Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

Ask Me Anything Webinar with Abacode

By Editorial Team on Dec 28, 2021 11:30:04 AM

Ransomware attacks have increased significantly over the past year. On Tuesday, February 22nd, join Jeremy Rasmussen, Chief Technology Officer at Abacode, and renowned ransomware negotiator and CEO of GroupSense, Kurtis Minder, to get behind the scenes exclusive access and insight into what happens after a ransomware attack.

Topics: News Webinar Ransomware Events

Five Ransomware Predictions for 2022

By Editorial Team on Dec 22, 2021 9:30:00 AM

In 2021, we saw a steady rise in the number of ransomware attacks. It’s projected that global ransomware damage costs will reach $20 billion by the end of 2021. Nearly every week, you hear of a new high-profile catastrophic breach, but organizations of all sizes have been critically impacted by ransomware and cyber threats.

Topics: Blog Ransomware

The Bad Actors – The Extortion Economy

By Editorial Team on Dec 17, 2021 2:53:29 PM

Kurtis Minder, Ransomware Negotiator and GroupSense CEO, was featured on MIT Technology Review & ProPublica's: The Bad Actors – The Extortion Economy podcast. This series is hosted by Meg Marco and produced by Emma Cillekens, Tate Ryan-Mosley and Anthony Green. The podcast dives into the criminal world where the stakes are high, but the methods are increasingly business-like and meet the people who interact with the ransomware hackers.

Topics: News Ransomware Podcast

CynergisTek's Healthcare Ransomware Bootcamp Recap

By Editorial Team on Dec 13, 2021 1:19:21 PM

On December 9th, Kurtis Minder, GroupSense CEO, presented at the CynergisTek Healthcare Ransomware Bootcamp.

Cyber Resilience is like muscle – training helps you achieve more. In this Ransomware Bootcamp seminar, you will learn about the changes to cyber insurance and how to prepare for them, an inside perspective from a ransomware negotiator, and steps on how to train your resilience muscle to strengthen your defensive and offensive strategies. 

CynergisTek, Lockton Companies, and GroupSense provided insider insights on how to stay ahead of the curve and protect yourself from being the next target.

"The healthcare industry lost an estimated $25 billion to ransomware attacks in 2019," SafeAtLast.

Elissa Doroff, Managing Director & Cyber Technical Leader at Lockton Companies, presented "Cyber Insurance - The Effects of Ransomware". Ransomware attacks accounted for 41% of all filed cyber insurance claims in the first half of 2020, according to a report by Coalition. To keep up with the cost, and rise in claim occurrence, cyber insurance providers are implementing compliance requirements that, depending on compliance capability, might increase your coverage cost or deem you ineligible to be insured at all.

Elissa Doroff covered the following in her session:
  • Background of the always-evolving cyber insurance industry. Once deemed an organizational “nice to have”, finds itself in a pivotal point that may change the insured’s coverage decision forever.
  • A walkthrough of the top 10 cybersecurity compliance standards, and a deep dive into why they are important, and what they mean.
  • What happens once you become insured. Including best practices to work with your insurance company, how cyber insurance works, a look into filing a claim, and a broker’s perspective on breach response.

Kurtis Minder followed Elissa and presented "Real Life Perspectives from a Ransomware Negotiator". No one ever expects it to happen to them, but with ransomware and cybercrime on the rise, it’s more likely than ever to discover that ransomware has locked down your system and cybercriminals are holding your data hostage. 

"2020 Healthcare attacks involved the theft or exposure of the protected health information of at least 18,069,012 patients," HIPPA Journal.

