Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
4 min read

SafetyDetectives - Digital Risk Protection Q&A with Kurtis Minder

Nov 19, 2021 5:05:52 PM

Earlier this week, Kurtis Minder, GroupSense CEO & Co-founder, was interviewed by Aviva Zacks, Cybersecurity Expert and Writer at SafetyDectives. During the interview they discussed GroupSense's backstory, how GroupSense serves their clients, what makes GroupSense so unique, and the worst cyberthreat out there today. Below are a few highlights from the interview.

GroupSense Backstory - Where it all began.

GroupSense was founded in June of 2014 and was co-founded by me and Tom Richards. At the time we first met, Tom was consulting for a large, global financial services company where he was doing penetration testing. He noticed credit card number information was being sold and traded right out in the open on the internet, so he worked to collect and remove that card information, which ended up saving the company millions of dollars in associated fraud costs. Tom wanted to be able to help more companies in this way and knew that a combination of human intelligence and a software solution would make for a successful venture, and thus, the idea for GroupSense was born. Read more >

How GroupSense Serves Clients

GroupSense understands the pressures that enterprise security teams face today. Chief among those is infrastructure overload—security pros simply don’t need “yet another product to manage,” adding yet another layer of complexity to the ever-present tool fatigue problem. Because of this, at GroupSense, our specialty is delivering finished intelligence (intelligence as a service) to our customers—on intellectual property, brand assets, data, and more—that is ready to be fed into systems and incident response processes, while also providing mitigation services where possible. Read more >

What Makes GroupSense Unique

GroupSense has taken security intelligence to a new level, making us very competitive in the marketplace. First, the company defines each customer’s digital risk footprint, understanding and prioritizing different points of vulnerability. Then, GroupSense combines automated and human intelligence gathering and analysis to deliver customized security intelligence to each customer. And when that intelligence arrives at the customer’s site, it is ready to be operationalized – there’s no need for further analysis or processing. This is extremely powerful to our clients because cybersecurity threats can be identified, addressed, and mitigated much more quickly. Read more >

Worst Cyberthreat Today

Ransomware attacks, by far, have become one of the most pervasive threats to enterprises of all sizes. Even though customized threat intelligence is our main service offering, ransomware preparedness, negotiations, and mitigation services have also consumed much of our time over the last 18 months since the pandemic began. To date, we’ve done hundreds of negotiations for clients – many of them being small- to medium-sized businesses where a ransomware attack can mean a business-ending event if they can’t get access to their data to get operations up and running in a timely fashion. What’s most frustrating about this wave of attacks is how preventable they are. Read more >

Read the SafetyDetectives Feature >


Protect Yourself From Ransomware

GroupSense does some of the largest negotiations for ransomware. Ransomware is a quick and easy path to revenue for criminals. Unfortunately, ransomware isn’t always the first play in a criminal’s playbook. They usually have been in your network for a while and deploy ransomware after they’ve accessed all your data. GroupSense’s team of experienced negotiators developed a brief sheet of cyber security tips to help reduce your risk. 

Download the Guide Now >


About Kurtis Minder:

Ransomware Prevention

Kurtis Minder is the CEO and co-founder of GroupSense, a leading provider in Digital Risk solutions. Kurtis built a robust cyber reconnaissance operation protecting some of the largest enterprises and government organizations. Kurtis has been the lead negotiator at GroupSense for ransomware response cases. He has successfully navigated and negotiated some of the largest ransomware, breach, and data extortion cases world-wide. With over 20 years in the information security industry, Kurtis brings a unique blend of technical, sales and executive acumen

Topics: News

Written by Editorial Team

Featured