| Name | Title | Contact Details |
|---|
Redgrave Strategic Data Solutions LLC (Redgrave Data) provides innovative and defensible technology strategies, insight, services, and solutions to clients who face electronically stored information challenges. Our goal is to reimagine how data is analyzed and used to drive effective business and legal solutions. With an approach that incorporates extensive machine learning and analytics experience, along with deep knowledge of various technologies and tools, including robotic process automation and data visualization, Redgrave Data tackles issues strategically, efficiently, and differently. Our services and experience are centered at the intersection of the law, technology, and science, and we advocate a multi-disciplinary approach to develop innovative pathways to navigate complex issues. When organizations desire to reduce risk and increase defensibility, Redgrave Data is positioned to offer solutions—including bespoke systems and expert analysis—that the competition cannot match. Redgrave Strategic Data Solutions, LLC (Redgrave Data) is an affiliated company of majority owner Redgrave LLP, a Delaware limited liability partnership. Redgrave LLP has no role in the day-to-day operations of Redgrave Data. Redgrave Data is not a law firm and does not provide legal services.
CRITICALSTART is leading the way in Managed Detection and Response (MDR) services. Our Trusted Behavior Registry reviews every alert to determine if it was generated by known-good behavior versus unknown behaviors that need to be investigated by our analysts. This allows us to resolve every alert and stop accepting risk - leveraging our transparent platform and native iOS and Android mobile apps. CRITICALSTART`s MDR services support a wide range of leading enterprise security technology partners, including Blackberry Cylance, Carbon Black, CrowdStrike, Devo, Microsoft, Palo Alto Networks, SentinelOne, and Splunk, among others. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Cybersecurity Consulting Services.
TSEVA GROUP, LLC is a Springfield, VA-based company in the Computers and Electronics sector.
At Redpoint Cybersecurity, we are constantly interfacing with our affiliates and our customers, who range from individuals across over a dozen industries (including Architecture, Construction, Engineering, Financial Services, Legal, Manufacturing, Private Client Services, and Real Estate) to privately-held companies and government agencies at the state and local levels, in order to better understand their operational and technical risks and to help them optimize their security protocols and practices. Redpoint applies well-established information security methodologies and frameworks, including the CIS Top 20 Critical Controls and the NIST Cybersecurity Framework. 100% of our penetration testers (ethical hackers) are OSCP-certified and possess deep, domain-specific expertise, including network security testing, wireless security testing, web application testing, and mobile device security assessments. In addition to understanding technical hacking techniques, which enables us to approach your company`s environment as an attacker would, we have in-depth experience with the major security frameworks and the development of cyber regulations.
JettisonIT is a Chicago, IL-based company in the Computers and Electronics sector.