Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

Prevent a Ransomware Attack on Your Business

By Editorial Team on Aug 11, 2022 10:07:56 AM

GroupSense CEO Kurtis Minder was honored to present at the Metroport Chamber Membership Luncheon on August 10. The Metroport Chamber brings seven business communities together to connect and build lasting partnerships that strengthen the Texas business community. 

Topics: Blog Events

Kurtis Minder at Metroport Chamber

By Editorial Team on Jul 19, 2022 9:38:32 AM

GroupSense CEO Kurtis Minder is honored to present at the Metroport Chamber Membership Luncheon this August 10 in Texas. The Metroport Chamber brings seven business communities together to connect and build lasting partnerships that strengthen the Texas business community. 

Topics: Webinar Events

Webinar: How to Protect Your Data-Operational Security in Remote Work

By Editorial Team on Jun 28, 2022 9:00:00 AM

The days of sitting in your cubicle and overhearing colleagues discuss the latest deals, investment rounds, or client information are long gone, but those conversations are still happening. As the workforce—including your employees—distributes into coffee shops, airports, and co-working spaces, how are you protecting your organization’s private information? 

Topics: Webinar Events

What You Need to Know About Ransomware

By Editorial Team on Jun 21, 2022 9:51:19 AM

As Americans, our civic duties include voting, sitting on juries, and paying taxes—but those aren't the only duties that promote American values. GroupSense CEO Kurtis Minder believes that cyber hygiene is your civic duty, too. Last weekend, Kurtis had the honor of presenting at TedX Grand Junction. During his talk, "What You Need to Know About Ransomware," Kurtis spoke about the actions we can all take to protect our nation and its critical infrastructure: small businesses.

Topics: News Blog Events

The Role of Cryptocurrency in Ransomware Negotiations &  Cybercrimes

By Editorial Team on Jun 17, 2022 9:00:00 AM

This week, Senior Threat Intelligence Analyst Samira Pakmehr and Director of Intelligence Operations Bryce Webster-Jacobsen presented their talk, "The Role of Cryptocurrency in Ransomware Negotiations and Other Cybercrimes," at the virtual SANS Ransomware Summit. Packed with a full day of sessions, attendees come away from the summit with deeper insight into today's ransomware landscape and its inner workings. 

Topics: Blog Events

Combatting Ransomware in Critical Infrastructure

By Editorial Team on Jun 14, 2022 9:00:00 AM

GroupSense CEO Kurtis Minder presented at last week's Colorado Airport Operators Association (CAOA) Spring Conference in Grand Junction, CO. As part of our nation's critical infrastructure, the aviation industry is prone to ransomware and cyber attacks, just like utilities, state governments, and schools. Members of the CAOA have the opportunity to take action against ransomware in their industry by taking a few small steps.

Topics: Blog Events

RSAC 2022 In Review

By Editorial Team on Jun 10, 2022 9:15:00 AM

After a two-year hiatus, RSA Conference returned to the Moscone Center in San Francisco for another exciting week. GroupSense’s CEO, Kurtis Minder, and Director of Intelligence Operations, Bryce-Webster Jacobsen, presented their talk, “Dissecting the Ransomware Killchain: Why Companies Need It,” to a packed audience. Kurtis was also interviewed by Jax S. of Outpost Gray. 

Topics: Blog Video Events

Responding and Recovering from Ransomware

By Editorial Team on May 26, 2022 10:10:27 AM

Ransomware is one of the most dynamic, constantly changing forms of cryptocurrency-based crime. As of February 2022, we’ve identified just over $720 million worth of ransomware payments in 2021 and that number keeps growing. But what happens when a business encounters ransomware?

Topics: Blog Events

Colorado Aiport Operators Association's Spring Conference

By Editorial Team on May 2, 2022 12:19:29 PM

GroupSense CEO Kurtis Minder will be speaking at the Colorado Airport Operators Association's Spring Conference taking place June 8-10, 2022 in Grand Junction, CO. The annual event will be held at the Grand Junction Convention Center. 

Topics: Webinar Events

Webinar: How to Stop the Impact of Ransomware

By Editorial Team on Apr 30, 2022 10:46:11 AM

Ransomware attacks have increased significantly.

It’s no longer “good enough” to do the bare minimum to prevent ransomware. The FBI's Internet Crime Complaint Center reported a 62% increase in ransomware reports from 2020 to 2021 – and that’s probably not even scratching the surface when you consider how many attacks aren’t reported every day. 

Topics: Webinar Events