Expel has out-of-the-box integrations with many cloud, endpoint, SaaS, network, and SIEM technologies. This article lists direct and indirect integrations currently in progress, as well as completed integrations. Those not listed as direct require either sending logs to one of our supported SIEMs or network technologies. We also include a list of technologies we can use for hunting.

The integrations available specifically for your organization depend on what your organization purchased. For more information about what your organization purchased, talk to the decision makers at your organization.

Note

New integrations and features go through a period of Early Access before being made Generally Available. During Early Access, integrations and features are exposed to a wide range of customers, and refinements and fixes are made.

Kubernetes

Vendor technology

Security signal

Amazon Elastic Kubernetes Service (EKS)

WideYesIcon.pngAudit Logs

Azure Kubernetes Engine (AKS)

WideYesIcon.pngAudit Logs

Google Kubernetes Engine (GKE)

WideYesIcon.pngAudit Logs

Cloud Infrastructure

Vendor technology

Security signal

Amazon Web Services (AWS)

WideYesIcon.pngCloudTrail

WideYesIcon.pngGuard Duty

Cloudflare WAF

WideYesIcon.png

Google Cloud Platform

WideYesIcon.pngAdmin Activity

WideYesIcon.pngEvent Thread Detection (ETD)

Imperva WAF

WideYesIcon.png

Lacework (Early Access)

WideYesIcon.pngAWS Workload Events

Lastpass (Early Access)

WideYesIcon.png

Microsoft Azure

WideYesIcon.pngDefender for Cloud Apps

WideYesIcon.pngActivity Log

WideYesIcon.pngAzure AD Sign-ins

WideYesIcon.pngAzure AD Identity Protect

Orca Security

WideYesIcon.pngQuery Alerts Endpoint

Prisma Cloud Compute

WideYesIcon.pngAudit Events

Endpoint

Vendor technology

Integration type

Direct

Integration type

via SIEM

Cisco AMP

WideYesIcon.png
 

CrowdStrike Falcon Elite, Enterprise, and Premium

WideYesIcon.png
 

CrowdStrike Falcon Identity Protection (Early Access)

WideYesIcon.png
 

CyberArk PAM

 

WideYesIcon.pngSplunk

Cybereason

WideYesIcon.png
 

CylancePROTECT AV

WideYesIcon.png
 

Endgame

WideYesIcon.png
 

Microsoft Defender for Endpoint

WideYesIcon.png
 

Palo Alto Networks Cortex XDR Pro

WideYesIcon.png
 

SentinelOne

WideYesIcon.png
 

Symantec Endpoint Protection

 

WideYesIcon.pngExabeam Fusion SIEM

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

Tanium Core

WideYesIcon.png
 

Trellix HX (formerly FireEye HX)

WideYesIcon.png
 

Trend Micro Apex One (Early Access)

WideYesIcon.png
 

VMware Carbon Black EDR

WideYesIcon.png
 

VMware Carbon Black Cloud

WideYesIcon.png
 

Wazuh

WideYesIcon.png
 

Network integrations

Vendor technology

Integration type

Direct

Integration type

via SIEM

Attivo BOTSink

 

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

Check Point - AV, Anti-Bot, and IPS (Early Access)

 

WideYesIcon.pngSumo Logic

Cisco ASA

 

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

Cisco Firepower

 

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

Cisco Meraki

 

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

Cisco Umbrella

WideYesIcon.png
 

Darktrace

WideYesIcon.png
 

ExtraHop Reveal(x) Enterprise (Early Access) *360 is not supported*

WideYesIcon.png
 

Forcepoint W Filter

 

WideYesIcon.pngExabeam

Fortinet FortiGate

 

WideYesIcon.pngMicrosoft Sentinel

WideYesIcon.pngExabeam Fusion SIEM

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

WideYesIcon.pngSecuronix

Guardicore (Early Access)

WideYesIcon.png
 

iBoss (Early Access)

 

WideYesIcon.pngSplunk

McAfee IDS (Early Access)

 

WideYesIcon.pngExabeam Fusion SIEM

Netskope SWG

WideYesIcon.png
 

Palo Alto Firewall

WideYesIcon.png
 

Palo Alto Networks Prisma Access

WideYesIcon.png
 

ProtectWise

WideYesIcon.png
 

Signal Sciences WAF

WideYesIcon.png
 

Zscaler[a]

 

WideYesIcon.pngMicrosoft Sentinel

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

[a] Requires the Nanolog Streaming Service (NSS), a virtual machine that must be hosted by the customer. Zscaler requires customers to use NSS to transport data from the customer’s Zscaler instance to a SIEM.

