Training service prepares ransomware response teams for successful threat actor engagement to mitigate damage, protect brand reputation, anticipate emerging threats, and more.

October 19, 2022

4 Min Read

PRESS RELEASE

Arlington, Va., Oct. 19, 2022 – GroupSense, a digital risk protection services company, today announced the launch of a new Ransomware Negotiation Training service offering. During an immersive three-day, in-person training session, participants will learn the proper strategies to combat the negative consequences of an attack from negotiation experts at both GroupSense and Max Negotiating, a negotiation advisory firm that specializes in training lawyers and legal professionals. As a result of the training, participants will be able to help their client organizations identify threat actors, learn key cyber negotiation principles and strategies, protect brand reputation, avoid unnecessary business losses and stay ahead of emerging threats.

According to the Federal Bureau of Investigation’s Internet Crime Complaint Center, ransomware complaints increased 62% from 2020 to 2021. The increase in attacks makes negotiation with threat actors a crucial part of enabling an organization to resume operations, reducing permanent data loss and eliminating regulatory fines and penalties. While response teams, typically led by lawyers, are accustomed to negotiating on their client’s behalf, many have never communicated directly with threat actors or conducted negotiations under the constraints they impose. With GroupSense’s Ransomware Negotiation Training, participants will discover the ins-and-outs of ransomware attacks, the intricacies of threat actor engagement, discern their role in a ransomware negotiation and master a proactive ransomware response strategy.

“The business impact of a ransomware attack can be severe – revenue loss, brand and reputation damage, operational and business disruption, increased cyber insurance premiums and legal consequences,” said Maxwell Bevilacqua, chief negotiating officer of Max Negotiating. “By teaming up with GroupSense, we’re able to pair their expert ransomware negotiators with our negotiation experts to help clients - such as lawyers and law firms with cybersecurity practices - better understand the art and science of negotiation with threat actors so they can minimize damage to their companies.”

As part of the three-day training, GroupSense and Max Negotiating design a case simulation according to the structure of the client’s organization, putting the client’s response team through a fire drill to consolidate their strengths and highlight vulnerabilities, and prepare the team for worst-case scenarios. The agenda for the training is as follows:

  • Day 1 – Participants begin by learning the anatomy of a ransomware attack, including how they are conducted, the roles involved and the ransomware ecosystem. Next, the GroupSense and Max Negotiating team provides a framework for conducting ransomware negotiations and delves into core principles as they apply to cybercrime and ransomware.

  • Day 2 – The framework is then put to the test in a complex, dynamic, multi-party simulation of a ransomware attack. The simulation is recorded for future review and coaching on the third day.

  • Day 3 – The team provides feedback as participants review recordings of the previous day’s negotiation simulation. The team leads participants in exercises to strengthen the vulnerabilities identified in the simulation. The training is then concluded by building out a team response plan.

After the training program, client organizations will have access to the video recordings as well as the Max Negotiating digital toolkit. They will also have the opportunity to engage in additional ransomware negotiation training and coaching opportunities from both GroupSense and Max Negotiating.

“Over the last three years, our ransomware experts have conducted some of the world’s largest ransomware and extortion negotiations, giving them in-depth practical knowledge of the process and the ability to develop a proven negotiation method that has garnered best-case outcomes for our clients,” said Kurtis Minder, co-founder and CEO, GroupSense. “We partnered with Max Negotiating to combine our field experience with their deep knowledge of the negotiation process to help response teams reduce panic and decision fatigue during a ransomware attack, to arm them with the skills to remain in control of the situation, and to provide the tools they need to engage successfully with threat actors and facilitate a positive outcome.”

In addition to the new Ransomware Negotiation Training offering, GroupSense has additional ransomware offerings, including its Ransomware Response Readiness Assessment (R3A) and Ransomware Negotiation Services. Additional services include ransomware incident support, post-incident monitoring and breach notification services. GroupSense also provides a ransomware hotline (1-800-484-9426) for companies to speak to an expert negotiator if they’ve been affected by ransomware.

For more information about GroupSense’s Ransomware Negotiation Training offering, download the data sheet, and to inquire about pricing, please contact [email protected].

About GroupSense

GroupSense is a digital risk protection services company delivering customer-specific intelligence to dramatically improve enterprise cybersecurity and fraud-management operations. Unlike generic cyber-intelligence vendors, GroupSense uses a combination of automated and human reconnaissance to create finished intelligence mapping each customer’s specific digital business footprint and risk profile. This enables customers to immediately use GroupSense’s intelligence to reduce enterprise risk, without requiring any additional processing or management by overstretched security and fraud-prevention teams. GroupSense is based in Arlington, Va., with a growing customer base that includes large enterprises, state and municipal governments, law enforcement agencies and more.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights