Cybersecurity Blog | Ingalls Information Security

MDR Add-On: Stopping Cyber Threats at the Human Layer

Written by Daniel Guidry | May 19, 2022 4:00:00 AM

Here at Ingalls, we are committed to the evolution and continual improvement of all our service offerings and are proud to announce the release of our Phalanx MDR Add-on designed to stop cyber threats at the human layer.

The human element remains a leading contributor to harmful data exposure and breaches can occur through simple mistakes, productivity shortcuts, and even the insider threat. However, many cyber tools don’t consider the human threat vector.

The Human Threat Vector

The Phalanx MDR add-on is designed to help solve the human threat vector by securing our client’s intellectual property, controlled unclassified information (CUI), and client data where it’s most exposed, on the users’ endpoints, to mitigate against data loss or double extortion from ransomware.

Ingalls’ MDR clients can also use the Phalanx MDR Add-on to quickly and securely receive or share large, sensitive datasets from their clients.

This new layer of defense allows you to ensure that only the right people have access to the right information, mitigating the risks of the human element in data handling and transfer.

Secure Data on Your User’s Endpoints

Ingalls and Phalanx pair extensive and firsthand security experience with automation for seamless data security designed for users without sacrificing productivity. The file-level zero-trust approach is combined with real-time data analytics to prevent data breaches due to human error, unauthorized access, theft, or accidental loss.

The Phalanx MDR add-on helps mitigate the risk associated with the human threat vector in data handling and transference and reduces the risk of malicious actors gaining access to sensitive files and stealing information by providing the ability to:

  1. Encrypt file by file, or encrypt entire drives or computers at a time. You decide how granular you want to get with your encryption efforts.
  2. Enable all your files to have enhanced security features so shared files have expiration dates, email verification, and controlled uses and downloads.
  3. Maintain security on data stored on endpoints outside of network boundaries (e.g., mobile workstations/remote employees)
  4. Get alerted when suspicious activity occurs with your data, and know immediately your cyber risk exposure across devices.
  5. Ensure only the right people have access to the right information (i.e., Zero trust)
  6. Enable sharing of information internally and externally that's secure, traceable, and user-friendly

 

How Ingalls Information Security Can Help

Ingalls Information Security understands cybersecurity.  Since 2010, we’ve been in war rooms and boardrooms, investigating computer networks targeted and attacked by criminals and nation-state-sponsored hackers. This experience gives us a powerful edge in preventing and responding to cyberattacks. 

Our Managed Detection and Response (MDR) service is designed for advanced detection, threat hunting, anomaly detection, and response guidance leveraging a defense-in-depth approach. We do this by utilizing the very latest in the cloud, big data analytics technology, and machine learning along with the cybersecurity industry’s leading incident response team, to identify threats to your environment.

If you’d like to learn more, please download our MDR Guide, check out our Blog: MDR, What’s it All About, or contact us here. One of our cybersecurity experts will be more than happy to assist you and answer any questions you may have.