Who is Watching Your Network?

We are allies. We are guides. We are RedLegg.
Innovative cybersecurity solutions that deliver real results and peace of mind.
Our team of genuine professionals and service experts has you covered.

DISCOVER THE REDLEGG DIFFERENCE

MANAGED SECURITY SERVICES

ADVISORY SERVICES

PENETRATION TESTING

managed security services

 

 

MSS-Slick-3D

MSS INFORMATION SHEET

Discover the RedLegg difference in our Managed Security Services. Download your free information sheet to better help you compare your options and see exactly what you may be receiving with this service overview.

Download RedLegg's MSS Information

What-Is-SIEM-eBook-3d

WHAT IS SIEM? EBOOK

Are you ready for the deep dive into SIEM? Here is a free eBook covering just about everything you need to know about the tools, management and features of a SIEM.

Download My SIEM eBook

3D-SIEM Slick

SIEM SERVICE
INFORMATION SHEET

Have a partner by your side that rallies around your business. Discover what makes the RedLegg Difference. An overview of RedLegg's SIEM Service benefits and features. Ways RedLegg goes above and beyond to serve your business. How RedLegg Co-Managed SIEM is different from other MSSPs. Great visibility. Superior customer service. 

Download RedLegg's SIEM Service Information

SIEM-Service-Provider-Guide-3d

SIEM SERVICE PROVIDER GUIDE

Are you searching for SIEM provider? Here is our free guide to finding the right fit for your business. This guide covers: How to choose a managed SIEM service provider in 10 steps. What questions you should take with you to a conversation with a potential provider. Where to dig into the finer details of the provider's service.

Download My Provider Guide

SIEM-Service-Comparison-Chart-3d

SIEM SERVICE
COMPARISON CHART

Say goodbye to SIEM service providers who don't check all your boxes. Determine what makes a provider best for your business with our free service comparison chart. Uncover what you can likely expect from each type of service and their providers. The differences between managed and co-managed SIEM service.

Download Your Comparison Chart

SIEM-Logging-Guide-3D

SIEM LOGGING RECOMMENDATIONS GUIDE

We've seen first hand that one of the biggest challenges in building out or even just maintaining a healthy SIEM environment is prioritizing which log sources to pull in. To help you be able to more quickly see return on your SIEM investment, RedLegg created a free logging guidelines doc that many have found valuable.

Download Your Logging Recommendations Guide

SIEM-Insurance-Case-Study-Resource

HOW AN INSURANCE GIANT FOUND VISIBILITY

When you're tasked with securing your customers' rich data, and you don't have 100% access to your own systems, you're likely to consider an option with more visibility...

Read the case study to see how this insurance company went from little access and visibility to an engaging partnership and cornerstone solution.

Download The Case Study

Legal-SIEM-Service-Case-Study-Resource

HOW AN INTERNATIONAL LAW FIRM BUILT THEIR SOC

When you're tasked with overseeing governance, risk management, compliance, and the firm's security technologies along with day-to-day operations, it makes sense that you might need a little help...

Read the case study to see how this law firm went from managing and monitoring their own cybersecurity to a future-minded security operations center.

Download My Case Study

your siem service qs arent helping you

YOUR SIEM SERVICE QUESTIONS AREN'T HELPING YOU - WEBINAR

As a cybersecurity partner for over 10 years, we've heard a lot of questions about SIEM services, but we've found that they're not necessarily helpful for you in the long-run. Get 7 better SIEM service questions to find your best service partner fit!

WATCH SIEM SERVICE QUESTIONS 

Operationalize-Threat-Intel-3d

HOW TO OPERATIONALIZE YOUR THREAT INTELLIGENCE

Finding quality threat intel is only half the battle – diversified data, multiple streams. Ingesting that data and making it actionable requires some technical know-how.

Download My Threat Intel Guide

Honeypot-Installation-Guide-3d

HOW TO SETUP YOUR HONEYPOT

In this guide, we’ll cover what a honeypot is, where a honeypot can go, who needs a honey pot, and why you would need one. We’ll also cover the installation of a basic honeypot management box and a couple of honeypots on the internet.

Download Your HONEYPOT INSTALLATION Guide

MDR VS SIEM VS MSSP

WHICH TOOL IS RIGHT FOR YOU? MDR VS SIEM - WEBINAR

When you're on a budget with a limited team, or whether you're looking to rehaul your security processes, MDR might appear to be the better option. But before you make that big decision, hear from the experts as they go behind-the-scenes on these tools.

