Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

TedX Grand Junction

By Editorial Team on Apr 12, 2022 11:09:00 AM

Join Kurtis Minder, GroupSense CEO, on Saturday, June 18 for TedX Grand Junction. Positioned as a cultural leader in Western Colorado, Grand Junction challenges the region in powerful ways.

TedX Grand Junction encourages creativity, innovation, cultural awareness, and social impact through the power of big ideas. This year, the event will focus around the theme Reimagine. Buy tickets for the event at the Avalon Theater box office >

Topics: Webinar Events

Operational Security Best Practices Webinar with IrishAngels

By Editorial Team on Apr 4, 2022 7:12:01 AM

On Wednesday, April 6th Kurtis Minder, GroupSense CEO, will provide an overview of Operational Security and best practices to institute in hybrid work environments to the IrishAngels.

Topics: Webinar Events

Cryptocurrency and Security On-Demand Webinar with Bace Cybersecurity

By Editorial Team on Mar 22, 2022 12:46:34 PM

⁠Recently Bryce Webster-Jacobsen, Director of Intelligence Operations at GroupSense, joined Bace Cybersecurity Institute for a webinar on Cryptocurrency and Security. The webinar walked through cryptocurrencies and the promise it delivers as a secure and efficient anonymous monetary transaction.

Topics: Webinar Events

Innovate Springfield: Dialogue with GroupSense Co-Founder, Kurtis Minder

By Editorial Team on Mar 3, 2022 10:32:04 AM

Join Kurtis Minder, GroupSense CEO, on Thursday, April 7, 2022 from 5:00 PM - 6:00 PM CT for Innovate Springfield.

Topics: Webinar Events

Cryptocurrency and Security Webinar with Bace Cybersecurity

By Editorial Team on Feb 4, 2022 1:07:39 PM

⁠Join Bace Cybersecurity Institute for a webinar on Cryptocurrency and Security. Bryce Webster-Jacobsen, Director of Intelligence Operations at GroupSense, will join David Rosenthal, formerly at Sun Microsystems and Nvidia, to discuss the reality of cryptocurrencies on Wednesday, February 16th, 2022 at 11am PT / 2pm ET⁠. Learn about the event >

Topics: Webinar Events

Takeaways from Defendify's Cyber Crystal Ball Panel

By Editorial Team on Feb 2, 2022 4:51:39 PM

Earlier this week, Kurtis Minder, CEO at GroupSense, joined Defendify's Cyber Crystal Ball panel with Lori Sussman, Professor at University of Southern Maine and Antoinette King, Founder at Credo Cyber Consulting.

Topics: Webinar Ransomware Events

Cyber Crystal Ball

By Editorial Team on Jan 25, 2022 11:40:36 AM

On January 27th, Kurtis Minder, CEO of GroupSense, will join Defendify's Cyber Crystal Ball panel to reflect on 2021. IT professionals and organizations were dealt some difficult cards, and "the cards don't lie, Honey". You don't have to be psychic to predict more of the same coming in 2022.

Topics: Webinar Events

Security Analytics & XDR Demo Forum

By Editorial Team on Jan 12, 2022 10:10:05 AM

GroupSense’s CTO, Adam Bregenzer, participated on the Security Analytics & XDR Demo Forum with Richard Stiennon, as well as BlackCloak, Cyberint, and Digital Shadows. They discussed Digital Risk Protection around intel collection strategy, initial access brokers, and threat intel SOC integration.

Topics: Webinar Events

GroupSense to Speak at CactusCon in Two Ransomware Sessions

By Editorial Team on Dec 28, 2021 3:03:16 PM

GroupSense CEO and co-founder, Kurtis Minder, Intelligence Analyst, Nicole Hoffman, and Director of Intelligence Operations, Bryce Webster-Jacobsen, are speaking at CactusCon February 4-5, 2022. 

Topics: Webinar Events

Ask Me Anything Webinar with Abacode

By Editorial Team on Dec 28, 2021 11:30:04 AM

Ransomware attacks have increased significantly over the past year. On Tuesday, February 22nd, join Jeremy Rasmussen, Chief Technology Officer at Abacode, and renowned ransomware negotiator and CEO of GroupSense, Kurtis Minder, to get behind the scenes exclusive access and insight into what happens after a ransomware attack.

Topics: News Webinar Ransomware Events