Group-IB

Group-IB

Computer and Network Security

Global Threat Hunting and Adversary-Centric Cyber Intelligence Company

About us

Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s DNA, shaping its technological capabilities to defend businesses, citizens, and support law enforcement operations. Group-IB’s Digital Crime Resistance Centers (DCRCs) are located in the Middle East, Europe, and Asia-Pacific to help critically analyze and promptly mitigate regional and country-specific threats. These mission-critical units help Group-IB strengthen its contribution to global cybercrime prevention and continually expand its threat-hunting capabilities. Group-IB’s decentralized and autonomous operational structure helps it offer tailored, comprehensive support services with a high level of expertise. We map and mitigate adversaries' tactics in each region, delivering customized cybersecurity solutions tailored to risk profiles and requirements of various industries, including retail, healthcare, gaming, financial services, manufacturing, critical services, and more. Furthermore, Group-IB's full-cycle incident response and investigation have consistently elevated industry standards. With over 70,000 hours dedicated to countering threats, our research serves as an industry compass. Its solutions and services have time and again been revered by leading advisory and analyst agencies such as Aite Novarica, Forrester, Frost & Sullivan, KuppingerCole Analysts AG, and more. Being an active partner in global investigations, Group-IB collaborates with international law enforcement organizations such as INTERPOL and EUROPOL to create a safer cyberspace. Follow Group-IB on Twitter: https://twitter.com/GroupIB Follow Group-IB on Instagram: https://instagram.com/groupibhq Follow Group-IB on Facebook: https://www.facebook.com/groupibHQ Follow Group-IB on Telegram: https://t.me/Group_IB

Website
https://www.group-ib.com
Industry
Computer and Network Security
Company size
501-1,000 employees
Headquarters
Singapore
Type
Privately Held
Founded
2003
Specialties
Threat Intelligence, Anti-fraud, Incident Response, Digital Forensics, Brand Protection, Security Assessment, Network Defense, Incident Response, Threat Detection, Compromise Assessment, Anti-Piracy, Cyber Investigations, Red Teaming, Digital Forensics, Security Assessment, and Threat Hunting

Locations

  • Primary

    2 Fusionopolis Way

    #15-04

    Singapore, 138634, SG

    Get directions
  • Prinsengracht 919

    Amsterdam, North Holland 1017KD, NL

    Get directions
  • Dubai Internet City B3

    Office 102

    Dubai, Dubai, AE

    Get directions
  • Solaris Mont Kiara

    Office 718, L-07-01, Level 7, Block L

    Kuala Lumpur, Federal Territory of Kuala Lumpur 50480, MY

    Get directions
  • Chalermprakiat Ror 9

    Ban Ratsada, Phuket 83000, TH

    Get directions
  • 54A Nguyen Chi Thanh, Lang Thuong Ward

    TNR Tower, 16th floor

    Hanoi, Hanoi 117200, VN

    Get directions
  • Turkistan street

    12A

    Tashkent, X15X9F2, UZ

    Get directions

Employees at Group-IB

Updates

  • View organization page for Group-IB, graphic

    62,152 followers

    What maintains our edge as cybersecurity leaders? Top global rankings for our technology offerings! We are excited to announce that Group-IB has earned four prestigious G2 badges for our proprietary Threat Intelligence (https://lnkd.in/eH2zdQ36). Featured in the Summer Report, Group-IB proudly holds: 🏆 High Performer - Celebrating our quality and reliability in System Security. 🏆 Leader EMEA - Recognizing our outstanding performance in Threat Intelligence within the EMEA region. 🏆 Leader Enterprise - Highlighting our effectiveness and scalability for enterprise clients. 🏆 Leader - Reflecting the positive feedback from our user community and aggregated online data. A special shoutout to our customers—your top-notch reviews and feedback made these achievements possible. You strengthen our resolve in the fight against cybercrime. Activate intelligence that acts as your ultimate defense shield. Learn more about Threat Intelligence for your business: https://lnkd.in/dqf56Qdq #Cybersecurity #G2Leader #ThreatIntelligence #TopRankings #FightAgainstCybercrime

    • What maintains our edge as cybersecurity leaders? Top global rankings for our technology offerings!

We are excited to announce that Group-IB has earned four prestigious G2 badges for our proprietary Threat Intelligence [https://www.g2.com/products/group-ib-threat-intelligence/reviews].

Featured in the Summer Report, Group-IB proudly holds:

🏆High Performer - Celebrating our quality and reliability in System Security.