Kurtis Minder covered the following in his session:
  • What most people don’t realize about ransomware and the cybercriminals that run these exploits
  • Immediate do’s and don’ts if your systems are being held captive
  • How to limit potential damage like data loss, overpaying threat actors, tarnished brand reputation, and compliance violations
  • Notable stories from the field
Below are some interesting healthcare specific stats/issues from Kurtis's session:
  • Connected IoMT: There are 430 million connected medical devices worldwide. The number rises every day, creating an expanded attack surface.
  • Mergers and Acquisitions (M&A): It is not uncommon for healthcare organizations to have many mergers and acquisitions. An organization might be more vulnerable if the acquired organization doesn’t have up-to-date records of all its assets.
  • 2020 Healthcare Ransomware: More than a third of healthcare organizations were hit by a ransomware attack in 2020 and of those, 65% said the cybercriminals were successful in encrypting their data.
  • Unpatched Systems: Many health care institutions use unpatched or outdated hardware devices and software, which are prone to ransomware attacks.

Mac McMillan, President & CEO at CynergisTek closed out the event by highlighting the crucial need for organizations to shift towards cybersecurity resilience, and away from a compliance/preparation-only mindset. Mac discussed key findings from Elissa and Kurtis’s sessions and tied it all together.

Download the Guide Now >


About Kurtis Minder:

Kurtis Minder is the CEO and co-founder of GroupSense, a leading provider in Digital Risk solutions. Kurtis built a robust cyber reconnaissance operation protecting some of the largest enterprises and government organizations. Kurtis has been the lead negotiator at GroupSense for ransomware response cases. He has successfully navigated and negotiated some of the largest ransomware, breach, and data extortion cases world-wide. With over 20 years in the information security industry, Kurtis brings a unique blend of technical, sales and executive acumen.

Topics: News Webinar Ransomware Events

CynergisTek's Ransomware Bootcamp

By Editorial Team on Dec 1, 2021 12:00:00 PM

Cyber Resilience is like muscle – training helps you achieve more. In this Ransomware Bootcamp seminar, you will learn about the changes to cyber insurance and how to prepare for them, an inside perspective from a ransomware negotiator, and steps on how to train your resilience muscle to strengthen your defensive and offensive strategies. 

Topics: News Webinar Ransomware Events

A Mysterious Network of Twitter Bots Promote Alleged NRA Hack

By External Author on Nov 2, 2021 12:00:00 PM

When a mysterious Russian hacking gang announced last week that it had assaulted the National Rifle Association with a ransomware attack, the NRA was quiet on whether the claim was true. But a network of hundreds of Twitter trolls were far from mute—they lapped up the news and went to town amplifying it across Twitter.

Topics: News Ransomware

As demo’d with NRA, ‘information operations’ may be new way to give ransomware victims Grief

By External Author on Nov 1, 2021 11:30:00 AM

After the notorious Grief ransomware group added the National Rifle Association to its public list of victims, messages of the breach was reportedly amplified by a network of fake Twitter accounts. While it's still unclear if the network is connected to Grief, experts worry it could mark the beginning of information campaigns being added to the ransomware arsenal.

Topics: News Ransomware

4th Cybersecurity Conference: How to Negotiate with Ransomware Hackers

By Editorial Team on Oct 28, 2021 3:30:00 PM

On Thursday, October 28th, GroupSense's CEO, Kurtis Minder, spoke at Convent's 4th Annual Cybersecurity Conference. Kurtis spoke to Andreas Horchler, Founder & Managing Partner of podcon.de, about his experiences as a Ransomware Negotiator and how to negotiate with ransomware hackers.

Topics: News Video Webinar Ransomware Events

Cybercrime Magazine Podcast: Ransomware Negotiation

By Editorial Team on Oct 27, 2021 10:00:00 AM

Cybercrime Radio, host Hillarie McClure spoke with Kurtis Minder, a ransomware negotiator and CEO of GroupSense, a leading provider in Cyber Reconnaissance.

Topics: News Ransomware

SC Media Ransomware Kill Chain Feature

By Editorial Team on Oct 22, 2021 12:00:00 PM

Ransomware needs its own kill chain framework

GroupSense's Intelligence Analyst, Nicole Hoffman, is featured in SC Media. Nicole explains the evolution of the Cyber Kill Chain developed by Lockheed Martin and argues that the industry needs a kill chain specifically for ransomware.

Topics: News Blog Ransomware