Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
2 min read

Best tips for negotiating with hackers

Sep 23, 2021 9:30:00 AM

Kurtis Minder, CEO of the American cyber security company GroupSense, has been busy acting as a ransom negotiator in ransomware cases. It started with a client who needed help, and then as the number of cases increased, he refined his ability to negotiate with the criminal gangs on the other side.

Kurtis_Minder_Discussing_negotiating_tips

Minder says that there has been a professionalization among the criminals, where the most skilled hackers rent out their platform as a "ransomware as a service" service to others who then carry out the crime.

Minder: "You can also buy stolen network access in the criminal market. You do not have to be a real hacker to implement this anymore, if you can handle cryptocurrencies and find Darknet, he explains."

Watch the two minute interview online >

Eastern European actors

How many leagues are there out there?

Minder: "Hard to say, there is a focus on Russian, Eastern European actors. The big names you hear about: REvil, Conti, such gangs. All of them offer "ransomware as a service", which others can license, which contributes to the spread."

What is it about ransoms?

Minder: "It is rarely about less than six digits. $ 100,000 or more, is the lower limit. For companies with well-known brands, not less than 3-4 million dollars. Then it goes up to tens of millions of dollars in ransom requested by the really large listed companies."

Choose to Pay

The US FBI advises against paying to the leagues. There are also those who think that payments should be banned, as a way to remedy the problem. However, Kurtis Minder believes that it will only reduce the number who report cases to the authorities. Most of his customers ultimately choose to give in and pay, a certain amount at least.

Topics: News Blog Ransomware

Written by External Author

Featured