Skip to the main content.
Government Programs
Integrated technology, solutions, and services that support rapid innovation within the DoD ecosystem.

CMMC Preparation & Assessment
Cybersecurity Assurance Readiness (CSAR/RMF Pro)
ATO/RMF Support

Book GP Demo

Professional Services
Expertise in security strategy, incident response readiness, policy development, and risk assessments.

Risk Assessments
vCISO
Penetration Testing

Book ProServ Demo

Digital Forensics & Incident Response
Are You Under Attack?

If you are concerned about a potential threat or are experiencing a breach, contact our 24/7/365 emergency hotline at 888-860-0452.

CONTACT US

Subscribe-to-NetSec-News-v4Subscribe to NetSec News

Sign up to receive our biweekly newsletter that covers what's happening in cybersecurity including news, trends, and thought leadership.

SIGN UP

Ingalls Information Security

At our core, Ingalls is a company that strives to be helpful to our clients while continuously innovating and evolving our technology and solutions. Since 2010, we have been dedicated to building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.

Meet The Leadership Team

PRESS RELEASE:

Ingalls Information Security Merges Government Programs and Professional Services to Create Consulting Department

 
hero-banner-background-37

Ingalls announces internal merging of two key departments to streamline risk management service offerings for government and commercial clients.

 

July 05, 2023

WOODWORTH, LA, UNITED STATES, July 5, 2023 / EINPresswire.com /— Ingalls Information Security, a leading provider of cybersecurity risk management solutions, is thrilled to announce the strategic internal merger of the Professional Services and Government Programs departments into one streamlined Consulting Department. The decision to merge these two service-led departments will better position Ingalls to offer a more diverse range of services to meet the unique needs of every client.

“Evolution is one of our core values at Ingalls,” said Jason Ingalls, Founder & CEO of Ingalls Information Security. “Our continuing growth and quality of service relies on it. The combination of Professional Services and Government Programs allows us to streamline all aspects of our consulting and risk management advisory services to government, commercial, and non-profit organizations, while continuing to maintain our high quality of services.”

The newly formed Consulting Department will continue to provide services to clients in both the government and commercial sectors. The Government Programs team specializes in DoD cyber solutions including CMMC assessment and readiness, ATO/RMF support, Cybersecurity Assurance Readiness (CSAR) Prepare, and DFARS compliance expertise.

“As the director of the merged teams, I am honored for the opportunity to lead this incredible department,” said Brandi Pickett, Director of Consulting at Ingalls. “The merger will strengthen the team’s ability to deliver consistent results and ensure a seamless client experience. This strategic move will enhance service delivery and long-term sustainability.”

The Professional Services team will continue to provide expertise in security strategy and risk management. The wide range of services offered to commercial clients include Virtual Chief Information Security Officer (vCISO), information security policy development, incident response readiness, risk assessments, social engineering and security awareness training, and penetration testing.

"This merger presents a tremendous opportunity for our organization to reach new heights,” said Scotlyn Clark, Senior Consultant (Former Director of Professional Services). “The blending of strengths, expertise, and perspectives will generate synergy and unlock numerous benefits for the new department. With an expanded talent pool and amplified resources, we are poised to seize opportunities and conquer challenges with unwavering determination. The Consulting Department is brimming with boundless potential and maintains Ingalls' steadfast commitment to fostering a culture of excellence."

Ingalls Information Security began as an incident response company, and since 2010 the company has expanded services into Managed Extended Detection and Response (MXDR), Professional Services, and Government Programs. With a mission to enable innovation, Ingalls prides itself on being “people-first, service-led” by building a team and product that can stay steps ahead of threats, attacks, and vulnerabilities in an ever-changing landscape.

To learn more about Ingalls, please visit www.iinfosec.com.

###

About Ingalls Information Security

Ingalls Information Security provides technology-enabled, integrated cybersecurity risk management services. Since 2010, Ingalls’ diverse experience across military/defense intelligence, network security, information technology, and cybersecurity solutions has honed a powerful edge in preventing and responding to cyberattacks. Ingalls’ expertise focuses on four business lines of service: Managed Detection and Response, Incident Response, Professional Services, and Government Programs. The company’s core focus is to establish Louisiana as a cybersecurity center of excellence, and bring 5,000 industry jobs into the state.

Media Contact:
Kim Buckley, Marketing Director
Ingalls Information Security, LLC
Email: media@iinfosec.com