Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

Kurtis Minder to Keynote 2024 Western Colorado Economic Summit

By Editorial Team on Mar 28, 2024 12:01:34 PM

GroupSense CEO Kurtis Minder is thrilled to be keynoting this year's Western Colorado Economic Summit. The event will take place on Tuesday, April 16th at Colorado Mesa University. You can view the full agenda and register here.

Topics: Webinar Events

Kurtis Minder Keynotes LogicON

By Editorial Team on Sep 19, 2023 1:24:43 PM

GroupSense is excited to announce that our co-founder and CEO Kurtis Minder will be the keynote speaker of LogicON this year. Our partners at Logically will hold their first annual event focused on cybersecurity.

Topics: Events

Beyond Encryption: 2023 SANS Ransomware Summit

By Editorial Team on May 5, 2023 12:41:23 PM

SANS Ransomware Summit | Friday, June 23 | Register

Beyond Encryption: Exploring the Tactics Ransomware Operators Use During Negotiation and Their Impact.
Presented by Bryce Webster-Jacobsen & Sean Jones
4:20 pm - 4:55 pm ET

 

Topics: Events

Webinar: Ask Me Anything

By Editorial Team on Apr 18, 2023 9:26:59 AM

Are you concerned about the rise of ransomware attacks and the potential impact they could have on your organization? Do you feel like you're not prepared to handle a ransomware negotiation if one were to occur? If so, you won't want to miss the upcoming webinar presented by our partners at Zyston titled "Ransomware Negotiator: Ask Me Anything" on May 4 at 11am CST.

Topics: Webinar Events

Panel: The Evolving Threat of Ransomware

By Editorial Team on Mar 16, 2023 9:00:00 AM

Join our partner NTT Data Services for their upcoming webinar panel, "The Evolving Threat of Ransomware," this March 29. GroupSense CEO Kurtis Minder will join industry experts to talk about the rapidly changing world of ransomware threats. The panelists will dissect modern ransomware attacks that jeopardize businesses across various sectors. Register here to save your spot.

Discover how a new generation of cybercriminals and their ransomware-as-a-service schemes are putting SME/SMBs in the crosshairs, launching the effectiveness and volume of ransomware to unprecedented heights. Learn how these cunning operators exploit the primal fears of data loss and exposure to create a sense of urgency, driving their victims to act impulsively.

Ransomware operators prey on the fear of data loss which sparks emotions that drive their targets to react right away. The fear of embarrassment and their sensitive data being exposed to the world increases the stakes of every ransomware attack.

Know the panelists:
Haroon Malik: Director – NTT Data
Kurtis Minder: CEO - GroupSense
Morgan Wright: Chief Security Advisor - SentinelOne
Brian Stockbrugger: Sr. Cloud Security Architect - Microsoft
Mike Landeck: Director of Security Services - NTT DATA Services
Salvatore Perlangeli: Heart of Threat Defense Practice - NTT DATA Italia

Topics: Webinar Events

Brick Church Men's Association Breakfast Series

By Editorial Team on Nov 7, 2022 2:25:52 PM

GroupSense CEO Kurtis Minder will be presenting to the Brick Church Men's Association in New York City this November 16 as part of their breakfast series. During the session, Kurtis will talk about preventing ransomware attacks and improving cybersecurity at the personal and organizational levels.

Topics: Events

Hitting the Moving Target

By Editorial Team on Nov 2, 2022 9:12:25 AM

On October 31, CEO Kurtis Minder was honored to present on the panel, "Hitting the Moving Target: cyber, data privacy and artificial intelligence (AI) compliance and governance," at this year's International Bar Association Annual Conference in Miami, FL. 

Topics: Blog Events

Just. Stop. Clicking.

By Editorial Team on Oct 25, 2022 9:16:38 AM

October has been a busy month for GroupSense. During three speaking opportunities including the Trellix Cybersecurity Summit, NVTC’s Capital Cyber Summit, and the Wisconsin Governor’s Cybersecurity Summit, Kurtis Minder has one important takeaway for employees of your organization: Just. Stop. Clicking. Just stop! 

Topics: Blog Events

NVTC Capital Cybersecurity Summit

By Editorial Team on Oct 4, 2022 9:00:00 AM

GroupSense CEO Kurtis Minder is honored to participate in the panel, "Cyber Hacking: Stories from the Front Line," at the NVTC Capital Cybersecurity Summit on October 19th. The panel will explore assessing cyber risk and adequate defense measures to prevent malware, ransomware, and phishing through panelists' stories from the field. Kurtis will share the stage with experts from industry and Federal agencies. 

Topics: Events

IBA Annual Conference

By Editorial Team on Sep 29, 2022 3:55:48 PM

The International Bar Association (IBA) Annual Conference is the leading conference for legal professionals worldwide to meet, share knowledge, build contacts and develop business.

It serves to advance the development of international law and its role in business and society to provide members with world-class professional development opportunities to enable them to deliver outstanding legal services.

Topics: Webinar Events