🏆Leader EMEA - Recognizing our outstanding performance in Threat Intelligence within the EMEA region.

🏆Leader Enterprise - Highlighting our effectiveness and scalability for enterprise clients.

🏆Leader - Reflecting the positive feedback from our user community and aggregated online data.

A special shoutout to our customers—your top-notch reviews and feedback made these achievements possible. You strengthen our resolve in the fight against cybercrime.

Activate intelligence that acts as your ultimate defense shield.
  • View organization page for Group-IB, graphic

    62,152 followers

    Exposing the GXC Team: AI-Powered Phishing and OTP Interception 🔍 Group-IB has identified the GXC Team, a Spanish-speaking cybercriminal group specializing in AI-powered phishing-as-a-service and Android malware designed to intercept OTP codes. Emerging in early 2023, GXC Team targets Spanish bank users and institutions worldwide with a sophisticated suite of phishing tools and malware. Our latest blog post provides an in-depth analysis of their operational methods, including the development and distribution of phishing kits, Android malware, and custom coding services. Learn about their malware-as-a-service model, their innovative phishing tactics, and strategies for effective defense against these threats. Read the full analysis to understand how these cybercriminals operate and learn essential strategies to defend against such threats: https://lnkd.in/gJ3cA5Sr #CyberSecurity #Phishing #Malware #BankingSecurity #GroupIB #ThreatIntelligence #cybercriminals #FightAgainstCrime #AI

    • Exposing the GXC Team: AI-Powered Phishing and OTP Interception 🔍

Group-IB has identified the GXC Team, a Spanish-speaking cybercriminal group specializing in AI-powered phishing-as-a-service and Android malware designed to intercept OTP codes. Emerging in early 2023, GXC Team targets Spanish bank users and institutions worldwide with a sophisticated suite of phishing tools and malware.

Our latest blog post provides an in-depth analysis of their operational methods, including the development and distribution of phishing kits, Android malware, and custom coding services. Learn about their malware-as-a-service model, their innovative phishing tactics, and strategies for effective defense against these threats.

Read the full analysis to understand how these cybercriminals operate and learn essential strategies to defend against such threats: [Link to blog post]

#CyberSecurity #Phishing #Malware #BankingSecurity #GroupIB #ThreatIntelligence
  • View organization page for Group-IB, graphic

    62,152 followers

    Public-private sector collaboration is crucial in combating cybercrime. Together, we can create a safer digital world. Recently Group-IB presented at the 7th Payment Card Fraud training course organised by Europol at the Spanish National Academy.  For the second year in a row we took this incredible opportunity to exchange knowledge with law enforcement officers from all over the Europe and even beyond. This year we covered 2 complex topics: digital skimming and phishing, tied to Europol-led operations targeting Europe's most persistent threats. Our experts Anton U. and Victor Okorokov shed light on the threats, key elements of cybercriminal ecosystems, and shared best practices for investigation and research. Learn more about us: https://lnkd.in/ggYDtjth #cybercrime #digitalworld #security #europol #paymentcardfraud #FightAgainstCrime #digitalcrime #phishing

    About Group-IB: our Mission, Principles, Partners | Cybersecurity Products & Services - Group-IB

    About Group-IB: our Mission, Principles, Partners | Cybersecurity Products & Services - Group-IB

    group-ib.com

  • View organization page for Group-IB, graphic

    62,152 followers

    AI enables cybercriminals to launch attacks faster, more frequently, and with greater impact 🕵️♂️. However, viewing AI as a threat only applies to businesses that don’t leverage it to gain a cybersecurity advantage. Hear what Group-IB’s CEO, Dmitry Volkov, says and discover how to make AI work for you in our new Cybersecurity x AI eGuide 📘: https://lnkd.in/gekpjxHs #AI #cybersecurity #cyberattacks #technology #cybercrime #business #AIsolutions #infosec

  • View organization page for Group-IB, graphic

    62,152 followers

    We are honored to have met with Gobind Singh Deo, Minister of Digital, to discuss strengthening Malaysia’s cyber defenses. This pivotal meeting follows an insightful Op-Ed by our CEO, Dmitry Volkov, highlighting the critical intersection of cybersecurity, human talent development, and national defense.  #Cybersecurity #DigitalDefense #GroupIB #CyberTalent #CyberAwareness #MalaysiaTech #FightAgainstCrime

    View profile for Gobind Singh Deo, graphic

    Minister of Digital Malaysia | MP of P106 Damansara | National Deputy Chairman of DAP | Chairman of DAP Selangor

