Subsidiaries of Alphabet and Cisco were among the investors which pushed the cybersecurity technology provider to unicorn status.

Internet and technology group Alphabet’s growth-stage investment vehicle, CapitalG, co-led a series E round for US-based cybersecurity technology developer Expel sized at over $140m yesterday.

The round was co-led by Paladin Capital Group and included networking technology producer Cisco’s corporate venturing unit, Cisco Investments, as well as Index Ventures, Scale Venture Partners, March Capital and Greycroft.

Expel operates a managed detection and response service that protects cloud applications, network infrastructure and endpoints from cyberthreats.

The round took the company’s total funding to approximately $258m and valued it at over $1bn. It will use the capital to fuel its international expansion, boost its research and development, sales and go-to-market activities in addition to developing new products.

CapitalG had previously led a $50m series D round for Expel in May 2020 that included Index Ventures, Greycroft, Battery Ventures, Paladin Capital Group and Scale Venture Partners, taking the company’s total funding to…

Subscribe to go deeper

GCV subscribers get access to all our proprietary data and deep-dive articles, as well as the global directory of CVC investors.



Not sure if you have a subscription?
Fernando Moncada Rivera

Fernando Moncada Rivera is a reporter at Global Corporate Venturing and also host of the CVC Unplugged podcast.