Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
1 min read

Colorado Aiport Operators Association's Spring Conference

May 2, 2022 12:19:29 PM

GroupSense CEO Kurtis Minder will be speaking at the Colorado Airport Operators Association's Spring Conference taking place June 8-10, 2022 in Grand Junction, CO. The annual event will be held at the Grand Junction Convention Center. 

The Colorado Airport Operators Association (CAOA) serves the common interests of the owners, operators and users of the 74 public use airports located throughout the State of Colorado.  CAOA provides a unified voice for airport operators to State and Federal agencies, the General Assembly and the Congress of the United States of America, on proposed or pending legislation and regulations.  It further provides a medium for the exchange of ideas, methods, information and experiences relative to airport operations, promotes and encourages the public’s understanding of the value of aviation and airports throughout Colorado communities, cooperates with local governments agencies and their organizations for the betterment of aviation, and promotes safety in the development of airport facilities and operating procedures.

Register for the event here>>

About the Speaker

Kurtis Minder - GroupSense HeadshotKurtis Minder is the CEO and co-founder of GroupSense, a leading provider in Digital Risk solutions. Kurtis built a robust cyber reconnaissance operation protecting some of the largest enterprises and government organizations.

Kurtis has been the lead negotiator at GroupSense for ransomware response cases. He has successfully navigated and negotiated some of the largest ransomware, breach, and data extortion cases world-wide.

With over 20 years in the information security industry, Kurtis brings a unique blend of technical, sales and executive acumen.

 

Topics: Webinar Events

Written by Editorial Team

Featured