    At the Ministry of Digital, we recognise that talent is one of the key pillars in advancing Malaysia as a digital nation. It was my utmost pleasure to engage with GROUP-IB today, as I learned about the group’s approach in delivering well-curated training courses, covering crucial cybersecurity competencies to safeguard organisations from potential threats. High-quality talent pool development is crucial as we gear up towards establishing a robust cybersecurity infrastructure. Real-life cybersecurity training, upskilling and accreditations apply to both public and private sectors, and it is important to act on our shared objectives to safeguard Malaysia now and in the future, together. #MalaysiaMADANI #KementerianDigital #ICT #Talent

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
      1
  • View organization page for Group-IB, graphic

    62,152 followers

    As remote work continues to rise, so do cybersecurity challenges. We want to hear from you! What's been the biggest cybersecurity challenge in your organization? 💼 Secure Access 📚 Employee Training 🛡️ Endpoint Protection 🔐 Data Privacy Cast your vote and let us know your thoughts in the comments! #CybersecurityAwareness #DataPrivacy #InfoSec #RemoteWork #SecureAccess #LinkedInPoll

    This content isn’t available here

    Access this content and more in the LinkedIn app

  • View organization page for Group-IB, graphic

    62,152 followers

    The Qilin ransomware group recently grabbed headlines with a massive $50 million ransom demand, hitting Synnovis and impacting NHS hospitals in London. Since its emergence from Agenda ransomware, Qilin has evolved into a powerful Rust-based threat, targeting over 150 organizations in 25 countries. Our latest blog explores their evolving tactics, including exploitation of Fortinet and Veeam Backup vulnerabilities, precise ransomware deployment arguments, and unique hashing methods. Additionally, the analysis details their privilege escalation techniques, defense evasion methods, and lateral movement via PsExec and VMware vCenter. The ransomware itself utilizes AES-256 CTR or ChaCha20 encryption, further impeding recovery by deleting backups and rebooting systems. It’s essential reading for anyone in cybersecurity to understand and counteract this evolving threat. 🔗 Check out the full blog post : https://lnkd.in/gjWpbNpe #CyberSecurity #Ransomware #ThreatIntelligence #QilinRansomware #GroupIB #Healthcare #FightAgainstCrime

    • No alternative text description for this image
  • View organization page for Group-IB, graphic

    62,152 followers

    We are thrilled to launch our new series, "Partner Spotlight", where we highlight our valued partners and their success stories. Today, we are excited to present an insightful video featuring Peter Magdy from INFORT Egypt. Peter shares how their partnership with Group-IB has been instrumental in achieving success in the Egyptian market. He discusses the collaborative efforts and the significant impact Group-IB's solutions have had on their operations.   Don't miss out on this inspiring testimonial about the power of strategic alliances!   #GroupIB #Infort #PartnerSuccess #CyberSecurity #StrategicPartnerships #EgyptianMarket #Partnership

  • View organization page for Group-IB, graphic

    62,152 followers

    🖥 Expanding your digital footprint with interfaces, channels, and customer interactions amplifies cyber risks. And when a risk escalates into a major disruption, do you have the expertise and technology to immediately stop it? 🤔 🏆 Discover how Group-IB’s Digital Risk Protection monitors, detects, and takes down brand risks and violations in real time, all with minimal intervention from your end. Curious to know how it works? Dive into our full blog to uncover: https://lnkd.in/gSetkEQJ #DigitalRiskProtection #Cybersecurity #BrandProtection #FightAgainstCybercrime

