Startups
Cybersecurity / Funding

Following a $140M Series E, cyber firm Expel is now a unicorn

CapitalG and Paladin Capital Group led the round for the Herndon-based company. "The dynamics of 2021 and beyond mean there is even more need for what we do," said CEO Dave Merkel.

Members of the Expel team. (Courtesy photo)

In one of the biggest DC-area raises of the year, Herndon, Virginia-based cyber firm Expel has locked in unicorn status with a huge $140.3 million Series E round. The company has not released an exact valuation, but said the round vaults it over the $1 billion status that marks te mythical creature milestone for private tech companies.

CapitalG, a growth fund from Alphabet, and Paladin Capital Group led the round. Both had previously invested in the cyber firm. CapitalG led Expel’s $50 million Series D in 2020 and Paladin had led its Series A round all the way back in 2016 when the company was founded. Cisco Investments, March Capital, Index Ventures, Scale Venture Partners and Greycroft also participated in the round. Since its founding, Expel has raised a total of $257.9 million. Last week, the company also landed on Deloitte’s Fast 500 list, citing 12,858% growth over the past three fiscal years.

Given the demand for cyber right now, Expel CEO Dave Merkel said that the company was looking to raise a Series E in part due to the current strength of the funding market, which he hoped could help grow the company.

“While we were well funded even before this raise, we saw so much opportunity in front of us,” Merkel told Technical.ly. “…The dynamics of 2021 and beyond — more attacks, the Great Resignation, continued shortages of security talent — mean there is even more need for what we do.”

Expel CEO Dave Merkel. (Courtesy photo)

With the funding, Merkel said Expel will be investing in product research and development. The hope is to eventually introduce new cyber capabilities and build sales and go-to-market initiatives, expand partner relations, boost international expansion and overall mature the business as it scales.

“This funding will allow Expel to continue building its team — pulling in new and diverse talent — and continue to advance as the leader in the space,” Merkel said. “We see so much out there we can do, and we want to honor the opportunity.”

As ransomware and hacking threats rise, Merkel said Expel is aiming to redefine what a security operations center and managed detection service looks like in the modern age. With its growth, he hopes to meet the changing needs of companies in multiple industries, including cloud investments in particular. The raise will help Expel better support companies of all sizes, he added.

“We’re helping our customers navigate the biggest challenges our industry is facing: the rise of ransomware attacks, the evolution of phishing tactics, the rapid shift to the cloud, and the cybersecurity skills gap,” Merkel said. “Organizations can’t rely on one-size-fits-all security strategies. Expel will continue to be a partner in giving security practitioners space to focus on what matters most about their security programs, and serve as advisors on how they can optimize their investments.”

Companies: Expel
Engagement

Join the conversation!

Find news, events, jobs and people who share your interests on Technical.ly's open community Slack

Trending

DC daily roundup: Inside UMCP's new ethical AI project; HBCU founder excellence; a big VC shutters MoCo office

DC daily roundup: Esports at Maryland rec center; High schoolers' brain algorithm; Power data centers with coal?

DC daily roundup: Tyto Athene's cross-DMV deal; Spirit owner sells to Accenture; meet 2GI's new cohort

DC daily roundup: $10M to streamline govt. contracting; life sciences might dethrone software; Acadia's new $50M

Technically Media