A federal grand jury has indicted two cybersecurity professionals, Ryan Clifford Goldberg and Kevin Tyler Martin, on charges of conspiracy and extortion for allegedly using the ALPHV/BlackCat ransomware to attack U.S. businesses. At the time of the attacks, Goldberg was an incident response manager at cybersecurity firm Sygnia, and Martin was a ransomware negotiator at crypto broker DigitalMint. The indictment alleges they, along with an unnamed co-conspirator, targeted at least five companies and successfully extorted nearly $1.3 million from a Florida-based medical company. This case represents a profound betrayal of trust and exposes a dangerous form of insider threat, where individuals tasked with defending against cyberattacks become the perpetrators. Both men face up to 50 years in prison if convicted.
Both employers took swift action upon learning of the allegations. Sygnia stated that it terminated Goldberg's employment 'immediately upon learning of the situation.' DigitalMint confirmed that the co-conspirator was no longer with the company and that the criminal conduct occurred outside its corporate infrastructure, with no client data being compromised. Kevin Tyler Martin has been prohibited from working in the cybersecurity field as a condition of his release pending trial.
The conspirators allegedly leveraged their insider knowledge of the ransomware ecosystem. An unnamed co-conspirator, who worked at DigitalMint with Martin, reportedly obtained an affiliate account with the ALPHV/BlackCat ransomware-as-a-service (RaaS) operation. This gave them access to the malware and infrastructure needed to launch attacks. They targeted a range of industries, including healthcare, pharmaceuticals, engineering, and manufacturing, demonstrating a clear intent to profit from their crimes. The use of their professional expertise to select victims and potentially handle negotiations represents a sophisticated abuse of their trusted positions.
The primary impact was on the victim organizations, one of which suffered a financial loss of nearly $1.3 million, in addition to operational disruption and recovery costs. However, the broader impact is the significant reputational damage to the cybersecurity incident response industry. This case undermines the trust that victim organizations place in third-party responders and negotiators. It raises critical questions about vetting, oversight, and ethical standards for professionals in sensitive cybersecurity roles. For the employers, Sygnia and DigitalMint, the incident causes immense reputational harm, despite their quick response to terminate the employees.
M1018 - User Account Management.M1017 - User Training.Implement strict controls and oversight for all user accounts, especially those with privileged access to client data and negotiation tools.
Mapped D3FEND Techniques:
Implement rigorous and continuous ethics training for all employees, reinforcing the legal and professional consequences of misusing skills and access.
Implement robust monitoring of all accounts within the incident response firm, particularly those with access to client environments, ransomware negotiation platforms, and cryptocurrency wallets. This involves not just logging access but analyzing behavior. Establish baselines for normal activity for each responder and negotiator. Alert on deviations, such as accessing client data outside of an active engagement, communication with known malicious infrastructure, or unusual patterns of cryptocurrency movement. This continuous monitoring serves as a detective control to identify potential insider threats before they escalate, as was alleged in the Goldberg and Martin case.
Enforce strict separation of duties and the principle of least privilege within the incident response organization. For example, the individuals responsible for technical remediation should not be the same individuals handling ransom negotiations or cryptocurrency payments. Access to client systems should be time-bound to the duration of an engagement and automatically revoked afterward. By segmenting roles and permissions, a single malicious insider cannot control the entire attack lifecycle from deployment to extortion, as was allegedly done in this case. This preventative control limits the potential for abuse of trusted positions.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats