Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

Inside the Mind of a Cyber Criminal

By Editorial Team on Dec 14, 2022 9:00:00 AM

Cyber criminals have a longstanding reputation of being loners who work out of their mom's basement with hoodies on, but cyber analysts know this isn't the case. Over the last decade, cyber experts have observed an uptick of cyber crime-as-a-service, in which criminals operate in larger, business-like crime units. But what if cyber criminals have a personality profile that organizations can look out for?

Topics: News Blog

GroupSense Recognized by Gartner® in 2022 Emerging Tech Impact Radar: Security Report

By Editorial Team on Dec 13, 2022 9:00:00 AM

Report Notes Digital Risk Protection Services Market is Driven by Increasing Need to Have Visibility Into External-facing Assets to Help Prioritize Mitigation and Remediation Efforts

ARLINGTON, Va. – December 13, 2022GroupSense, a digital risk protection services (DRPS) company, today announced that Gartner, a company that delivers actionable, objective insight to executives and their teams, has recognized the company as a Sample Vendor in the 2022 Emerging Tech Impact Radar: Security report. This specific report aims to track some of the more impactful emerging technologies and trends driving innovation in the security market, including DRPS. 

Topics: News Press Releases

Cyber Experts Buckle Up for the Holidays

By Editorial Team on Nov 22, 2022 10:23:12 AM

The GroupSense team is preparing for the inevitable increase in attacks during the holiday season along with the threat actors perpetrating the attacks. This year, CEO Kurtis Minder spoke with Politico's John Sakellariadis about threat actors playing the Grinch in the Politico cybersecurity newsletter.

Topics: News Blog

GroupSense Announces Partnership with Colley Intelligence

By Editorial Team on Nov 17, 2022 9:00:00 AM

Partnership Expands the Reach of Digital Risk Protection and Intelligence Services to the Legal and Corporate Sectors

Topics: News Press Releases

GroupSense Delivers New Ransomware Negotiation Training Service

By Editorial Team on Oct 19, 2022 9:00:00 AM

Training Service Prepares Ransomware Response Team for Successful Threat Actor Engagement to Mitigate Damage, Protect Brand Reputation, Anticipate Emerging Threats and More

Topics: News Press Releases

GroupSense Significantly Expands its Partner Ecosystem

By Editorial Team on Sep 21, 2022 9:00:00 AM

Service Providers Including Abacode, BreachBits, Cynergistek, Palladium GmbH and ProVelocity Sign on to Integrate Digital Risk Protection Services into Their Customer Offerings Worldwide

Topics: News Press Releases

Local Elections Are Now More Hostile for Candidates

By Editorial Team on Sep 15, 2022 9:46:34 AM

Local elections are an essential part of our democratic process. Smaller offices typically have a much larger impact on constituents' day-to-day lives, but what happens when those candidates don't feel safe enough to run? Recently, Bloomberg City Lab wrote about the hostility directed at candidates in local elections rising over the last couple of years. GroupSense Director of Intelligence Operations, Bryce Webster-Jacobsen, was featured in the article, commenting on threats to candidates in cyber space.

Topics: News Blog

Small Businesses Often Left Hanging by Ransomware Scourge

By Editorial Team on Aug 4, 2022 1:51:15 PM

Ransomware is hitting small businesses hard. But most of the legislation, regulations, and headlines focus on large businesses. The math is simple -- large businesses impact many end-users, and they have lots of money to pay lobbyists, so they wind up stealing the show when it comes to ransomware. But what about the local print shop, deli, or accounting office? Even though small businesses are suffering from ransomware 70 percent more often than large businesses (according to the Cyber Edge 2022 Cyberthreat Report), government regulations haven’t changed to accommodate them.

Topics: News Blog

Killnet Founder Leaves Hactivist Group

By Editorial Team on Jul 29, 2022 9:00:00 AM

Pro-Russian hacktivist group Killnet has kept very busy since Russia invaded Ukraine. After declaring war against organizations in Ukraine-allied countries, Killnet carried out attacks in Lithuania, Norway, and Italy, to name a few. These attacks have left many wondering if their organizations will be next.

During the week of July 18, GroupSense analysts noted an announcement from Killnet. The group claimed that they would attack Lockheed Martin, a US defense contractor, with a new cyber tool. This attack would be different than most others that Killnet carries out: they will not be using a DDoS (distributed denial of service) attack. GroupSense analysts believe that Killnet continue shifting away from DDoS attacks, and instead carry out hack-and-release attacks. GroupSense analysts provided screenshots and translations from hacking forums with evidence supporting the move from DDoS to hack-and-release.

On July 12, a Killnet affiliate group called Zarya Squad posted six files to Telegram they claim to have stolen from the State Archival Service of Ukraine.

Topics: News Blog

The Insider Threat Now Lives Outside the Office

By Editorial Team on Jul 6, 2022 3:50:53 PM

GroupSense CEO and Co-Founder Kurtis Minder was recently featured in SC Media with his article, "The Insider Threat Now Lives Outside the Office." In the article, Kurtis reviews the top ways that employees can help protect your organization's data. 

Topics: News Blog