Contactinfo
Rob Rentenaar
+31 6 51 98 71 54
Adres
Prinsengracht 919,
1017KD Amsterdam

Group-IB is a leading provider of solutions dedicated to detecting and preventing cyberattacks, identifying online fraud, investigation of high-tech crimes and intellectual property protection. Group-IB is an active collaborator in global investigations led by international law enforcement organizations, such as Europol and INTERPOL. Group-IB is also a member of the Europol European Cybercrime Centre’s (EC3) Advisory Group on Internet Security created in order to foster closer cooperation between Europol and its leading on-law enforcement partners. Group-IB's experience in threat hunting and cyber intelligence has been fused into an ecosystem of highly sophisticated software and hardware solutions designed to monitor, identify, and prevent cyberattacks. Group-IB's mission is to protect its clients in cyberspace daily, creating and leveraging innovative solutions & services.

Activiteiten binnen Security Delta

Group-IB Report Hi-Tech Crime Trends 2023/2024
Rapport
|
29 feb 2024

Group-IB Report Hi-Tech Crime Trends 2023/2024

Group-IB Uncovers the First iOS Trojan Harvesting Facial Recognition Data
Blog
|
16 feb 2024

Group-IB Uncovers the First iOS Trojan Harvesting Facial Recognition Data

Burnout: Inferno Drainer’s Multimillion-Dollar Scam Scheme Detailed
Blog
|
26 jan 2024

Burnout: Inferno Drainer’s Multimillion-Dollar Scam Scheme Detailed

MBO Students Dive into the World of Cybersecurity and Discover Career Opportunities
Nieuws
|
29 okt 2023

MBO Students Dive into the World of Cybersecurity and Discover Career Opportunities

HSD Partners Share Their Expertise with World Forum The Hague during Market Consultation Session
Nieuws
|
01 sept 2023

HSD Partners Share Their Expertise with World Forum The Hague during Market Consultation Session

Operation Nervone: Group-IB assists INTERPOL-led mission to detain key cybercrime suspect in Côte d’Ivoire
Blog
|
05 juli 2023

Operation Nervone: Group-IB assists INTERPOL-led mission to detain key cybercrime suspect in Côte d’Ivoire

Results Human Capital Agenda Security 2019-2022
Nieuws
|
17 mei 2023

Results Human Capital Agenda Security 2019-2022

The distinctive rattle of APT SideWinder
Blog
|
17 mei 2023

The distinctive rattle of APT SideWinder

You’ve been kept in the dark (web): exposing Qilin’s RaaS program
Blog
|
16 mei 2023

You’ve been kept in the dark (web): exposing Qilin’s RaaS program

Tech (non)support: Scammers pose as Meta in Facebook account grab ploy
Blog
|
16 mei 2023

Tech (non)support: Scammers pose as Meta in Facebook account grab ploy

CISOs Exchange Knowledge During Intervision Sessions
Nieuws
|
28 sept 2022

CISOs Exchange Knowledge During Intervision Sessions

Dutch Cybersecurity Cluster Well on the US Map due to Successful Trade Mission 2022
Nieuws
|
15 juni 2022

Dutch Cybersecurity Cluster Well on the US Map due to Successful Trade Mission 2022

Pre-register now for the 2022 International Cyber Security Summer School!
Nieuws
|
22 dec 2021

Pre-register now for the 2022 International Cyber Security Summer School!

Group-IB Presents Report on Trending Cyber Crimes in 2021/2022
Nieuws
|
09 dec 2021

Group-IB Presents Report on Trending Cyber Crimes in 2021/2022

Hi-Tech Crime Trends 2021/2022
Rapport
|
02 dec 2021

Hi-Tech Crime Trends 2021/2022

Recap HSD Cafe: Upcoming Trends in Security
Nieuws
|
01 dec 2021

Recap HSD Cafe: Upcoming Trends in Security

The Darker Things
Rapport
|
04 nov 2021

The Darker Things

Cannibal Carders
Blog
|
28 okt 2021

Cannibal Carders

Security Delta (HSD) Welcomes Eight New Partners at Partner E-meeting
Nieuws
|
26 okt 2021

Security Delta (HSD) Welcomes Eight New Partners at Partner E-meeting

Group-IB joins Dutch Security Cluster HSD
Nieuws
|
12 okt 2021

Group-IB joins Dutch Security Cluster HSD

RUNLIR - phishing campaign targeting Netherlands
Rapport
|
16 sept 2021

RUNLIR - phishing campaign targeting Netherlands

RUNLIR - phishing campaign targeting Netherlands
Blog
|
16 sept 2021

RUNLIR - phishing campaign targeting Netherlands

The Fraud Family
Blog
|
23 juli 2021

The Fraud Family

Ransomware Uncovered 2020/2021
Rapport
|
01 mrt 2021

Ransomware Uncovered 2020/2021

Hi-Tech Crime Trends 2020/2021
Rapport
|
01 nov 2020

Hi-Tech Crime Trends 2020/2021