Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
Resouce Banner

Resources

Is President Biden's Cybersecurity Strategy a Good Idea?

By Editorial Team on Feb 1, 2023 9:13:36 AM

This week, GroupSense CEO Kurtis Minder was featured in Help Net Security's video series. In the video, Kurtis reviews the proposed changes to the US national cybersecurity strategy. In the forthcoming strategy, President Biden recommends a more offensive cybersecurity posture, stating that the US will proactively attack threat actors. Kurtis believes that these changes, while "exciting", are not as effective as a defensive cybersecurity strategy. Watch the full video and check out the article here

Topics: Blog Video

Hacking Humans Podcast with Kurtis Minder

By Editorial Team on Nov 10, 2022 2:07:41 PM

GroupSense CEO and chief ransomware negotiator Kurtis Minder was featured on the Hacking Humans podcast. During the episode, Kurtis speaks with host Dan Bittner about how legislation leaves small businesses out of the discussion of ransomware response. 

Topics: Blog Video Podcast

Helping Organizations Protect Themselves

By Editorial Team on Aug 4, 2022 10:03:41 AM

GroupSense COO Kelly Milan was featured on eChannelNews speaking on GroupSense's new MSP partnership program with Provelocity. In the video interview, Kelly and host Julian talk about the challenges that many organizations face when it comes to cybersecurity: looking beyond detection and response. With GroupSense's MSP program, organizations can cost-effectively monitor the cyber crime underground for risk. Because GroupSense operates outside of the firewall, our analysts can be on the same forums where cyber criminals conduct their business. This allows us to monitor for all of the things that a firewall can miss, and creates a more proactive cybersecurity posture.

Topics: Blog Video

Malicious Life Podcast with Ransomware Negotiator Kurtis Minder

By Editorial Team on Jul 21, 2022 9:43:38 AM

GroupSense CEO and chief ransomware negotiator Kurtis Minder was featured on the Malicious Life podcast. During the episode, Kurtis speaks with host Ran Levi about the ransomware negotiation process and how GroupSense's negotiation practice was formed over the past several years. 

Topics: Blog Video Podcast

RSAC 2022 In Review

By Editorial Team on Jun 10, 2022 9:15:00 AM

After a two-year hiatus, RSA Conference returned to the Moscone Center in San Francisco for another exciting week. GroupSense’s CEO, Kurtis Minder, and Director of Intelligence Operations, Bryce-Webster Jacobsen, presented their talk, “Dissecting the Ransomware Killchain: Why Companies Need It,” to a packed audience. Kurtis was also interviewed by Jax S. of Outpost Gray. 

Topics: Blog Video Events

4th Cybersecurity Conference: How to Negotiate with Ransomware Hackers

By Editorial Team on Oct 28, 2021 3:30:00 PM

On Thursday, October 28th, GroupSense's CEO, Kurtis Minder, spoke at Convent's 4th Annual Cybersecurity Conference. Kurtis spoke to Andreas Horchler, Founder & Managing Partner of podcon.de, about his experiences as a Ransomware Negotiator and how to negotiate with ransomware hackers.

Topics: News Video Webinar Ransomware Events

Hello Show by Orange Silicon Valley- October 5 to 7, 2021

By External Author on Oct 5, 2021 9:30:00 AM

9:15 a.m. (PDT) — No More Yelling in the Boardroom: How Companies Misunderstood Ransomware Response — Talk by Kurtis Minder, CEO, GroupSense, and moderated Q&A with Alex Chitea, Principal, Technology Group, Orange Silicon Valley

Topics: News Video Webinar Ransomware Events

Webinar: Technology Risks & Rewards- 2021 and Beyond

By External Author on Sep 20, 2021 10:00:00 AM

Join Kaufman Rossin CEOLink with our partner GrayRobinson for a one-hour session, Technology Risks & Rewards: 2021 and Beyond, moderated by WLRN's Tom Hudson, host of The Sunshine Economy.

Topics: News Video Webinar Ransomware Events

FNC Smart Talks with a Ransomware Negotiator

By External Author on Sep 14, 2021 9:30:00 AM

In this interview Rodrigo Andrade receives Kurtis Minder, CEO of GroupSense and Ransomware Negotiator. They talk about what to do in case of attacks, who are the main targets and how to prevent and stay safe from these crimes.

Topics: News Video Ransomware

Webcast: Ransomware Negotiator - Ask Me Anything with Kurtis Minder

By External Author on Aug 18, 2021 9:15:00 AM

According to a former senior White House official, 2020 was the year that ransomware went from being a nuisance to a full-scale national security threat and a “scourge.” The frequency of ransomware attacks has increased dramatically over the past year, with 93% more carried out in the first half of 2021 than the same period last year. Ransom payments topped over $400 million last year and is on pace for another record breaking year in 2021. Although those payments may seem jaw-dropping its nothing compared to the damage that a ransomware attack can cause on enterprises and critical infrastructure such as the attack on Colonial Pipeline.

Topics: News Video Webinar Ransomware