WATCH MDR VS. SIEM

Advisory Services

 

 

Tabletop-Exercise-ebook

DOWNLOAD THE ULTIMATE GUIDE TO INCIDENT RESPONSE TABLETOP EXERCISES

This Tabletop Exercise ebook will walk you through pretty much everything you need to know in order to get started with this incident response activity.

Download The eBook

TTX-Sample-Scenarios

TABLETOP EXERCISE SAMPLE SCENARIOS

Use these scenarios to get an idea of how you can conduct Incident Response training for your teams. For the most effective exercise, tabletops can be conducted by an expert facilitator who streamlines communication and gets to know your specific business.

Access My Sample Scenarios
DIY Incident Response Tabletop Exercises

DIY TABLETOP EXERCISES - WEBINAR

The missing piece of your Incident Response Plan is making sure your plan actually works in real life. Learn how to get started running your own cybersecurity tabletop exercises and incident response scenarios for your organization.

WATCH THE TABLETOP EXERCISE WEBINAR
gdrp-101

GDPR 101

GDPR can be daunting, yet this regulation is not open to interpretation, has no formal certification, and was implemented uniformly by one supervisory authority across the entire EU as of May 25, 2018. It is therefore important to grasp these 10 key GDPR requirements:

Download Your GDPR 101 Guide

gdpr-estab

ESTABLISHING YOUR GDPR COMPLIANCE PROGRAM

Plan for a three-phased approach to establishing GDPR compliance across your organization. This also includes the top 3 priorities and top 3 struggles faced when establishing your new compliance program.

Download Your GDPR Compliance Program
gdpr-checklist

GDPR CHECKLIST

Consider these 12 items to prepare for the new General Data Protection Regulation (GDPR), arguably the most important change in data privacy regulation in the past 20 years.

Download Your GDPR Checklist
GDPR For The Financial Professional

GDPR FOR THE FINANCIAL PROFESSIONAL - WEBINAR

The General Data Protection Regulation (GDPR) was implemented in 2018 but fines began to role out in 2019 for those not in compliance. Get the details on how GDPR affects you as a financial professional to make sure you're on the right track.

WATCH GDPR FOR THE FINANCIAL PROFESSIONAL
Your Three Stage Zero Trust Plan - Title Card

ZERO TRUST - WEBINAR

Join Michael of RedLegg and Sam of Illumio to learn practical ways to implement Zero Trust at your organization with confidence.

WATCH THE ZERO TRUST WEBINAR

PENETRATION TESTING

 

 

Pen-Test-Cost-3D

PENETRATION TESTING COST BREAKDOWN

The top factors that play into your quoted price. Download the pen test pricing breakdown sheet to get a high-level overview of the service landscape.

Get Your Pen Test Cost Sheet
NEW-Pen-Test-Vendor-Guide

PEN TEST VENDOR GUIDE

You'll get 10 things to know and look for that will help you find the pen tester your business needs – straight from a certified pen testing company with years of security community leadership.

Get Your Pen Test Vendor Guide

Pen-Test-Service-3D

PEN TESTING SERVICE SHEET

RedLegg's penetration testing experts don’t rely on automated procedures and generic reports. Download the service sheet to see what more your security team gains by partnering with RedLegg for your comprehensive assessments.

Get Your Pen Test Service Sheet

physical pen testing tools webinar

PHYSICAL PENETRATION TESTING TOOLS - WEBINAR

Access the webinar now to hear Meaghan Lees, Security Consultant, & Phil Grimes, Director of Assessments walk through some of the tools they've used in real-life physical testing engagements.

WATCH PHYSICAL PENETRATION TESTING TOOLS

Tales From The Testing Crypt

TALES FROM THE TESTING CRYPT - WEBINAR

Listen to these stories of real-life testing engagements that show you the physical attacker's perspective. Takeaway simple, effective remedies to common organizational pain points you can use in your upcoming security planning.

WATCH TALES FROM THE TESTING CRYPT

From report to remediation

FROM REPORT TO REMEDIATION - WEBINAR

Listen to this webinar from two expert pen testing team members who will walk you through common issues security leaders face when remediating their environment – trust us, it's not just you – and tangible next steps you can take today.

WATCH FROM REPORT TO REMEDIATION

OWASP Guidelines and Your Application Security

OWASP GUIDELINES AND YOUR APPLICATION SECURITY - WEBINAR

Access the webinar now to hear Michael Smith, Senior Manager of Technology Services &
Phil Grimes, Director of Assessments talk about the best ways to secure your applications with OWASP guidelines.

WATCH OWASP GUIDLINES & APPLICATION SECURITY