Skip to the main content.
Government Programs
Integrated technology, solutions, and services that support rapid innovation within the DoD ecosystem.

CMMC Preparation & Assessment
Cybersecurity Assurance Readiness (CSAR/RMF Pro)
ATO/RMF Support

Book GP Demo

Professional Services
Expertise in security strategy, incident response readiness, policy development, and risk assessments.

Risk Assessments
vCISO
Penetration Testing

Book ProServ Demo

Digital Forensics & Incident Response
Are You Under Attack?

If you are concerned about a potential threat or are experiencing a breach, contact our 24/7/365 emergency hotline at 888-860-0452.

CONTACT US

Subscribe-to-NetSec-News-v4Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Ingalls Information Security

At our core, Ingalls is a company that strives to be helpful to our clients while continuously innovating and evolving our technology and solutions. Since 2010, we have been dedicated to building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.

Meet The Leadership Team

Cybersecurity Blog

Insights and perspectives on cybersecurity, risk management, and safeguarding your digital assets

Cybersecurity Blog
Ingalls Winter 2022 Intern Review: Elizabeth Stanton

2 min read

Ingalls Winter 2022 Intern Review: Elizabeth Stanton

In this Intern Review, we talk to Elizabeth Stanton to learn what it’s like working in a SOC and how that’s influenced her outlook and career path in cybersecurity.

Read More
Ingalls Winter 2022 Intern Review: Gretchen Schmaltz

1 min read

Ingalls Winter 2022 Intern Review: Gretchen Schmaltz

In this Intern Review, we talk to Gretchen Schmaltz to learn what it’s like working in a SOC and how that’s influenced her outlook and career path in...

Read More
Critical Unauthenticated Remote Code Execution Vulnerability in FortiOS

3 min read

Critical Unauthenticated Remote Code Execution Vulnerability in FortiOS

This security advisory notice addresses the critical unauthenticated remote code execution vulnerability in FortisOS: CVE-2022-42475. Read on to...

Read More
Why an ISO Is a Critical Need for Any Organization

2 min read

ISO Interview with Brad Schrack

The role of Information Security Officer at any company, especially Ingalls Information Security, is critical to mitigating risk and security...

Read More
10 Holiday Season Cybersecurity Tips

1 min read

10 Holiday Season Cybersecurity Tips

These tips will help keep your users safe this holiday season. We recommend printing these out, they are great at-desk reminders.

Read More
Cybersecurity Advisory: Patches for 6 Actively Exploited Zero Days

3 min read

Security Patches for 6 Actively Exploited Zero Days

It's important that organizations deploy last week's "Patch Tuesday" patches as soon as possible. These patches include several critical, high, and...

Read More
If It Walks Like a Qakbot and Quacks Like a Qakbot...

5 min read

If It Walks Like a Qakbot and Quacks Like a Qakbot…

Qakbot Conversation Hijacking Phishing Campaigns Targeting Government, Law Enforcement, and Financial Sector Organizations. Beginning July 2022, the...

Read More
 

Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Subscribe-to-NetSec-News-v4