Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
2 min read

The Art of Ransomware Negotiation

Sep 7, 2021 9:30:00 AM

Kurtis Minder shielded his laptop screen from prying eyes in the airline seats around him.

It was late June, and the CEO and founder of GroupSense—which bills itself as a cyber reconnaissance company—was in the delicate and dangerous final stages of negotiating a ransomware deal with cybercriminals who were demanding the lofty sum of $6 million to return a corporate client’s network and data to normalcy.

This was a tough one, recalls Minder, 44, who brokers two or three ransomware agreements every day. Unlike most attacks, the hackers in this case made off with the privately held firm’s financial records, so they knew how much it was worth. They’d also discovered the company’s cyber insurance policy, which indicated it had the wherewithal to pay. In short, the hackers had the upper hand.

“Most times, ransomware negotiation is a bit of a tennis match where you go back and forth on numbers,” Minder says. “This time, they weren’t willing to do that. They were digging in their heels.”

With U.S. ransomware attacks skyrocketing more than 300% and known payouts leaping 341% to $412 million last year, compared to 2019, negotiators like Minder are becoming vital lifelines for thousands of corporate and government agency victims around the world. However, their services can draw controversy.

The FBI and Department of Homeland Security, which investigate ransomware attacks, advise organizations not to pay ransom. Paying, they point out, does not guarantee you will get your data back. It also encourages—and subsidizes—the work of ransomware gangs.

That said, there are times when organizations—particularly those in the infrastructure and healthcare industries—are literally facing life and death decisions over getting their systems back online as quickly as possible. That’s where professionals like Minder come in.

Like any good negotiator, Minder applies a mix of candor, cunning, and charm to end his clients’ crises. During the recent negotiation, Minder told the hackers his client was willing to pay—but not if the amount led it to bankruptcy. Minder and his clients remained patient and steadfast in that stance, even as the hackers turned up the heat by enlisting a call center to tell staff and partners the company was not acting in their best interests by refusing to meet their price.

Read More...

Topics: News Ransomware

Written by External Author

Featured