Our services.

  • Executive and Personnel virtual protection

    Digital Profile Review: We conduct a detailed search of an individual online, including personally identifiable information, social media, and deep and dark web. We provide a detailed report of an individual’s online profile highlighting vulnerabilities threat actors could utilize against the individual or corporation. The report also includes tailored security recommendations.

    Threat Monitoring: Continuous monitoring for specific and real threats against a company or individual. We monitor for the threat and can provide further investigation based on the threat.

    Travel reports and monitoring: We provide area specific research reports and monitoring for threats in a specific location ahead of travel.

    Personally Identifiable Information (PII) monitoring and suppression: We routinely monitor for the presence of PII on the open internet and request removal of the PII.

  • Blockchain Investigations

    Stolen Funds Tracing: We assist victims of crypto theft, including pig butchering scams, in recovering stolen assets through blockchain tracing and providing actionable police reports.

    Crypto Wallet Verification: We assess a wallet’s activity and possible exposure to nefarious activity.

    Cryptocurrency Tracing: We track and interpret the flow of cryptocurrency assets on blockchains based on a client’s need.

    Onchain Investigations: We investigate actors on the blockchain by marrying OSINT skills with blockchain forensics.

    Crypto Project Due Diligence: We provide due diligence on crypto startups to protect clients from schemes and fraud, including analysis of onchain activity and open source information available on the company or its founders.

  • Corporate Security

    Threat Landscape: An overall assessment of threats facing a particular industry or company. The threat landscape helps a client to understand overall risks in the industry in order to best protect itself.

    Due Diligence: We provide reports tailored specific to a client’s needs on potential partner companies, vendors, individuals, or potential new hires.

    Pre-event guest list review: We provide a review of a guest list ahead of a corporate hosted event to check for criminal history or other potential threats to the event.

  • OSINT Investigations

    Adversary investigation and attribution: We provide investigations into adversaries or potential threat actors, typically identified through threat monitoring, based on publicly available information. We additionally conduct attribution investigations, such as looking to identify an anonymous online actor.

    Social media investigations: We provide anonymous social media investigations into online actors to meet a client’s needs.

    Open source intelligence analysis: We provide actionable intelligence based on a client’s specific need.