SIEM integrations

Vendor technology

Type of support[a]

Investigative source

Type of support[b]

Detection source

Azure Log Analytics

WideYesIcon.png
 

Datadog

WideYesIcon.png
WideYesIcon.png

DEVO

WideYesIcon.png
 

Elastic

WideYesIcon.png
WideYesIcon.png

Exabeam Fusion SIEM

WideYesIcon.png
 

IBM QRadar

WideYesIcon.png
WideYesIcon.png

IBM QRadar on Cloud (QRoC)

WideYesIcon.png
WideYesIcon.png

Microsoft Sentinel

WideYesIcon.png
WideYesIcon.png

Securonix (Early Access)

WideYesIcon.png
WideYesIcon.png

Sumo Logic Cloud SIEM Enterprise (Early Access)

WideYesIcon.png
WideYesIcon.png

Sumo Logic Enterprise

WideYesIcon.png
 

Splunk Core

WideYesIcon.png
 

Splunk Enterprise Security

WideYesIcon.png
WideYesIcon.png

Wazuh

WideYesIcon.png
WideYesIcon.png

[a]Expel can query this SIEM to get more information to support the investigations of alerts coming from other sources.

[b] This SIEM generates alerts that Expel can use to add detection value.

UEBA

Vendor technology

Integration type

Direct

Integration type

via SIEM

Exabeam Fusion XDR WideYesIcon.png

 

Proofpoint Insider Threat Management (Early Access)

 

WideYesIcon.pngSumo Logic

SaaS apps

Vendor technology

Integration type

Direct

Integration type

via SIEM

1Password (Early Access)

WideYesIcon.png
 

Auth0 (Early Access)

WideYesIcon.png
 

Box

WideYesIcon.png
 

CyberArk Identity (Early Access)

WideYesIcon.png
 

Dropbox

WideYesIcon.png
 

Duo

WideYesIcon.png
 

GitHub

WideYesIcon.png
 

GitLab (Early Access)

WideYesIcon.png
 

Google Workspace

WideYesIcon.png
 

Microsoft Azure AD

WideYesIcon.png
 

Microsoft Defender for Cloud Apps - formerly MCAS (includes Defender for Identity)

WideYesIcon.png
 

Microsoft Intune (Early Access)

WideYesIcon.png
 

Microsoft 365 (includes Azure AD)

WideYesIcon.png
 

Netskope CASB

WideYesIcon.png
 

Okta

WideYesIcon.png
 

OneLogin

WideYesIcon.png
 

Ping Identity via Exabeam

 
WideYesIcon.png

SaaS Security, formerly Prisma SaaS

WideYesIcon.png
 

Salesforce (Early Access)

WideYesIcon.png
 

Slack (Early Access)

WideYesIcon.png
 

Snowflake (Early Access)

WideYesIcon.png
 

Varonis

WideYesIcon.png
 

Workday

WideYesIcon.png
 

Ticketing and notifications systems

Vendor technology

Notifications

Ticketing system

Asana

 
WideYesIcon.png

Jira

 
WideYesIcon.png

OpsGenie

WideYesIcon.png
 

PagerDuty

WideYesIcon.png
 

Request Tracker for Incident Response

 
WideYesIcon.png

Slack

WideYesIcon.png
 

ServiceNow

 
WideYesIcon.png

Splunk On-Call

 
WideYesIcon.png

Striven

 
WideYesIcon.png

Teams

WideYesIcon.png
 

Hunting

Vendor technology

Availability

Yes

Availability

via SIEM

On-prem infrastructure

CrowdStrike Falcon Elite, Enterprise, and Premium (Falcon Data Replicator subscription required)

 

WideYesIcon.pngSumo Logic

Endgame

WideYesIcon.png
 

Microsoft Defender for Endpoint

WideYesIcon.png
 

Palo Alto Networks (Firewall)

 

WideYesIcon.pngAzure Log Analytics (ALA)

WideYesIcon.pngExabeam Fusion SIEM

WideYesIcon.pngSplunk

WideYesIcon.pngSumo Logic

SentinelOne

WideYesIcon.png
 

VMware Carbon Black EDR

WideYesIcon.png
 

VMware Carbon Black Cloud

WideYesIcon.png
 

Cloud Infrastructure

Amazon Web Services (AWS)

WideYesIcon.png
 

Azure

WideYesIcon.png
 

SaaS apps

Duo

WideYesIcon.png
 

Google Workspace

WideYesIcon.png
 

Microsoft 365

WideYesIcon.png
 

Okta

WideYesIcon.png
 

OneLogin

WideYesIcon.png