Delivered via the IBM Security App Exchange, the integration of Everbridge’s communication, collaboration, and smart orchestration platform with the advantages of the IBM Resilient platform enables customers to respond to critical IT events and mitigate business impact and reputation costs through consistent, predictable, and shorter incident resolution times.

Industry Recognition

As Everbridge continues to successfully address incident response from multiple perspectives, ranging from DevOps to systems operations to security ops, industry experts have taken notice of the platform’s impact. IT Alerting was recently selected as the winner in Pink Elephant’s 2017 IT Excellence Awards for Innovation of the Year, which honor individual and corporate commitment to IT excellence and ITSM best practices. At RSA 2018, IT Alerting was selected as a winner of the 2018 Info Security Products Guide Global Excellence Awards® for New Product of the Year and recognized for its cybersecurity response orchestration capabilities as a new emerging provider.

To learn more about Everbridge IT Incident Response Automation, visit www.italerting.com

About Everbridge
Everbridge, Inc. (NASDAQ: EVBG) is a global software company that provides enterprise software applications that automate and accelerate organizations’ operational response to critical events in order to keep people safe and businesses running faster. During public safety threats such as active shooter situations, terrorist attacks or severe weather conditions, as well as critical business events such as IT outages, cyber-attacks or other incidents such as product recalls or supply-chain interruptions, over 5,000 global customers rely on the company’s SaaS-based platform to quickly and reliably aggregate and assess threat data, locate people at risk and responders able to assist, automate the execution of pre-defined communications processes, and track progress on executing response plans. The company’s platform sent over 2 billion messages in 2017, and offers the ability to reach more than 200 countries and territories with secure delivery to over 100 different communication devices. The company’s critical communications and enterprise safety applications include Mass Notification, Incident Management, Safety Connection™, IT Alerting™, Visual Command Center®, Crisis Commander®, Community Engagement™ and Secure Messaging. Everbridge serves 9 of the 10 largest U.S. cities, 8 of the 10 largest U.S.-based investment banks, 25 of the 25 busiest North American airports, six of the 10 largest global consulting firms, six of the 10 largest global auto makers, all four of the largest global accounting firms, four of the 10 largest U.S.-based health care providers and four of the 10 largest U.S.-based health insurers. Everbridge is based in Boston and Los Angeles with additional offices in San Francisco, Lansing, Orlando, Beijing, London, and Stockholm For more information, visit www.everbridge.com, read the company blog, and follow on Twitter and Facebook.

Cautionary Language Concerning Forward-Looking Statements
This press release contains “forward-looking statements” within the meaning of the “safe harbor” provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to, statements regarding the anticipated opportunity and trends for growth in our critical communications and enterprise safety applications and our overall business, our market opportunity, our expectations regarding sales of our products, and our goal to maintain market leadership and extend the markets in which we compete for customers. These forward-looking statements are made as of the date of this press release and were based on current expectations, estimates, forecasts and projections as well as the beliefs and assumptions of management. Words such as “expect,” “anticipate,” “should,” “believe,” “target,” “project,” “goals,” “estimate,” “potential,” “predict,” “may,” “will,” “could,” “intend,” variations of these terms or the negative of these terms and similar expressions are intended to identify these forward-looking statements. Forward-looking statements are subject to a number of risks and uncertainties, many of which involve factors or circumstances that are beyond our control. Our actual results could differ materially from those stated or implied in forward-looking statements due to a number of factors, including but not limited to: the ability of our products and services to perform as intended and meet our customers’ expectations; our ability to attract new customers and retain and increase sales to existing customers; our ability to increase sales of our Mass Notification application and/or ability to increase sales of our other applications; developments in the market for targeted and contextually relevant critical communications or the associated regulatory environment; our estimates of market opportunity and forecasts of market growth may prove to be inaccurate; we have not been profitable on a consistent basis historically and may not achieve or maintain profitability in the future; the lengthy and unpredictable sales cycles for new customers; nature of our business exposes us to inherent liability risks; our ability to attract, integrate and retain qualified personnel; our ability to successfully integrate businesses and assets that we may acquire; our ability to maintain successful relationships with our channel partners and technology partners; our ability to manage our growth effectively; our ability to respond to competitive pressures; potential liability related to privacy and security of personally identifiable information; our ability to protect our intellectual property rights, and the other risks detailed in our risk factors discussed in filings with the U.S. Securities and Exchange Commission (“SEC”), including but not limited to our Annual Report on Form 10-K for the year ended December 31, 2016 filed with the SEC on March 23, 2017. The forward-looking statements included in this press release represent our views as of the date of this press release. We undertake no intention or obligation to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise. These forward-looking statements should not be relied upon as representing our views as of any date subsequent to the date of this press release.

All Everbridge products are trademarks of Everbridge, Inc. in the USA and other countries. All other product or company names mentioned are the property of their respective owners.

Contacts

Everbridge
Jeff Young, 781-859-4116
jeff.young@everbridge.com