Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
3 min read

Dark Reading: What the Conti Ransomware Group Data Leak Tells Us

Mar 24, 2022 10:45:28 AM

Recently Bryce Webster-Jacobsen, Director of Intelligence Operations at GroupSense, was featured on Dark Reading's "What the Conti Ransomware Group Data Leak Tells Us".

"Knowing the inner workings of Conti will not only help ransomware negotiators but also help organizations to better handle a ransomware attack when it happens."

AdobeStock_162761288As tensions continue to rise regarding Russian's invasion of Ukraine, the Conti ransomware group — a Russia-based organization responsible for high-profile attacks on large enterprises as well as critical infrastructure networks — initially announced its support of Putin's invasion on the group's data leak site before issuing a retraction, claiming it condemns "the ongoing war." Conti noted in a follow-up statement on March 1 that "retaliatory measures" would be taken if the West launched cyberattacks against Russia or Russian-speaking countries.

However, on Feb. 27, a Ukrainian security researcher leaked almost two years' worth of internal chat logs from the group, which contain approximately 400 files, including thousands of internal chat logs.

At GroupSense, we maintain a thorough library of intelligence on ransomware groups, including Conti, developed through our ongoing research and ransomware negotiations. Most notably, we knew that Conti operated like a traditional business as well as about its ties to Russia; however, the leaks revealed more details about the inner workings of Conti — its ransomware-as-a-service (RaaS) structure, the business challenges it faces, certain behaviors, and more. Here's some of the key data we learned so that you can better understand the group and protect your organization.

Read the full article on Dark Reading to find out:
  • Operational and Pay Structure
  • False Claims and Business Challenges
  • Office Politics and Negotiation Behavior

Click here to see the Dark Reading article >


About Bryce Webster-Jacobsen

IMG_7635 copyBryce is the Director of Intelligence Operations at GroupSense, a leading provider in Digital Risk solutions. Bryce leads the day-to-day intelligence activities of GroupSense's Analyst and Research teams producing finished, tailored intelligence for our diverse clients.

Prior to GroupSense, Bryce worked in strategic international education initiatives while pursuing OSINT training and investigations, primarily focused on studying extremist movements, as a passion project.

Topics: News

Written by Editorial Team

Featured