Skip to the main content.
Government Programs
Integrated technology, solutions, and services that support rapid innovation within the DoD ecosystem.

CMMC Preparation & Assessment
Cybersecurity Assurance Readiness (CSAR/RMF Pro)
ATO/RMF Support

Book GP Demo

Professional Services
Expertise in security strategy, incident response readiness, policy development, and risk assessments.

Risk Assessments
vCISO
Penetration Testing

Book ProServ Demo

Digital Forensics & Incident Response
Are You Under Attack?

If you are concerned about a potential threat or are experiencing a breach, contact our 24/7/365 emergency hotline at 888-860-0452.

CONTACT US

Subscribe-to-NetSec-News-v4Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Ingalls Information Security

At our core, Ingalls is a company that strives to be helpful to our clients while continuously innovating and evolving our technology and solutions. Since 2010, we have been dedicated to building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.

Meet The Leadership Team

Cybersecurity Blog

Insights and perspectives on cybersecurity, risk management, and safeguarding your digital assets

Cybersecurity Blog

Cybersecurity Controls (4)

Top 5 Cybersecurity Blog Posts of 2020

2 min read

Top 5 Cybersecurity Blog Posts of 2020

To say 2020 has been an unprecedented year is undoubtedly an understatement, and when we look at cybersecurity we see the unprecedented theme of the...

Read More
What You Should Be Asking Your IT Company About Cybersecurity

2 min read

What You Should Be Asking Your IT Company About Cybersecurity

As many businesses around the world continue to fall victim to cyber attacks, it's important now more than ever to reevaluate and potentially add to...

Read More
Vulnerability in Windows Domain Name System (DNS)

2 min read

Vulnerability in Windows Domain Name System (DNS)

On July 14, 2020, Microsoft released a security update for the issue described in CVE-2020-1350 | Windows DNS Server Remote Code Execution...

Read More
Critical Patches Issued for Microsoft Products, June 09, 2020

2 min read

Critical Patches Issued for Microsoft Products, June 09, 2020

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution. Successful...

Read More
COVID-19 Cybersecurity Resource Guide

3 min read

COVID-19 Cybersecurity Resource Guide

Ingalls has consolidated relevant and helpful information to address security and privacy concerns surrounding the global COVID-19 outbreak. This...

Read More
2020 AFCEA Small Business of the Year Award Finalist

2020 AFCEA Small Business of the Year Award Finalist

Ingalls Information Security is honored to have been nominated by the AFCEA ArkLaTex Chapter, and now selected as a finalist for the 2020 AFCEA Small...

Read More
Ransomware, To Pay or Not to Pay?

2 min read

Ransomware, to Pay or Not to Pay?

Ransomware remains a serious threat and although ransomware attacker groups promised not to target healthcare or medical institutions during the...

Read More
 

Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Subscribe-to-NetSec-News-v4