Redscan Labs | Redscan
Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

Overview

Providing the intelligence that powers our services

Redscan Labs is a specialist division within our cyber security operations centre (CSOC) dedicated to in-house threat research and analysis. Our expert team of researchers closely monitor the security landscape to understand the latest tools, tactics and procedures used by criminal attackers and leverage this knowledge to improve our Kroll Responder MDR service.

Benefits

How you benefit from our security research

Redscan Labs ensures that whatever security service your organisation chooses, you benefit from:

Up-to-the-minute intelligence
Orchestration of the latest threat intelligence alongside in-house research means that Redscan clients always receive the highest quality security information to inform decision-making.
The best available technology
By selecting the latest third-party security tools as well as developing our own, Redscan Labs ensures that our clients always benefit from the most effective technology available.
Sophisticated threat analysis
By conducting detailed threat analysis, our team identifies indicators of compromise that can help to aid threat hunting and early detection of attacks.
Continual service enhancements
Redscan Labs researchers help to ensure that our red and blue security teams receive the information they need to optimise security controls and processes.

Our Services

Our award-winning services

Redscan’s security services are designed to provide the vital assistance needed to make tangible improvements to your organisation’s cyber security posture.

ThreatDetect MDR

Managed Detection and Response

Award-winning support to rapidly detect and respond to the latest threats 24/7

Read more
Specialist engagements to uncover and address hidden cyber security risks

Assessment Services

Specialist engagements to uncover and address hidden cyber security risks

Read more
A person choosing from a range of Managed Security Services

Managed Security Services

Expert help to manage and monitor your choice of security technologies

Read more

Get in touch

Complete the form for a prompt response from our team.

Two Redscan team members analysing cyber security intelligence

1000 characters left
View our privacy policy

Resources

Discover our latest content and resources

From the blog
From the blog Case studies Latest news
Half of SMEs believe they are unprepared for cyber-threats
A new report suggests that around half of SME IT teams believe they lack the resources and employees to defend effectively against cyber-threats.  
Ransomware soars despite law enforcement takedowns
New research suggests that the number of successful ransomware attacks advertised on leak sites increased 9% year-on-year in the first quarter of 2024, despite the disruption of major groups by law enforcement bodies.
Cloud breaches affect nearly half of all organisations
Nearly half (44%) of all organisations have experienced a cloud data breach, with 14% having had an incident in the past 12 months, according to new research.  
Phishing attacks targeting US and European organizations double
According to new research, the volume of phishing attacks targeting US and European organisations has doubled, increasing to a rate of 112.4% between April 2023 and April 2024.