    • No alternative text description for this image
  • Group-IB reposted this

    View organization page for Ingram Micro, graphic

    509,470 followers

    La 𝗻𝗼𝗿𝗺𝗮𝘁𝗶𝘃𝗮 𝗡𝗜𝗦𝟮 rappresenta una sfida significativa, ma con il supporto di Group-IB e Ingram Micro, puoi affrontarla con fiducia. 📢 𝗣𝗮𝗿𝘁𝗲𝗰𝗶𝗽𝗮 𝗮𝗹 𝗻𝗼𝘀𝘁𝗿𝗼 𝗹𝗶𝘃𝗲 𝘄𝗲𝗯𝗶𝗻𝗮𝗿 𝗶𝗹 𝟮𝟯 𝗹𝘂𝗴𝗹𝗶𝗼 𝗱𝗮𝗹𝗹𝗲 𝟭𝟭:𝟬𝟬 La Direttiva NIS2 è stata creata per stabilire un livello comune di cybersecurity in tutta l'Unione Europea e migliorare la postura cyber degli operatori di infrastrutture critiche e dei fornitori di servizi digitali negli stati membri dell'UE. 𝗔 𝗰𝗵𝗶 𝗮𝗳𝗳𝗶𝗱𝗮𝗿𝘀𝗶 𝗽𝗲𝗿 𝗮𝗳𝗳𝗿𝗼𝗻𝘁𝗮𝗿𝗲 𝗾𝘂𝗲𝘀𝘁𝗮 𝗻𝘂𝗼𝘃𝗮 𝘀𝗳𝗶𝗱𝗮? 𝗚𝗿𝗼𝘂𝗽-𝗜𝗕 𝗼𝗳𝗳𝗿𝗲 𝘂𝗻𝗮 𝗴𝗮𝗺𝗺𝗮 𝗰𝗼𝗺𝗽𝗹𝗲𝘁𝗮 𝗱𝗶 𝘀𝗲𝗿𝘃𝗶𝘇𝗶 𝗲 𝗽𝗿𝗼𝗱𝗼𝘁𝘁𝗶 𝗽𝗿𝗼𝗴𝗲𝘁𝘁𝗮𝘁𝗶 𝗽𝗲𝗿 𝗮𝘀𝘀𝗶𝘀𝘁𝗲𝗿𝗲 𝗹𝗲 𝗼𝗿𝗴𝗮𝗻𝗶𝘇𝘇𝗮𝘇𝗶𝗼𝗻𝗶 𝗻𝗲𝗹 𝘀𝗼𝗱𝗱𝗶𝘀𝗳𝗮𝗿𝗲 𝗲𝗳𝗳𝗶𝗰𝗮𝗰𝗲𝗺𝗲𝗻𝘁𝗲 𝗾𝘂𝗲𝘀𝘁𝗶 𝗿𝗲𝗾𝘂𝗶𝘀𝗶𝘁𝗶. 𝗟❜𝗲𝘅𝗽𝗲𝗿𝘁𝗶𝘀𝗲 𝗱𝗶 𝗚𝗿𝗼𝘂𝗽-𝗜𝗕, 𝗹𝗲 𝘀𝗼𝗹𝘂𝘇𝗶𝗼𝗻𝗶 𝗶𝗻𝗻𝗼𝘃𝗮𝘁𝗶𝘃𝗲 𝗲 𝗹❜𝗶𝗺𝗽𝗲𝗴𝗻𝗼 𝗽𝗲𝗿 𝗹❜𝗲𝗰𝗰𝗲𝗹𝗹𝗲𝗻𝘇𝗮 permettono alle organizzazioni di affrontare proattivamente le sfide della cybersecurity, mitigare i rischi e proteggere gli asset critici. Sfruttando la suite completa di servizi e prodotti di Group-IB, le organizzazioni possono rafforzare la loro resilienza alle minacce informatiche e proteggere efficacemente i propri asset digitali. 🚀 𝗡𝗼𝗻 𝗽𝗲𝗿𝗱𝗲𝗿𝗲 𝗹’𝗼𝗽𝗽𝗼𝗿𝘁𝘂𝗻𝗶𝘁𝗮̀ 𝗱𝗶 𝗺𝗶𝗴𝗹𝗶𝗼𝗿𝗮𝗿𝗲 𝗹𝗮 𝘁𝘂𝗮 𝗰𝗼𝗻𝗼𝘀𝗰𝗲𝗻𝘇𝗮 𝗲 𝗿𝗮𝗳𝗳𝗼𝗿𝘇𝗮𝗿𝗲 𝗹𝗮 𝘁𝘂𝗮 𝗽𝗼𝘀𝘁𝘂𝗿𝗮 𝗱𝗶 𝗰𝘆𝗯𝗲𝗿𝘀𝗲𝗰𝘂𝗿𝗶𝘁𝘆. 𝗧𝗶 𝗮𝘀𝗽𝗲𝘁𝘁𝗶𝗮𝗺𝗼 𝗼𝗻-𝗹𝗶𝗻𝗲 𝗶𝗹 𝟮𝟯 𝗹𝘂𝗴𝗹𝗶𝗼 𝗱𝗮𝗹𝗹𝗲 𝗼𝗿𝗲 𝟭𝟭:𝟬𝟬! Iscriviti qui > https://lnkd.in/dBFWiMnR #IngramMicroIT #GroupIB #cybersecurity #NIS2 

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Group-IB 2 total rounds

Last Round

Grant

Investors

TNB Ventures
See more info on crunchbase