expel funding unicorn cybersecurity
Photo: Expel / LinkedIn

Expel, a managed detection and response (MDR) cybersecurity provider, announced it raised $140.3 million in Series E funding on Thursday. The round, co-led by repeat investors CapitalG and Paladin Capital Group, catapults Expel to a valuation of over $1 billion, securing unicorn status.

Ransomware use has been on the rise in recent years with over 300 million attacks in just the first half of 2021, according to a recent analysis from SonicWall. As more companies grapple with what to do when data breaches happen — pay the ransom and get their systems back quicker or work with law enforcement to track down hackers and swallow lost time and money — having rigorous cybersecurity practices in place are important. 

“Defending against ransomware, phishing and other emerging threats requires professional management and response, and the need for enterprises to adopt more than just best-in-class MDR has become abundantly clear. Expel is at the forefront of this industry revolution, helping its customers and the security community navigate the complexity of detection and response across on-premise and, increasingly, cloud-based environments,” Gene Frantz, Expel board member and CapitalG partner, said in a statement.

More D.C. Cybersecurity NewsCybersecurity Platform SnapAttack Raises $8M After Spinout From Booz Allen

Expel’s mission is to make high-quality security accessible to everyone, which is why its primary customers are growth-stage companies. The cybersecurity experts help startups scale through hands-on assistance, making sure companies don’t find themselves at risk as they grow and potentially become larger targets. 

Expel offers 24/7 coverage for companies’ entire systems. From cloud applications and infrastructure to networks and endpoints, Expel leaves no leaf unturned when it comes to preventative cybersecurity measures. The MDR provider takes time to understand and adapt to each customer’s unique digital environment to find gaps in current security coverage and fill them with its own detections. 

The Herndon-based company also provides metrics to help customers evaluate investments, improve visibility and enhance detection capabilities. Expel builds up a company’s resilience to potential cyberattacks and, in the event there is a breach, puts a stop to it quickly and efficiently. 

Expel will use the recent funding to invest in product research and development, fuel amplified sales and go-to-market plans, expand partnerships and accelerate international expansion. The Series E round also saw participation from March Capital, Greycroff, Cisco Investments and others. 

Related CoverageThe Real Cost of Ransomware, and What Can Be Done About It

“Expel’s disruptive SaaS-based platform, which automates ‘detect’ and ‘respond’ postures, is helping security teams manage a significantly increased volume of cyber threats and secure their complex cloud-native environments,” Janey Hoe, Cisco Investments VP, said in a statement. “We are excited to invest in Expel as they continue to redefine MDR and make it accessible to customers of all sizes.”

Expel joins a growing list of cybersecurity companies raising funds in the D.C. metro. SnapAttack, Netography, SCYTHE, Dragos and Shift5 all received investments in the past month. Expel is also the second D.C. cybersecurity company this month to join the metro’s growing unicorn club, following Dragos which reached a valuation of $1.7 billion on November 1

This funding announcement isn’t the only exciting news to come from Expel. The company recently ranked #18 nationally and #2 in the DMV for fastest-growing companies in North America, according to the Deloitte 2021 Technology Fast 500 List. Between 2017 and 2020, Expel experienced a 12,858 percent growth in revenue.

Great Companies Need Great People. That's Where We Come In.

Recruit With Us