Skip to the main content.
Government Programs
Integrated technology, solutions, and services that support rapid innovation within the DoD ecosystem.

CMMC Preparation & Assessment
Cybersecurity Assurance Readiness (CSAR/RMF Pro)
ATO/RMF Support

Book GP Demo

Professional Services
Expertise in security strategy, incident response readiness, policy development, and risk assessments.

Risk Assessments
vCISO
Penetration Testing

Book ProServ Demo

Digital Forensics & Incident Response
Are You Under Attack?

If you are concerned about a potential threat or are experiencing a breach, contact our 24/7/365 emergency hotline at 888-860-0452.

CONTACT US

Subscribe-to-NetSec-News-v4Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Ingalls Information Security

At our core, Ingalls is a company that strives to be helpful to our clients while continuously innovating and evolving our technology and solutions. Since 2010, we have been dedicated to building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.

Meet The Leadership Team

Cybersecurity Blog

Insights and perspectives on cybersecurity, risk management, and safeguarding your digital assets

Cybersecurity Blog
Best Practices & Considerations for Model Audit Rule (MAR) Compliance

5 min read

Best Practices & Considerations for Model Audit Rule (MAR) Compliance

In the ever-evolving landscape of cybersecurity, businesses across industries face an increasing number of regulatory requirements. One such regulation that has gained significant prominence in recent years is the Model Audit Rule (MAR). As...

Read More
Fortigate SSL-VPN Remote Code Execution Vulnerability (CVE-2023-27997)

2 min read

Fortigate SSL-VPN Remote Code Execution Vulnerability (CVE-2023-27997)

It's important that organizations deploy last week's "Patch Tuesday" patches as soon as possible. These patches include several critical, high, and...

Read More
What is a Pen Test: A Critical Piece to Your Business Security Strategy

7 min read

What is a Pen Test: A Critical Piece to Your Business Security Strategy

Today’s cybersecurity swings like a pendulum between the latest announced threats and latest security solutions. The majority of cyber activities...

Read More
Ingalls Spring 2023 Intern Review: Gregory Bailey

2 min read

Ingalls Spring 2023 Intern Review: Gregory Bailey

In this Intern Review, we hear from Gregory Bailey about what it's like working at Ingalls and what's next in his cybersecurity career journey.

Read More
Ingalls Spring 2023 Intern Review: Elizabeth Gallo

2 min read

Ingalls Spring 2023 Intern Review: Elizabeth Gallo

In this Intern Review, we hear from Elizabeth Gallo about what it's like working at Ingalls and what's next in his cybersecurity career journey.

Read More
Ingalls Spring 2023 Intern Review: Gage Hubby

2 min read

Ingalls Spring 2023 Intern Review: Gage Hubby

In this Intern Review, we hear from Gage Hubby about what it's like working at Ingalls and what's next in his cybersecurity career journey.

Read More
CSAR Prepare Simplifies Path to Authorization to Operate (ATO) Approval

2 min read

CSAR Prepare Simplifies Path to Authorization to Operate (ATO) Approval

The Department of Defense has a mission to field systems at the “speed of innovation,” but there has historically been a gap in helping developers...

Read More
 

Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Subscribe-to-NetSec-News-v4-1